11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 121da177e4SLinus Torvalds * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com> 131da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 141da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 151da177e4SLinus Torvalds * 161da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 171da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 181da177e4SLinus Torvalds * as published by the Free Software Foundation. 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/config.h> 221da177e4SLinus Torvalds #include <linux/module.h> 231da177e4SLinus Torvalds #include <linux/init.h> 241da177e4SLinus Torvalds #include <linux/kernel.h> 251da177e4SLinus Torvalds #include <linux/ptrace.h> 261da177e4SLinus Torvalds #include <linux/errno.h> 271da177e4SLinus Torvalds #include <linux/sched.h> 281da177e4SLinus Torvalds #include <linux/security.h> 291da177e4SLinus Torvalds #include <linux/xattr.h> 301da177e4SLinus Torvalds #include <linux/capability.h> 311da177e4SLinus Torvalds #include <linux/unistd.h> 321da177e4SLinus Torvalds #include <linux/mm.h> 331da177e4SLinus Torvalds #include <linux/mman.h> 341da177e4SLinus Torvalds #include <linux/slab.h> 351da177e4SLinus Torvalds #include <linux/pagemap.h> 361da177e4SLinus Torvalds #include <linux/swap.h> 371da177e4SLinus Torvalds #include <linux/smp_lock.h> 381da177e4SLinus Torvalds #include <linux/spinlock.h> 391da177e4SLinus Torvalds #include <linux/syscalls.h> 401da177e4SLinus Torvalds #include <linux/file.h> 411da177e4SLinus Torvalds #include <linux/namei.h> 421da177e4SLinus Torvalds #include <linux/mount.h> 431da177e4SLinus Torvalds #include <linux/ext2_fs.h> 441da177e4SLinus Torvalds #include <linux/proc_fs.h> 451da177e4SLinus Torvalds #include <linux/kd.h> 461da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 471da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 481da177e4SLinus Torvalds #include <linux/tty.h> 491da177e4SLinus Torvalds #include <net/icmp.h> 501da177e4SLinus Torvalds #include <net/ip.h> /* for sysctl_local_port_range[] */ 511da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 521da177e4SLinus Torvalds #include <asm/uaccess.h> 531da177e4SLinus Torvalds #include <asm/semaphore.h> 541da177e4SLinus Torvalds #include <asm/ioctls.h> 551da177e4SLinus Torvalds #include <linux/bitops.h> 561da177e4SLinus Torvalds #include <linux/interrupt.h> 571da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 581da177e4SLinus Torvalds #include <linux/netlink.h> 591da177e4SLinus Torvalds #include <linux/tcp.h> 601da177e4SLinus Torvalds #include <linux/udp.h> 611da177e4SLinus Torvalds #include <linux/quota.h> 621da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 631da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 641da177e4SLinus Torvalds #include <linux/parser.h> 651da177e4SLinus Torvalds #include <linux/nfs_mount.h> 661da177e4SLinus Torvalds #include <net/ipv6.h> 671da177e4SLinus Torvalds #include <linux/hugetlb.h> 681da177e4SLinus Torvalds #include <linux/personality.h> 691da177e4SLinus Torvalds #include <linux/sysctl.h> 701da177e4SLinus Torvalds #include <linux/audit.h> 716931dfc9SEric Paris #include <linux/string.h> 72877ce7c1SCatherine Zhang #include <linux/selinux.h> 731da177e4SLinus Torvalds 741da177e4SLinus Torvalds #include "avc.h" 751da177e4SLinus Torvalds #include "objsec.h" 761da177e4SLinus Torvalds #include "netif.h" 77d28d1e08STrent Jaeger #include "xfrm.h" 781da177e4SLinus Torvalds 791da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux" 801da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX 811da177e4SLinus Torvalds 821da177e4SLinus Torvalds extern unsigned int policydb_loaded_version; 831da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); 844e5ab4cbSJames Morris extern int selinux_compat_net; 851da177e4SLinus Torvalds 861da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 871da177e4SLinus Torvalds int selinux_enforcing = 0; 881da177e4SLinus Torvalds 891da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 901da177e4SLinus Torvalds { 911da177e4SLinus Torvalds selinux_enforcing = simple_strtol(str,NULL,0); 921da177e4SLinus Torvalds return 1; 931da177e4SLinus Torvalds } 941da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 951da177e4SLinus Torvalds #endif 961da177e4SLinus Torvalds 971da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 981da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 991da177e4SLinus Torvalds 1001da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1011da177e4SLinus Torvalds { 1021da177e4SLinus Torvalds selinux_enabled = simple_strtol(str, NULL, 0); 1031da177e4SLinus Torvalds return 1; 1041da177e4SLinus Torvalds } 1051da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 10630d55280SStephen Smalley #else 10730d55280SStephen Smalley int selinux_enabled = 1; 1081da177e4SLinus Torvalds #endif 1091da177e4SLinus Torvalds 1101da177e4SLinus Torvalds /* Original (dummy) security module. */ 1111da177e4SLinus Torvalds static struct security_operations *original_ops = NULL; 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds /* Minimal support for a secondary security module, 1141da177e4SLinus Torvalds just to allow the use of the dummy or capability modules. 1151da177e4SLinus Torvalds The owlsm module can alternatively be used as a secondary 1161da177e4SLinus Torvalds module as long as CONFIG_OWLSM_FD is not enabled. */ 1171da177e4SLinus Torvalds static struct security_operations *secondary_ops = NULL; 1181da177e4SLinus Torvalds 1191da177e4SLinus Torvalds /* Lists of inode and superblock security structures initialized 1201da177e4SLinus Torvalds before the policy was loaded. */ 1211da177e4SLinus Torvalds static LIST_HEAD(superblock_security_head); 1221da177e4SLinus Torvalds static DEFINE_SPINLOCK(sb_security_lock); 1231da177e4SLinus Torvalds 1247cae7e26SJames Morris static kmem_cache_t *sel_inode_cache; 1257cae7e26SJames Morris 1268c8570fbSDustin Kirkland /* Return security context for a given sid or just the context 1278c8570fbSDustin Kirkland length if the buffer is null or length is 0 */ 1288c8570fbSDustin Kirkland static int selinux_getsecurity(u32 sid, void *buffer, size_t size) 1298c8570fbSDustin Kirkland { 1308c8570fbSDustin Kirkland char *context; 1318c8570fbSDustin Kirkland unsigned len; 1328c8570fbSDustin Kirkland int rc; 1338c8570fbSDustin Kirkland 1348c8570fbSDustin Kirkland rc = security_sid_to_context(sid, &context, &len); 1358c8570fbSDustin Kirkland if (rc) 1368c8570fbSDustin Kirkland return rc; 1378c8570fbSDustin Kirkland 1388c8570fbSDustin Kirkland if (!buffer || !size) 1398c8570fbSDustin Kirkland goto getsecurity_exit; 1408c8570fbSDustin Kirkland 1418c8570fbSDustin Kirkland if (size < len) { 1428c8570fbSDustin Kirkland len = -ERANGE; 1438c8570fbSDustin Kirkland goto getsecurity_exit; 1448c8570fbSDustin Kirkland } 1458c8570fbSDustin Kirkland memcpy(buffer, context, len); 1468c8570fbSDustin Kirkland 1478c8570fbSDustin Kirkland getsecurity_exit: 1488c8570fbSDustin Kirkland kfree(context); 1498c8570fbSDustin Kirkland return len; 1508c8570fbSDustin Kirkland } 1518c8570fbSDustin Kirkland 1521da177e4SLinus Torvalds /* Allocate and free functions for each kind of security blob. */ 1531da177e4SLinus Torvalds 1541da177e4SLinus Torvalds static int task_alloc_security(struct task_struct *task) 1551da177e4SLinus Torvalds { 1561da177e4SLinus Torvalds struct task_security_struct *tsec; 1571da177e4SLinus Torvalds 15889d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1591da177e4SLinus Torvalds if (!tsec) 1601da177e4SLinus Torvalds return -ENOMEM; 1611da177e4SLinus Torvalds 1621da177e4SLinus Torvalds tsec->task = task; 1631da177e4SLinus Torvalds tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED; 1641da177e4SLinus Torvalds task->security = tsec; 1651da177e4SLinus Torvalds 1661da177e4SLinus Torvalds return 0; 1671da177e4SLinus Torvalds } 1681da177e4SLinus Torvalds 1691da177e4SLinus Torvalds static void task_free_security(struct task_struct *task) 1701da177e4SLinus Torvalds { 1711da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 1721da177e4SLinus Torvalds task->security = NULL; 1731da177e4SLinus Torvalds kfree(tsec); 1741da177e4SLinus Torvalds } 1751da177e4SLinus Torvalds 1761da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 1771da177e4SLinus Torvalds { 1781da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 1791da177e4SLinus Torvalds struct inode_security_struct *isec; 1801da177e4SLinus Torvalds 1817cae7e26SJames Morris isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL); 1821da177e4SLinus Torvalds if (!isec) 1831da177e4SLinus Torvalds return -ENOMEM; 1841da177e4SLinus Torvalds 1857cae7e26SJames Morris memset(isec, 0, sizeof(*isec)); 1861da177e4SLinus Torvalds init_MUTEX(&isec->sem); 1871da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 1881da177e4SLinus Torvalds isec->inode = inode; 1891da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 1901da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 1911da177e4SLinus Torvalds isec->task_sid = tsec->sid; 1921da177e4SLinus Torvalds inode->i_security = isec; 1931da177e4SLinus Torvalds 1941da177e4SLinus Torvalds return 0; 1951da177e4SLinus Torvalds } 1961da177e4SLinus Torvalds 1971da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 1981da177e4SLinus Torvalds { 1991da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 2001da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2011da177e4SLinus Torvalds 2021da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2031da177e4SLinus Torvalds if (!list_empty(&isec->list)) 2041da177e4SLinus Torvalds list_del_init(&isec->list); 2051da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2061da177e4SLinus Torvalds 2071da177e4SLinus Torvalds inode->i_security = NULL; 2087cae7e26SJames Morris kmem_cache_free(sel_inode_cache, isec); 2091da177e4SLinus Torvalds } 2101da177e4SLinus Torvalds 2111da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2121da177e4SLinus Torvalds { 2131da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 2141da177e4SLinus Torvalds struct file_security_struct *fsec; 2151da177e4SLinus Torvalds 21626d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2171da177e4SLinus Torvalds if (!fsec) 2181da177e4SLinus Torvalds return -ENOMEM; 2191da177e4SLinus Torvalds 2201da177e4SLinus Torvalds fsec->file = file; 2211da177e4SLinus Torvalds fsec->sid = tsec->sid; 2221da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 2231da177e4SLinus Torvalds file->f_security = fsec; 2241da177e4SLinus Torvalds 2251da177e4SLinus Torvalds return 0; 2261da177e4SLinus Torvalds } 2271da177e4SLinus Torvalds 2281da177e4SLinus Torvalds static void file_free_security(struct file *file) 2291da177e4SLinus Torvalds { 2301da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 2311da177e4SLinus Torvalds file->f_security = NULL; 2321da177e4SLinus Torvalds kfree(fsec); 2331da177e4SLinus Torvalds } 2341da177e4SLinus Torvalds 2351da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2361da177e4SLinus Torvalds { 2371da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2381da177e4SLinus Torvalds 23989d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2401da177e4SLinus Torvalds if (!sbsec) 2411da177e4SLinus Torvalds return -ENOMEM; 2421da177e4SLinus Torvalds 2431da177e4SLinus Torvalds init_MUTEX(&sbsec->sem); 2441da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->list); 2451da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2461da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 2471da177e4SLinus Torvalds sbsec->sb = sb; 2481da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 2491da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 2501da177e4SLinus Torvalds sb->s_security = sbsec; 2511da177e4SLinus Torvalds 2521da177e4SLinus Torvalds return 0; 2531da177e4SLinus Torvalds } 2541da177e4SLinus Torvalds 2551da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 2561da177e4SLinus Torvalds { 2571da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 2581da177e4SLinus Torvalds 2591da177e4SLinus Torvalds spin_lock(&sb_security_lock); 2601da177e4SLinus Torvalds if (!list_empty(&sbsec->list)) 2611da177e4SLinus Torvalds list_del_init(&sbsec->list); 2621da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 2631da177e4SLinus Torvalds 2641da177e4SLinus Torvalds sb->s_security = NULL; 2651da177e4SLinus Torvalds kfree(sbsec); 2661da177e4SLinus Torvalds } 2671da177e4SLinus Torvalds 2687d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority) 2691da177e4SLinus Torvalds { 2701da177e4SLinus Torvalds struct sk_security_struct *ssec; 2711da177e4SLinus Torvalds 2721da177e4SLinus Torvalds if (family != PF_UNIX) 2731da177e4SLinus Torvalds return 0; 2741da177e4SLinus Torvalds 27589d155efSJames Morris ssec = kzalloc(sizeof(*ssec), priority); 2761da177e4SLinus Torvalds if (!ssec) 2771da177e4SLinus Torvalds return -ENOMEM; 2781da177e4SLinus Torvalds 2791da177e4SLinus Torvalds ssec->sk = sk; 2801da177e4SLinus Torvalds ssec->peer_sid = SECINITSID_UNLABELED; 2811da177e4SLinus Torvalds sk->sk_security = ssec; 2821da177e4SLinus Torvalds 2831da177e4SLinus Torvalds return 0; 2841da177e4SLinus Torvalds } 2851da177e4SLinus Torvalds 2861da177e4SLinus Torvalds static void sk_free_security(struct sock *sk) 2871da177e4SLinus Torvalds { 2881da177e4SLinus Torvalds struct sk_security_struct *ssec = sk->sk_security; 2891da177e4SLinus Torvalds 2909ac49d22SStephen Smalley if (sk->sk_family != PF_UNIX) 2911da177e4SLinus Torvalds return; 2921da177e4SLinus Torvalds 2931da177e4SLinus Torvalds sk->sk_security = NULL; 2941da177e4SLinus Torvalds kfree(ssec); 2951da177e4SLinus Torvalds } 2961da177e4SLinus Torvalds 2971da177e4SLinus Torvalds /* The security server must be initialized before 2981da177e4SLinus Torvalds any labeling or access decisions can be provided. */ 2991da177e4SLinus Torvalds extern int ss_initialized; 3001da177e4SLinus Torvalds 3011da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 3021da177e4SLinus Torvalds 3031da177e4SLinus Torvalds static char *labeling_behaviors[6] = { 3041da177e4SLinus Torvalds "uses xattr", 3051da177e4SLinus Torvalds "uses transition SIDs", 3061da177e4SLinus Torvalds "uses task SIDs", 3071da177e4SLinus Torvalds "uses genfs_contexts", 3081da177e4SLinus Torvalds "not configured for labeling", 3091da177e4SLinus Torvalds "uses mountpoint labeling", 3101da177e4SLinus Torvalds }; 3111da177e4SLinus Torvalds 3121da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 3131da177e4SLinus Torvalds 3141da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3151da177e4SLinus Torvalds { 3161da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3171da177e4SLinus Torvalds } 3181da177e4SLinus Torvalds 3191da177e4SLinus Torvalds enum { 3201da177e4SLinus Torvalds Opt_context = 1, 3211da177e4SLinus Torvalds Opt_fscontext = 2, 3221da177e4SLinus Torvalds Opt_defcontext = 4, 3231da177e4SLinus Torvalds }; 3241da177e4SLinus Torvalds 3251da177e4SLinus Torvalds static match_table_t tokens = { 3261da177e4SLinus Torvalds {Opt_context, "context=%s"}, 3271da177e4SLinus Torvalds {Opt_fscontext, "fscontext=%s"}, 3281da177e4SLinus Torvalds {Opt_defcontext, "defcontext=%s"}, 3291da177e4SLinus Torvalds }; 3301da177e4SLinus Torvalds 3311da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3321da177e4SLinus Torvalds 3331da177e4SLinus Torvalds static int try_context_mount(struct super_block *sb, void *data) 3341da177e4SLinus Torvalds { 3351da177e4SLinus Torvalds char *context = NULL, *defcontext = NULL; 3361da177e4SLinus Torvalds const char *name; 3371da177e4SLinus Torvalds u32 sid; 3381da177e4SLinus Torvalds int alloc = 0, rc = 0, seen = 0; 3391da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 3401da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3411da177e4SLinus Torvalds 3421da177e4SLinus Torvalds if (!data) 3431da177e4SLinus Torvalds goto out; 3441da177e4SLinus Torvalds 3451da177e4SLinus Torvalds name = sb->s_type->name; 3461da177e4SLinus Torvalds 3471da177e4SLinus Torvalds if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) { 3481da177e4SLinus Torvalds 3491da177e4SLinus Torvalds /* NFS we understand. */ 3501da177e4SLinus Torvalds if (!strcmp(name, "nfs")) { 3511da177e4SLinus Torvalds struct nfs_mount_data *d = data; 3521da177e4SLinus Torvalds 3531da177e4SLinus Torvalds if (d->version < NFS_MOUNT_VERSION) 3541da177e4SLinus Torvalds goto out; 3551da177e4SLinus Torvalds 3561da177e4SLinus Torvalds if (d->context[0]) { 3571da177e4SLinus Torvalds context = d->context; 3581da177e4SLinus Torvalds seen |= Opt_context; 3591da177e4SLinus Torvalds } 3601da177e4SLinus Torvalds } else 3611da177e4SLinus Torvalds goto out; 3621da177e4SLinus Torvalds 3631da177e4SLinus Torvalds } else { 3641da177e4SLinus Torvalds /* Standard string-based options. */ 3651da177e4SLinus Torvalds char *p, *options = data; 3661da177e4SLinus Torvalds 3671da177e4SLinus Torvalds while ((p = strsep(&options, ",")) != NULL) { 3681da177e4SLinus Torvalds int token; 3691da177e4SLinus Torvalds substring_t args[MAX_OPT_ARGS]; 3701da177e4SLinus Torvalds 3711da177e4SLinus Torvalds if (!*p) 3721da177e4SLinus Torvalds continue; 3731da177e4SLinus Torvalds 3741da177e4SLinus Torvalds token = match_token(p, tokens, args); 3751da177e4SLinus Torvalds 3761da177e4SLinus Torvalds switch (token) { 3771da177e4SLinus Torvalds case Opt_context: 3781da177e4SLinus Torvalds if (seen) { 3791da177e4SLinus Torvalds rc = -EINVAL; 3801da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 3811da177e4SLinus Torvalds goto out_free; 3821da177e4SLinus Torvalds } 3831da177e4SLinus Torvalds context = match_strdup(&args[0]); 3841da177e4SLinus Torvalds if (!context) { 3851da177e4SLinus Torvalds rc = -ENOMEM; 3861da177e4SLinus Torvalds goto out_free; 3871da177e4SLinus Torvalds } 3881da177e4SLinus Torvalds if (!alloc) 3891da177e4SLinus Torvalds alloc = 1; 3901da177e4SLinus Torvalds seen |= Opt_context; 3911da177e4SLinus Torvalds break; 3921da177e4SLinus Torvalds 3931da177e4SLinus Torvalds case Opt_fscontext: 3941da177e4SLinus Torvalds if (seen & (Opt_context|Opt_fscontext)) { 3951da177e4SLinus Torvalds rc = -EINVAL; 3961da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 3971da177e4SLinus Torvalds goto out_free; 3981da177e4SLinus Torvalds } 3991da177e4SLinus Torvalds context = match_strdup(&args[0]); 4001da177e4SLinus Torvalds if (!context) { 4011da177e4SLinus Torvalds rc = -ENOMEM; 4021da177e4SLinus Torvalds goto out_free; 4031da177e4SLinus Torvalds } 4041da177e4SLinus Torvalds if (!alloc) 4051da177e4SLinus Torvalds alloc = 1; 4061da177e4SLinus Torvalds seen |= Opt_fscontext; 4071da177e4SLinus Torvalds break; 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds case Opt_defcontext: 4101da177e4SLinus Torvalds if (sbsec->behavior != SECURITY_FS_USE_XATTR) { 4111da177e4SLinus Torvalds rc = -EINVAL; 4121da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: " 4131da177e4SLinus Torvalds "defcontext option is invalid " 4141da177e4SLinus Torvalds "for this filesystem type\n"); 4151da177e4SLinus Torvalds goto out_free; 4161da177e4SLinus Torvalds } 4171da177e4SLinus Torvalds if (seen & (Opt_context|Opt_defcontext)) { 4181da177e4SLinus Torvalds rc = -EINVAL; 4191da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 4201da177e4SLinus Torvalds goto out_free; 4211da177e4SLinus Torvalds } 4221da177e4SLinus Torvalds defcontext = match_strdup(&args[0]); 4231da177e4SLinus Torvalds if (!defcontext) { 4241da177e4SLinus Torvalds rc = -ENOMEM; 4251da177e4SLinus Torvalds goto out_free; 4261da177e4SLinus Torvalds } 4271da177e4SLinus Torvalds if (!alloc) 4281da177e4SLinus Torvalds alloc = 1; 4291da177e4SLinus Torvalds seen |= Opt_defcontext; 4301da177e4SLinus Torvalds break; 4311da177e4SLinus Torvalds 4321da177e4SLinus Torvalds default: 4331da177e4SLinus Torvalds rc = -EINVAL; 4341da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: unknown mount " 4351da177e4SLinus Torvalds "option\n"); 4361da177e4SLinus Torvalds goto out_free; 4371da177e4SLinus Torvalds 4381da177e4SLinus Torvalds } 4391da177e4SLinus Torvalds } 4401da177e4SLinus Torvalds } 4411da177e4SLinus Torvalds 4421da177e4SLinus Torvalds if (!seen) 4431da177e4SLinus Torvalds goto out; 4441da177e4SLinus Torvalds 4451da177e4SLinus Torvalds if (context) { 4461da177e4SLinus Torvalds rc = security_context_to_sid(context, strlen(context), &sid); 4471da177e4SLinus Torvalds if (rc) { 4481da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 4491da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 4501da177e4SLinus Torvalds context, sb->s_id, name, rc); 4511da177e4SLinus Torvalds goto out_free; 4521da177e4SLinus Torvalds } 4531da177e4SLinus Torvalds 4541da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4551da177e4SLinus Torvalds FILESYSTEM__RELABELFROM, NULL); 4561da177e4SLinus Torvalds if (rc) 4571da177e4SLinus Torvalds goto out_free; 4581da177e4SLinus Torvalds 4591da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 4601da177e4SLinus Torvalds FILESYSTEM__RELABELTO, NULL); 4611da177e4SLinus Torvalds if (rc) 4621da177e4SLinus Torvalds goto out_free; 4631da177e4SLinus Torvalds 4641da177e4SLinus Torvalds sbsec->sid = sid; 4651da177e4SLinus Torvalds 4661da177e4SLinus Torvalds if (seen & Opt_context) 4671da177e4SLinus Torvalds sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 4681da177e4SLinus Torvalds } 4691da177e4SLinus Torvalds 4701da177e4SLinus Torvalds if (defcontext) { 4711da177e4SLinus Torvalds rc = security_context_to_sid(defcontext, strlen(defcontext), &sid); 4721da177e4SLinus Torvalds if (rc) { 4731da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 4741da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 4751da177e4SLinus Torvalds defcontext, sb->s_id, name, rc); 4761da177e4SLinus Torvalds goto out_free; 4771da177e4SLinus Torvalds } 4781da177e4SLinus Torvalds 4791da177e4SLinus Torvalds if (sid == sbsec->def_sid) 4801da177e4SLinus Torvalds goto out_free; 4811da177e4SLinus Torvalds 4821da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4831da177e4SLinus Torvalds FILESYSTEM__RELABELFROM, NULL); 4841da177e4SLinus Torvalds if (rc) 4851da177e4SLinus Torvalds goto out_free; 4861da177e4SLinus Torvalds 4871da177e4SLinus Torvalds rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4881da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, NULL); 4891da177e4SLinus Torvalds if (rc) 4901da177e4SLinus Torvalds goto out_free; 4911da177e4SLinus Torvalds 4921da177e4SLinus Torvalds sbsec->def_sid = sid; 4931da177e4SLinus Torvalds } 4941da177e4SLinus Torvalds 4951da177e4SLinus Torvalds out_free: 4961da177e4SLinus Torvalds if (alloc) { 4971da177e4SLinus Torvalds kfree(context); 4981da177e4SLinus Torvalds kfree(defcontext); 4991da177e4SLinus Torvalds } 5001da177e4SLinus Torvalds out: 5011da177e4SLinus Torvalds return rc; 5021da177e4SLinus Torvalds } 5031da177e4SLinus Torvalds 5041da177e4SLinus Torvalds static int superblock_doinit(struct super_block *sb, void *data) 5051da177e4SLinus Torvalds { 5061da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5071da177e4SLinus Torvalds struct dentry *root = sb->s_root; 5081da177e4SLinus Torvalds struct inode *inode = root->d_inode; 5091da177e4SLinus Torvalds int rc = 0; 5101da177e4SLinus Torvalds 5111da177e4SLinus Torvalds down(&sbsec->sem); 5121da177e4SLinus Torvalds if (sbsec->initialized) 5131da177e4SLinus Torvalds goto out; 5141da177e4SLinus Torvalds 5151da177e4SLinus Torvalds if (!ss_initialized) { 5161da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 5171da177e4SLinus Torvalds after the initial policy is loaded and the security 5181da177e4SLinus Torvalds server is ready to handle calls. */ 5191da177e4SLinus Torvalds spin_lock(&sb_security_lock); 5201da177e4SLinus Torvalds if (list_empty(&sbsec->list)) 5211da177e4SLinus Torvalds list_add(&sbsec->list, &superblock_security_head); 5221da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 5231da177e4SLinus Torvalds goto out; 5241da177e4SLinus Torvalds } 5251da177e4SLinus Torvalds 5261da177e4SLinus Torvalds /* Determine the labeling behavior to use for this filesystem type. */ 5271da177e4SLinus Torvalds rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid); 5281da177e4SLinus Torvalds if (rc) { 5291da177e4SLinus Torvalds printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n", 5301da177e4SLinus Torvalds __FUNCTION__, sb->s_type->name, rc); 5311da177e4SLinus Torvalds goto out; 5321da177e4SLinus Torvalds } 5331da177e4SLinus Torvalds 5341da177e4SLinus Torvalds rc = try_context_mount(sb, data); 5351da177e4SLinus Torvalds if (rc) 5361da177e4SLinus Torvalds goto out; 5371da177e4SLinus Torvalds 5381da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5391da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5401da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5411da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5421da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5431da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5441da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 5451da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 5461da177e4SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5471da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5481da177e4SLinus Torvalds goto out; 5491da177e4SLinus Torvalds } 5501da177e4SLinus Torvalds rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 5511da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5521da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5531da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 5541da177e4SLinus Torvalds "%s) has no security xattr handler\n", 5551da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 5561da177e4SLinus Torvalds else 5571da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 5581da177e4SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 5591da177e4SLinus Torvalds sb->s_type->name, -rc); 5601da177e4SLinus Torvalds goto out; 5611da177e4SLinus Torvalds } 5621da177e4SLinus Torvalds } 5631da177e4SLinus Torvalds 5641da177e4SLinus Torvalds if (strcmp(sb->s_type->name, "proc") == 0) 5651da177e4SLinus Torvalds sbsec->proc = 1; 5661da177e4SLinus Torvalds 5671da177e4SLinus Torvalds sbsec->initialized = 1; 5681da177e4SLinus Torvalds 5691da177e4SLinus Torvalds if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) { 5701da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n", 5711da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 5721da177e4SLinus Torvalds } 5731da177e4SLinus Torvalds else { 5741da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n", 5751da177e4SLinus Torvalds sb->s_id, sb->s_type->name, 5761da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 5771da177e4SLinus Torvalds } 5781da177e4SLinus Torvalds 5791da177e4SLinus Torvalds /* Initialize the root inode. */ 5801da177e4SLinus Torvalds rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root); 5811da177e4SLinus Torvalds 5821da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5831da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5841da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5851da177e4SLinus Torvalds populates itself. */ 5861da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5871da177e4SLinus Torvalds next_inode: 5881da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5891da177e4SLinus Torvalds struct inode_security_struct *isec = 5901da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5911da177e4SLinus Torvalds struct inode_security_struct, list); 5921da177e4SLinus Torvalds struct inode *inode = isec->inode; 5931da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5941da177e4SLinus Torvalds inode = igrab(inode); 5951da177e4SLinus Torvalds if (inode) { 5961da177e4SLinus Torvalds if (!IS_PRIVATE (inode)) 5971da177e4SLinus Torvalds inode_doinit(inode); 5981da177e4SLinus Torvalds iput(inode); 5991da177e4SLinus Torvalds } 6001da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6011da177e4SLinus Torvalds list_del_init(&isec->list); 6021da177e4SLinus Torvalds goto next_inode; 6031da177e4SLinus Torvalds } 6041da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6051da177e4SLinus Torvalds out: 6061da177e4SLinus Torvalds up(&sbsec->sem); 6071da177e4SLinus Torvalds return rc; 6081da177e4SLinus Torvalds } 6091da177e4SLinus Torvalds 6101da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 6111da177e4SLinus Torvalds { 6121da177e4SLinus Torvalds switch (mode & S_IFMT) { 6131da177e4SLinus Torvalds case S_IFSOCK: 6141da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 6151da177e4SLinus Torvalds case S_IFLNK: 6161da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 6171da177e4SLinus Torvalds case S_IFREG: 6181da177e4SLinus Torvalds return SECCLASS_FILE; 6191da177e4SLinus Torvalds case S_IFBLK: 6201da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 6211da177e4SLinus Torvalds case S_IFDIR: 6221da177e4SLinus Torvalds return SECCLASS_DIR; 6231da177e4SLinus Torvalds case S_IFCHR: 6241da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 6251da177e4SLinus Torvalds case S_IFIFO: 6261da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 6271da177e4SLinus Torvalds 6281da177e4SLinus Torvalds } 6291da177e4SLinus Torvalds 6301da177e4SLinus Torvalds return SECCLASS_FILE; 6311da177e4SLinus Torvalds } 6321da177e4SLinus Torvalds 63313402580SJames Morris static inline int default_protocol_stream(int protocol) 63413402580SJames Morris { 63513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 63613402580SJames Morris } 63713402580SJames Morris 63813402580SJames Morris static inline int default_protocol_dgram(int protocol) 63913402580SJames Morris { 64013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 64113402580SJames Morris } 64213402580SJames Morris 6431da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 6441da177e4SLinus Torvalds { 6451da177e4SLinus Torvalds switch (family) { 6461da177e4SLinus Torvalds case PF_UNIX: 6471da177e4SLinus Torvalds switch (type) { 6481da177e4SLinus Torvalds case SOCK_STREAM: 6491da177e4SLinus Torvalds case SOCK_SEQPACKET: 6501da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 6511da177e4SLinus Torvalds case SOCK_DGRAM: 6521da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 6531da177e4SLinus Torvalds } 6541da177e4SLinus Torvalds break; 6551da177e4SLinus Torvalds case PF_INET: 6561da177e4SLinus Torvalds case PF_INET6: 6571da177e4SLinus Torvalds switch (type) { 6581da177e4SLinus Torvalds case SOCK_STREAM: 65913402580SJames Morris if (default_protocol_stream(protocol)) 6601da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 66113402580SJames Morris else 66213402580SJames Morris return SECCLASS_RAWIP_SOCKET; 6631da177e4SLinus Torvalds case SOCK_DGRAM: 66413402580SJames Morris if (default_protocol_dgram(protocol)) 6651da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 66613402580SJames Morris else 66713402580SJames Morris return SECCLASS_RAWIP_SOCKET; 66813402580SJames Morris default: 6691da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 6701da177e4SLinus Torvalds } 6711da177e4SLinus Torvalds break; 6721da177e4SLinus Torvalds case PF_NETLINK: 6731da177e4SLinus Torvalds switch (protocol) { 6741da177e4SLinus Torvalds case NETLINK_ROUTE: 6751da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 6761da177e4SLinus Torvalds case NETLINK_FIREWALL: 6771da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 678216efaaaSJames Morris case NETLINK_INET_DIAG: 6791da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 6801da177e4SLinus Torvalds case NETLINK_NFLOG: 6811da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 6821da177e4SLinus Torvalds case NETLINK_XFRM: 6831da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 6841da177e4SLinus Torvalds case NETLINK_SELINUX: 6851da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 6861da177e4SLinus Torvalds case NETLINK_AUDIT: 6871da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 6881da177e4SLinus Torvalds case NETLINK_IP6_FW: 6891da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 6901da177e4SLinus Torvalds case NETLINK_DNRTMSG: 6911da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 6920c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 6930c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 6941da177e4SLinus Torvalds default: 6951da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 6961da177e4SLinus Torvalds } 6971da177e4SLinus Torvalds case PF_PACKET: 6981da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 6991da177e4SLinus Torvalds case PF_KEY: 7001da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 7013e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 7023e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 7031da177e4SLinus Torvalds } 7041da177e4SLinus Torvalds 7051da177e4SLinus Torvalds return SECCLASS_SOCKET; 7061da177e4SLinus Torvalds } 7071da177e4SLinus Torvalds 7081da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 7091da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 7101da177e4SLinus Torvalds u16 tclass, 7111da177e4SLinus Torvalds u32 *sid) 7121da177e4SLinus Torvalds { 7131da177e4SLinus Torvalds int buflen, rc; 7141da177e4SLinus Torvalds char *buffer, *path, *end; 7151da177e4SLinus Torvalds 7161da177e4SLinus Torvalds buffer = (char*)__get_free_page(GFP_KERNEL); 7171da177e4SLinus Torvalds if (!buffer) 7181da177e4SLinus Torvalds return -ENOMEM; 7191da177e4SLinus Torvalds 7201da177e4SLinus Torvalds buflen = PAGE_SIZE; 7211da177e4SLinus Torvalds end = buffer+buflen; 7221da177e4SLinus Torvalds *--end = '\0'; 7231da177e4SLinus Torvalds buflen--; 7241da177e4SLinus Torvalds path = end-1; 7251da177e4SLinus Torvalds *path = '/'; 7261da177e4SLinus Torvalds while (de && de != de->parent) { 7271da177e4SLinus Torvalds buflen -= de->namelen + 1; 7281da177e4SLinus Torvalds if (buflen < 0) 7291da177e4SLinus Torvalds break; 7301da177e4SLinus Torvalds end -= de->namelen; 7311da177e4SLinus Torvalds memcpy(end, de->name, de->namelen); 7321da177e4SLinus Torvalds *--end = '/'; 7331da177e4SLinus Torvalds path = end; 7341da177e4SLinus Torvalds de = de->parent; 7351da177e4SLinus Torvalds } 7361da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 7371da177e4SLinus Torvalds free_page((unsigned long)buffer); 7381da177e4SLinus Torvalds return rc; 7391da177e4SLinus Torvalds } 7401da177e4SLinus Torvalds #else 7411da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 7421da177e4SLinus Torvalds u16 tclass, 7431da177e4SLinus Torvalds u32 *sid) 7441da177e4SLinus Torvalds { 7451da177e4SLinus Torvalds return -EINVAL; 7461da177e4SLinus Torvalds } 7471da177e4SLinus Torvalds #endif 7481da177e4SLinus Torvalds 7491da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 7501da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 7511da177e4SLinus Torvalds { 7521da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 7531da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 7541da177e4SLinus Torvalds u32 sid; 7551da177e4SLinus Torvalds struct dentry *dentry; 7561da177e4SLinus Torvalds #define INITCONTEXTLEN 255 7571da177e4SLinus Torvalds char *context = NULL; 7581da177e4SLinus Torvalds unsigned len = 0; 7591da177e4SLinus Torvalds int rc = 0; 7601da177e4SLinus Torvalds int hold_sem = 0; 7611da177e4SLinus Torvalds 7621da177e4SLinus Torvalds if (isec->initialized) 7631da177e4SLinus Torvalds goto out; 7641da177e4SLinus Torvalds 7651da177e4SLinus Torvalds down(&isec->sem); 7661da177e4SLinus Torvalds hold_sem = 1; 7671da177e4SLinus Torvalds if (isec->initialized) 7681da177e4SLinus Torvalds goto out; 7691da177e4SLinus Torvalds 7701da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 7711da177e4SLinus Torvalds if (!sbsec->initialized) { 7721da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 7731da177e4SLinus Torvalds after the initial policy is loaded and the security 7741da177e4SLinus Torvalds server is ready to handle calls. */ 7751da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 7761da177e4SLinus Torvalds if (list_empty(&isec->list)) 7771da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 7781da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 7791da177e4SLinus Torvalds goto out; 7801da177e4SLinus Torvalds } 7811da177e4SLinus Torvalds 7821da177e4SLinus Torvalds switch (sbsec->behavior) { 7831da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 7841da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 7851da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 7861da177e4SLinus Torvalds break; 7871da177e4SLinus Torvalds } 7881da177e4SLinus Torvalds 7891da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 7901da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 7911da177e4SLinus Torvalds if (opt_dentry) { 7921da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 7931da177e4SLinus Torvalds dentry = dget(opt_dentry); 7941da177e4SLinus Torvalds } else { 7951da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 7961da177e4SLinus Torvalds dentry = d_find_alias(inode); 7971da177e4SLinus Torvalds } 7981da177e4SLinus Torvalds if (!dentry) { 7991da177e4SLinus Torvalds printk(KERN_WARNING "%s: no dentry for dev=%s " 8001da177e4SLinus Torvalds "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id, 8011da177e4SLinus Torvalds inode->i_ino); 8021da177e4SLinus Torvalds goto out; 8031da177e4SLinus Torvalds } 8041da177e4SLinus Torvalds 8051da177e4SLinus Torvalds len = INITCONTEXTLEN; 8061da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 8071da177e4SLinus Torvalds if (!context) { 8081da177e4SLinus Torvalds rc = -ENOMEM; 8091da177e4SLinus Torvalds dput(dentry); 8101da177e4SLinus Torvalds goto out; 8111da177e4SLinus Torvalds } 8121da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 8131da177e4SLinus Torvalds context, len); 8141da177e4SLinus Torvalds if (rc == -ERANGE) { 8151da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 8161da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 8171da177e4SLinus Torvalds NULL, 0); 8181da177e4SLinus Torvalds if (rc < 0) { 8191da177e4SLinus Torvalds dput(dentry); 8201da177e4SLinus Torvalds goto out; 8211da177e4SLinus Torvalds } 8221da177e4SLinus Torvalds kfree(context); 8231da177e4SLinus Torvalds len = rc; 8241da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 8251da177e4SLinus Torvalds if (!context) { 8261da177e4SLinus Torvalds rc = -ENOMEM; 8271da177e4SLinus Torvalds dput(dentry); 8281da177e4SLinus Torvalds goto out; 8291da177e4SLinus Torvalds } 8301da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 8311da177e4SLinus Torvalds XATTR_NAME_SELINUX, 8321da177e4SLinus Torvalds context, len); 8331da177e4SLinus Torvalds } 8341da177e4SLinus Torvalds dput(dentry); 8351da177e4SLinus Torvalds if (rc < 0) { 8361da177e4SLinus Torvalds if (rc != -ENODATA) { 8371da177e4SLinus Torvalds printk(KERN_WARNING "%s: getxattr returned " 8381da177e4SLinus Torvalds "%d for dev=%s ino=%ld\n", __FUNCTION__, 8391da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 8401da177e4SLinus Torvalds kfree(context); 8411da177e4SLinus Torvalds goto out; 8421da177e4SLinus Torvalds } 8431da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 8441da177e4SLinus Torvalds sid = sbsec->def_sid; 8451da177e4SLinus Torvalds rc = 0; 8461da177e4SLinus Torvalds } else { 847f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 848f5c1d5b2SJames Morris sbsec->def_sid); 8491da177e4SLinus Torvalds if (rc) { 8501da177e4SLinus Torvalds printk(KERN_WARNING "%s: context_to_sid(%s) " 8511da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 8521da177e4SLinus Torvalds __FUNCTION__, context, -rc, 8531da177e4SLinus Torvalds inode->i_sb->s_id, inode->i_ino); 8541da177e4SLinus Torvalds kfree(context); 8551da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 8561da177e4SLinus Torvalds rc = 0; 8571da177e4SLinus Torvalds break; 8581da177e4SLinus Torvalds } 8591da177e4SLinus Torvalds } 8601da177e4SLinus Torvalds kfree(context); 8611da177e4SLinus Torvalds isec->sid = sid; 8621da177e4SLinus Torvalds break; 8631da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 8641da177e4SLinus Torvalds isec->sid = isec->task_sid; 8651da177e4SLinus Torvalds break; 8661da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 8671da177e4SLinus Torvalds /* Default to the fs SID. */ 8681da177e4SLinus Torvalds isec->sid = sbsec->sid; 8691da177e4SLinus Torvalds 8701da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 8711da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 8721da177e4SLinus Torvalds rc = security_transition_sid(isec->task_sid, 8731da177e4SLinus Torvalds sbsec->sid, 8741da177e4SLinus Torvalds isec->sclass, 8751da177e4SLinus Torvalds &sid); 8761da177e4SLinus Torvalds if (rc) 8771da177e4SLinus Torvalds goto out; 8781da177e4SLinus Torvalds isec->sid = sid; 8791da177e4SLinus Torvalds break; 8801da177e4SLinus Torvalds default: 8811da177e4SLinus Torvalds /* Default to the fs SID. */ 8821da177e4SLinus Torvalds isec->sid = sbsec->sid; 8831da177e4SLinus Torvalds 8841da177e4SLinus Torvalds if (sbsec->proc) { 8851da177e4SLinus Torvalds struct proc_inode *proci = PROC_I(inode); 8861da177e4SLinus Torvalds if (proci->pde) { 8871da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 8881da177e4SLinus Torvalds rc = selinux_proc_get_sid(proci->pde, 8891da177e4SLinus Torvalds isec->sclass, 8901da177e4SLinus Torvalds &sid); 8911da177e4SLinus Torvalds if (rc) 8921da177e4SLinus Torvalds goto out; 8931da177e4SLinus Torvalds isec->sid = sid; 8941da177e4SLinus Torvalds } 8951da177e4SLinus Torvalds } 8961da177e4SLinus Torvalds break; 8971da177e4SLinus Torvalds } 8981da177e4SLinus Torvalds 8991da177e4SLinus Torvalds isec->initialized = 1; 9001da177e4SLinus Torvalds 9011da177e4SLinus Torvalds out: 9021da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 9031da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 9041da177e4SLinus Torvalds 9051da177e4SLinus Torvalds if (hold_sem) 9061da177e4SLinus Torvalds up(&isec->sem); 9071da177e4SLinus Torvalds return rc; 9081da177e4SLinus Torvalds } 9091da177e4SLinus Torvalds 9101da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 9111da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 9121da177e4SLinus Torvalds { 9131da177e4SLinus Torvalds u32 perm = 0; 9141da177e4SLinus Torvalds 9151da177e4SLinus Torvalds switch (sig) { 9161da177e4SLinus Torvalds case SIGCHLD: 9171da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 9181da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 9191da177e4SLinus Torvalds break; 9201da177e4SLinus Torvalds case SIGKILL: 9211da177e4SLinus Torvalds /* Cannot be caught or ignored */ 9221da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 9231da177e4SLinus Torvalds break; 9241da177e4SLinus Torvalds case SIGSTOP: 9251da177e4SLinus Torvalds /* Cannot be caught or ignored */ 9261da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 9271da177e4SLinus Torvalds break; 9281da177e4SLinus Torvalds default: 9291da177e4SLinus Torvalds /* All other signals. */ 9301da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 9311da177e4SLinus Torvalds break; 9321da177e4SLinus Torvalds } 9331da177e4SLinus Torvalds 9341da177e4SLinus Torvalds return perm; 9351da177e4SLinus Torvalds } 9361da177e4SLinus Torvalds 9371da177e4SLinus Torvalds /* Check permission betweeen a pair of tasks, e.g. signal checks, 9381da177e4SLinus Torvalds fork check, ptrace check, etc. */ 9391da177e4SLinus Torvalds static int task_has_perm(struct task_struct *tsk1, 9401da177e4SLinus Torvalds struct task_struct *tsk2, 9411da177e4SLinus Torvalds u32 perms) 9421da177e4SLinus Torvalds { 9431da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 9441da177e4SLinus Torvalds 9451da177e4SLinus Torvalds tsec1 = tsk1->security; 9461da177e4SLinus Torvalds tsec2 = tsk2->security; 9471da177e4SLinus Torvalds return avc_has_perm(tsec1->sid, tsec2->sid, 9481da177e4SLinus Torvalds SECCLASS_PROCESS, perms, NULL); 9491da177e4SLinus Torvalds } 9501da177e4SLinus Torvalds 9511da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 9521da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk, 9531da177e4SLinus Torvalds int cap) 9541da177e4SLinus Torvalds { 9551da177e4SLinus Torvalds struct task_security_struct *tsec; 9561da177e4SLinus Torvalds struct avc_audit_data ad; 9571da177e4SLinus Torvalds 9581da177e4SLinus Torvalds tsec = tsk->security; 9591da177e4SLinus Torvalds 9601da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,CAP); 9611da177e4SLinus Torvalds ad.tsk = tsk; 9621da177e4SLinus Torvalds ad.u.cap = cap; 9631da177e4SLinus Torvalds 9641da177e4SLinus Torvalds return avc_has_perm(tsec->sid, tsec->sid, 9651da177e4SLinus Torvalds SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad); 9661da177e4SLinus Torvalds } 9671da177e4SLinus Torvalds 9681da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 9691da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 9701da177e4SLinus Torvalds u32 perms) 9711da177e4SLinus Torvalds { 9721da177e4SLinus Torvalds struct task_security_struct *tsec; 9731da177e4SLinus Torvalds 9741da177e4SLinus Torvalds tsec = tsk->security; 9751da177e4SLinus Torvalds 9761da177e4SLinus Torvalds return avc_has_perm(tsec->sid, SECINITSID_KERNEL, 9771da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 9781da177e4SLinus Torvalds } 9791da177e4SLinus Torvalds 9801da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 9811da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 9821da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 9831da177e4SLinus Torvalds static int inode_has_perm(struct task_struct *tsk, 9841da177e4SLinus Torvalds struct inode *inode, 9851da177e4SLinus Torvalds u32 perms, 9861da177e4SLinus Torvalds struct avc_audit_data *adp) 9871da177e4SLinus Torvalds { 9881da177e4SLinus Torvalds struct task_security_struct *tsec; 9891da177e4SLinus Torvalds struct inode_security_struct *isec; 9901da177e4SLinus Torvalds struct avc_audit_data ad; 9911da177e4SLinus Torvalds 9921da177e4SLinus Torvalds tsec = tsk->security; 9931da177e4SLinus Torvalds isec = inode->i_security; 9941da177e4SLinus Torvalds 9951da177e4SLinus Torvalds if (!adp) { 9961da177e4SLinus Torvalds adp = &ad; 9971da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 9981da177e4SLinus Torvalds ad.u.fs.inode = inode; 9991da177e4SLinus Torvalds } 10001da177e4SLinus Torvalds 10011da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp); 10021da177e4SLinus Torvalds } 10031da177e4SLinus Torvalds 10041da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 10051da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 10061da177e4SLinus Torvalds pathname if needed. */ 10071da177e4SLinus Torvalds static inline int dentry_has_perm(struct task_struct *tsk, 10081da177e4SLinus Torvalds struct vfsmount *mnt, 10091da177e4SLinus Torvalds struct dentry *dentry, 10101da177e4SLinus Torvalds u32 av) 10111da177e4SLinus Torvalds { 10121da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 10131da177e4SLinus Torvalds struct avc_audit_data ad; 10141da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 10151da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 10161da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10171da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 10181da177e4SLinus Torvalds } 10191da177e4SLinus Torvalds 10201da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 10211da177e4SLinus Torvalds access an inode in a given way. Check access to the 10221da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 10231da177e4SLinus Torvalds check a particular permission to the file. 10241da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 10251da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 10261da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 10271da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 1028858119e1SArjan van de Ven static int file_has_perm(struct task_struct *tsk, 10291da177e4SLinus Torvalds struct file *file, 10301da177e4SLinus Torvalds u32 av) 10311da177e4SLinus Torvalds { 10321da177e4SLinus Torvalds struct task_security_struct *tsec = tsk->security; 10331da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 10341da177e4SLinus Torvalds struct vfsmount *mnt = file->f_vfsmnt; 10351da177e4SLinus Torvalds struct dentry *dentry = file->f_dentry; 10361da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 10371da177e4SLinus Torvalds struct avc_audit_data ad; 10381da177e4SLinus Torvalds int rc; 10391da177e4SLinus Torvalds 10401da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10411da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 10421da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10431da177e4SLinus Torvalds 10441da177e4SLinus Torvalds if (tsec->sid != fsec->sid) { 10451da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, fsec->sid, 10461da177e4SLinus Torvalds SECCLASS_FD, 10471da177e4SLinus Torvalds FD__USE, 10481da177e4SLinus Torvalds &ad); 10491da177e4SLinus Torvalds if (rc) 10501da177e4SLinus Torvalds return rc; 10511da177e4SLinus Torvalds } 10521da177e4SLinus Torvalds 10531da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 10541da177e4SLinus Torvalds if (av) 10551da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 10561da177e4SLinus Torvalds 10571da177e4SLinus Torvalds return 0; 10581da177e4SLinus Torvalds } 10591da177e4SLinus Torvalds 10601da177e4SLinus Torvalds /* Check whether a task can create a file. */ 10611da177e4SLinus Torvalds static int may_create(struct inode *dir, 10621da177e4SLinus Torvalds struct dentry *dentry, 10631da177e4SLinus Torvalds u16 tclass) 10641da177e4SLinus Torvalds { 10651da177e4SLinus Torvalds struct task_security_struct *tsec; 10661da177e4SLinus Torvalds struct inode_security_struct *dsec; 10671da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 10681da177e4SLinus Torvalds u32 newsid; 10691da177e4SLinus Torvalds struct avc_audit_data ad; 10701da177e4SLinus Torvalds int rc; 10711da177e4SLinus Torvalds 10721da177e4SLinus Torvalds tsec = current->security; 10731da177e4SLinus Torvalds dsec = dir->i_security; 10741da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 10751da177e4SLinus Torvalds 10761da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10771da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10781da177e4SLinus Torvalds 10791da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, 10801da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 10811da177e4SLinus Torvalds &ad); 10821da177e4SLinus Torvalds if (rc) 10831da177e4SLinus Torvalds return rc; 10841da177e4SLinus Torvalds 10851da177e4SLinus Torvalds if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 10861da177e4SLinus Torvalds newsid = tsec->create_sid; 10871da177e4SLinus Torvalds } else { 10881da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, dsec->sid, tclass, 10891da177e4SLinus Torvalds &newsid); 10901da177e4SLinus Torvalds if (rc) 10911da177e4SLinus Torvalds return rc; 10921da177e4SLinus Torvalds } 10931da177e4SLinus Torvalds 10941da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad); 10951da177e4SLinus Torvalds if (rc) 10961da177e4SLinus Torvalds return rc; 10971da177e4SLinus Torvalds 10981da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 10991da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 11001da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 11011da177e4SLinus Torvalds } 11021da177e4SLinus Torvalds 11034eb582cfSMichael LeMay /* Check whether a task can create a key. */ 11044eb582cfSMichael LeMay static int may_create_key(u32 ksid, 11054eb582cfSMichael LeMay struct task_struct *ctx) 11064eb582cfSMichael LeMay { 11074eb582cfSMichael LeMay struct task_security_struct *tsec; 11084eb582cfSMichael LeMay 11094eb582cfSMichael LeMay tsec = ctx->security; 11104eb582cfSMichael LeMay 11114eb582cfSMichael LeMay return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 11124eb582cfSMichael LeMay } 11134eb582cfSMichael LeMay 11141da177e4SLinus Torvalds #define MAY_LINK 0 11151da177e4SLinus Torvalds #define MAY_UNLINK 1 11161da177e4SLinus Torvalds #define MAY_RMDIR 2 11171da177e4SLinus Torvalds 11181da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 11191da177e4SLinus Torvalds static int may_link(struct inode *dir, 11201da177e4SLinus Torvalds struct dentry *dentry, 11211da177e4SLinus Torvalds int kind) 11221da177e4SLinus Torvalds 11231da177e4SLinus Torvalds { 11241da177e4SLinus Torvalds struct task_security_struct *tsec; 11251da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 11261da177e4SLinus Torvalds struct avc_audit_data ad; 11271da177e4SLinus Torvalds u32 av; 11281da177e4SLinus Torvalds int rc; 11291da177e4SLinus Torvalds 11301da177e4SLinus Torvalds tsec = current->security; 11311da177e4SLinus Torvalds dsec = dir->i_security; 11321da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 11331da177e4SLinus Torvalds 11341da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 11351da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 11361da177e4SLinus Torvalds 11371da177e4SLinus Torvalds av = DIR__SEARCH; 11381da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 11391da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad); 11401da177e4SLinus Torvalds if (rc) 11411da177e4SLinus Torvalds return rc; 11421da177e4SLinus Torvalds 11431da177e4SLinus Torvalds switch (kind) { 11441da177e4SLinus Torvalds case MAY_LINK: 11451da177e4SLinus Torvalds av = FILE__LINK; 11461da177e4SLinus Torvalds break; 11471da177e4SLinus Torvalds case MAY_UNLINK: 11481da177e4SLinus Torvalds av = FILE__UNLINK; 11491da177e4SLinus Torvalds break; 11501da177e4SLinus Torvalds case MAY_RMDIR: 11511da177e4SLinus Torvalds av = DIR__RMDIR; 11521da177e4SLinus Torvalds break; 11531da177e4SLinus Torvalds default: 11541da177e4SLinus Torvalds printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind); 11551da177e4SLinus Torvalds return 0; 11561da177e4SLinus Torvalds } 11571da177e4SLinus Torvalds 11581da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad); 11591da177e4SLinus Torvalds return rc; 11601da177e4SLinus Torvalds } 11611da177e4SLinus Torvalds 11621da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 11631da177e4SLinus Torvalds struct dentry *old_dentry, 11641da177e4SLinus Torvalds struct inode *new_dir, 11651da177e4SLinus Torvalds struct dentry *new_dentry) 11661da177e4SLinus Torvalds { 11671da177e4SLinus Torvalds struct task_security_struct *tsec; 11681da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 11691da177e4SLinus Torvalds struct avc_audit_data ad; 11701da177e4SLinus Torvalds u32 av; 11711da177e4SLinus Torvalds int old_is_dir, new_is_dir; 11721da177e4SLinus Torvalds int rc; 11731da177e4SLinus Torvalds 11741da177e4SLinus Torvalds tsec = current->security; 11751da177e4SLinus Torvalds old_dsec = old_dir->i_security; 11761da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 11771da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 11781da177e4SLinus Torvalds new_dsec = new_dir->i_security; 11791da177e4SLinus Torvalds 11801da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 11811da177e4SLinus Torvalds 11821da177e4SLinus Torvalds ad.u.fs.dentry = old_dentry; 11831da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR, 11841da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 11851da177e4SLinus Torvalds if (rc) 11861da177e4SLinus Torvalds return rc; 11871da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 11881da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 11891da177e4SLinus Torvalds if (rc) 11901da177e4SLinus Torvalds return rc; 11911da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 11921da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 11931da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 11941da177e4SLinus Torvalds if (rc) 11951da177e4SLinus Torvalds return rc; 11961da177e4SLinus Torvalds } 11971da177e4SLinus Torvalds 11981da177e4SLinus Torvalds ad.u.fs.dentry = new_dentry; 11991da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 12001da177e4SLinus Torvalds if (new_dentry->d_inode) 12011da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 12021da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 12031da177e4SLinus Torvalds if (rc) 12041da177e4SLinus Torvalds return rc; 12051da177e4SLinus Torvalds if (new_dentry->d_inode) { 12061da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 12071da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 12081da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_isec->sid, 12091da177e4SLinus Torvalds new_isec->sclass, 12101da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 12111da177e4SLinus Torvalds if (rc) 12121da177e4SLinus Torvalds return rc; 12131da177e4SLinus Torvalds } 12141da177e4SLinus Torvalds 12151da177e4SLinus Torvalds return 0; 12161da177e4SLinus Torvalds } 12171da177e4SLinus Torvalds 12181da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 12191da177e4SLinus Torvalds static int superblock_has_perm(struct task_struct *tsk, 12201da177e4SLinus Torvalds struct super_block *sb, 12211da177e4SLinus Torvalds u32 perms, 12221da177e4SLinus Torvalds struct avc_audit_data *ad) 12231da177e4SLinus Torvalds { 12241da177e4SLinus Torvalds struct task_security_struct *tsec; 12251da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 12261da177e4SLinus Torvalds 12271da177e4SLinus Torvalds tsec = tsk->security; 12281da177e4SLinus Torvalds sbsec = sb->s_security; 12291da177e4SLinus Torvalds return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 12301da177e4SLinus Torvalds perms, ad); 12311da177e4SLinus Torvalds } 12321da177e4SLinus Torvalds 12331da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 12341da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 12351da177e4SLinus Torvalds { 12361da177e4SLinus Torvalds u32 av = 0; 12371da177e4SLinus Torvalds 12381da177e4SLinus Torvalds if ((mode & S_IFMT) != S_IFDIR) { 12391da177e4SLinus Torvalds if (mask & MAY_EXEC) 12401da177e4SLinus Torvalds av |= FILE__EXECUTE; 12411da177e4SLinus Torvalds if (mask & MAY_READ) 12421da177e4SLinus Torvalds av |= FILE__READ; 12431da177e4SLinus Torvalds 12441da177e4SLinus Torvalds if (mask & MAY_APPEND) 12451da177e4SLinus Torvalds av |= FILE__APPEND; 12461da177e4SLinus Torvalds else if (mask & MAY_WRITE) 12471da177e4SLinus Torvalds av |= FILE__WRITE; 12481da177e4SLinus Torvalds 12491da177e4SLinus Torvalds } else { 12501da177e4SLinus Torvalds if (mask & MAY_EXEC) 12511da177e4SLinus Torvalds av |= DIR__SEARCH; 12521da177e4SLinus Torvalds if (mask & MAY_WRITE) 12531da177e4SLinus Torvalds av |= DIR__WRITE; 12541da177e4SLinus Torvalds if (mask & MAY_READ) 12551da177e4SLinus Torvalds av |= DIR__READ; 12561da177e4SLinus Torvalds } 12571da177e4SLinus Torvalds 12581da177e4SLinus Torvalds return av; 12591da177e4SLinus Torvalds } 12601da177e4SLinus Torvalds 12611da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 12621da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 12631da177e4SLinus Torvalds { 12641da177e4SLinus Torvalds u32 av = 0; 12651da177e4SLinus Torvalds 12661da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 12671da177e4SLinus Torvalds av |= FILE__READ; 12681da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 12691da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 12701da177e4SLinus Torvalds av |= FILE__APPEND; 12711da177e4SLinus Torvalds else 12721da177e4SLinus Torvalds av |= FILE__WRITE; 12731da177e4SLinus Torvalds } 12741da177e4SLinus Torvalds 12751da177e4SLinus Torvalds return av; 12761da177e4SLinus Torvalds } 12771da177e4SLinus Torvalds 12781da177e4SLinus Torvalds /* Set an inode's SID to a specified value. */ 12791da177e4SLinus Torvalds static int inode_security_set_sid(struct inode *inode, u32 sid) 12801da177e4SLinus Torvalds { 12811da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 12821da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 12831da177e4SLinus Torvalds 12841da177e4SLinus Torvalds if (!sbsec->initialized) { 12851da177e4SLinus Torvalds /* Defer initialization to selinux_complete_init. */ 12861da177e4SLinus Torvalds return 0; 12871da177e4SLinus Torvalds } 12881da177e4SLinus Torvalds 12891da177e4SLinus Torvalds down(&isec->sem); 12901da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 12911da177e4SLinus Torvalds isec->sid = sid; 12921da177e4SLinus Torvalds isec->initialized = 1; 12931da177e4SLinus Torvalds up(&isec->sem); 12941da177e4SLinus Torvalds return 0; 12951da177e4SLinus Torvalds } 12961da177e4SLinus Torvalds 12971da177e4SLinus Torvalds /* Hook functions begin here. */ 12981da177e4SLinus Torvalds 12991da177e4SLinus Torvalds static int selinux_ptrace(struct task_struct *parent, struct task_struct *child) 13001da177e4SLinus Torvalds { 13011da177e4SLinus Torvalds struct task_security_struct *psec = parent->security; 13021da177e4SLinus Torvalds struct task_security_struct *csec = child->security; 13031da177e4SLinus Torvalds int rc; 13041da177e4SLinus Torvalds 13051da177e4SLinus Torvalds rc = secondary_ops->ptrace(parent,child); 13061da177e4SLinus Torvalds if (rc) 13071da177e4SLinus Torvalds return rc; 13081da177e4SLinus Torvalds 13091da177e4SLinus Torvalds rc = task_has_perm(parent, child, PROCESS__PTRACE); 13101da177e4SLinus Torvalds /* Save the SID of the tracing process for later use in apply_creds. */ 1311341c2d80SStephen Smalley if (!(child->ptrace & PT_PTRACED) && !rc) 13121da177e4SLinus Torvalds csec->ptrace_sid = psec->sid; 13131da177e4SLinus Torvalds return rc; 13141da177e4SLinus Torvalds } 13151da177e4SLinus Torvalds 13161da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 13171da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 13181da177e4SLinus Torvalds { 13191da177e4SLinus Torvalds int error; 13201da177e4SLinus Torvalds 13211da177e4SLinus Torvalds error = task_has_perm(current, target, PROCESS__GETCAP); 13221da177e4SLinus Torvalds if (error) 13231da177e4SLinus Torvalds return error; 13241da177e4SLinus Torvalds 13251da177e4SLinus Torvalds return secondary_ops->capget(target, effective, inheritable, permitted); 13261da177e4SLinus Torvalds } 13271da177e4SLinus Torvalds 13281da177e4SLinus Torvalds static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective, 13291da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 13301da177e4SLinus Torvalds { 13311da177e4SLinus Torvalds int error; 13321da177e4SLinus Torvalds 13331da177e4SLinus Torvalds error = secondary_ops->capset_check(target, effective, inheritable, permitted); 13341da177e4SLinus Torvalds if (error) 13351da177e4SLinus Torvalds return error; 13361da177e4SLinus Torvalds 13371da177e4SLinus Torvalds return task_has_perm(current, target, PROCESS__SETCAP); 13381da177e4SLinus Torvalds } 13391da177e4SLinus Torvalds 13401da177e4SLinus Torvalds static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective, 13411da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 13421da177e4SLinus Torvalds { 13431da177e4SLinus Torvalds secondary_ops->capset_set(target, effective, inheritable, permitted); 13441da177e4SLinus Torvalds } 13451da177e4SLinus Torvalds 13461da177e4SLinus Torvalds static int selinux_capable(struct task_struct *tsk, int cap) 13471da177e4SLinus Torvalds { 13481da177e4SLinus Torvalds int rc; 13491da177e4SLinus Torvalds 13501da177e4SLinus Torvalds rc = secondary_ops->capable(tsk, cap); 13511da177e4SLinus Torvalds if (rc) 13521da177e4SLinus Torvalds return rc; 13531da177e4SLinus Torvalds 13541da177e4SLinus Torvalds return task_has_capability(tsk,cap); 13551da177e4SLinus Torvalds } 13561da177e4SLinus Torvalds 13571da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op) 13581da177e4SLinus Torvalds { 13591da177e4SLinus Torvalds int error = 0; 13601da177e4SLinus Torvalds u32 av; 13611da177e4SLinus Torvalds struct task_security_struct *tsec; 13621da177e4SLinus Torvalds u32 tsid; 13631da177e4SLinus Torvalds int rc; 13641da177e4SLinus Torvalds 13651da177e4SLinus Torvalds rc = secondary_ops->sysctl(table, op); 13661da177e4SLinus Torvalds if (rc) 13671da177e4SLinus Torvalds return rc; 13681da177e4SLinus Torvalds 13691da177e4SLinus Torvalds tsec = current->security; 13701da177e4SLinus Torvalds 13711da177e4SLinus Torvalds rc = selinux_proc_get_sid(table->de, (op == 001) ? 13721da177e4SLinus Torvalds SECCLASS_DIR : SECCLASS_FILE, &tsid); 13731da177e4SLinus Torvalds if (rc) { 13741da177e4SLinus Torvalds /* Default to the well-defined sysctl SID. */ 13751da177e4SLinus Torvalds tsid = SECINITSID_SYSCTL; 13761da177e4SLinus Torvalds } 13771da177e4SLinus Torvalds 13781da177e4SLinus Torvalds /* The op values are "defined" in sysctl.c, thereby creating 13791da177e4SLinus Torvalds * a bad coupling between this module and sysctl.c */ 13801da177e4SLinus Torvalds if(op == 001) { 13811da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 13821da177e4SLinus Torvalds SECCLASS_DIR, DIR__SEARCH, NULL); 13831da177e4SLinus Torvalds } else { 13841da177e4SLinus Torvalds av = 0; 13851da177e4SLinus Torvalds if (op & 004) 13861da177e4SLinus Torvalds av |= FILE__READ; 13871da177e4SLinus Torvalds if (op & 002) 13881da177e4SLinus Torvalds av |= FILE__WRITE; 13891da177e4SLinus Torvalds if (av) 13901da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 13911da177e4SLinus Torvalds SECCLASS_FILE, av, NULL); 13921da177e4SLinus Torvalds } 13931da177e4SLinus Torvalds 13941da177e4SLinus Torvalds return error; 13951da177e4SLinus Torvalds } 13961da177e4SLinus Torvalds 13971da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 13981da177e4SLinus Torvalds { 13991da177e4SLinus Torvalds int rc = 0; 14001da177e4SLinus Torvalds 14011da177e4SLinus Torvalds if (!sb) 14021da177e4SLinus Torvalds return 0; 14031da177e4SLinus Torvalds 14041da177e4SLinus Torvalds switch (cmds) { 14051da177e4SLinus Torvalds case Q_SYNC: 14061da177e4SLinus Torvalds case Q_QUOTAON: 14071da177e4SLinus Torvalds case Q_QUOTAOFF: 14081da177e4SLinus Torvalds case Q_SETINFO: 14091da177e4SLinus Torvalds case Q_SETQUOTA: 14101da177e4SLinus Torvalds rc = superblock_has_perm(current, 14111da177e4SLinus Torvalds sb, 14121da177e4SLinus Torvalds FILESYSTEM__QUOTAMOD, NULL); 14131da177e4SLinus Torvalds break; 14141da177e4SLinus Torvalds case Q_GETFMT: 14151da177e4SLinus Torvalds case Q_GETINFO: 14161da177e4SLinus Torvalds case Q_GETQUOTA: 14171da177e4SLinus Torvalds rc = superblock_has_perm(current, 14181da177e4SLinus Torvalds sb, 14191da177e4SLinus Torvalds FILESYSTEM__QUOTAGET, NULL); 14201da177e4SLinus Torvalds break; 14211da177e4SLinus Torvalds default: 14221da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 14231da177e4SLinus Torvalds break; 14241da177e4SLinus Torvalds } 14251da177e4SLinus Torvalds return rc; 14261da177e4SLinus Torvalds } 14271da177e4SLinus Torvalds 14281da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 14291da177e4SLinus Torvalds { 14301da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON); 14311da177e4SLinus Torvalds } 14321da177e4SLinus Torvalds 14331da177e4SLinus Torvalds static int selinux_syslog(int type) 14341da177e4SLinus Torvalds { 14351da177e4SLinus Torvalds int rc; 14361da177e4SLinus Torvalds 14371da177e4SLinus Torvalds rc = secondary_ops->syslog(type); 14381da177e4SLinus Torvalds if (rc) 14391da177e4SLinus Torvalds return rc; 14401da177e4SLinus Torvalds 14411da177e4SLinus Torvalds switch (type) { 14421da177e4SLinus Torvalds case 3: /* Read last kernel messages */ 14431da177e4SLinus Torvalds case 10: /* Return size of the log buffer */ 14441da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 14451da177e4SLinus Torvalds break; 14461da177e4SLinus Torvalds case 6: /* Disable logging to console */ 14471da177e4SLinus Torvalds case 7: /* Enable logging to console */ 14481da177e4SLinus Torvalds case 8: /* Set level of messages printed to console */ 14491da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 14501da177e4SLinus Torvalds break; 14511da177e4SLinus Torvalds case 0: /* Close log */ 14521da177e4SLinus Torvalds case 1: /* Open log */ 14531da177e4SLinus Torvalds case 2: /* Read from log */ 14541da177e4SLinus Torvalds case 4: /* Read/clear last kernel messages */ 14551da177e4SLinus Torvalds case 5: /* Clear ring buffer */ 14561da177e4SLinus Torvalds default: 14571da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 14581da177e4SLinus Torvalds break; 14591da177e4SLinus Torvalds } 14601da177e4SLinus Torvalds return rc; 14611da177e4SLinus Torvalds } 14621da177e4SLinus Torvalds 14631da177e4SLinus Torvalds /* 14641da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 14651da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 14661da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 14671da177e4SLinus Torvalds * 14681da177e4SLinus Torvalds * Note that secondary_ops->capable and task_has_perm_noaudit return 0 14691da177e4SLinus Torvalds * if the capability is granted, but __vm_enough_memory requires 1 if 14701da177e4SLinus Torvalds * the capability is granted. 14711da177e4SLinus Torvalds * 14721da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 14731da177e4SLinus Torvalds * processes that allocate mappings. 14741da177e4SLinus Torvalds */ 14751da177e4SLinus Torvalds static int selinux_vm_enough_memory(long pages) 14761da177e4SLinus Torvalds { 14771da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 14781da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 14791da177e4SLinus Torvalds 14801da177e4SLinus Torvalds rc = secondary_ops->capable(current, CAP_SYS_ADMIN); 14811da177e4SLinus Torvalds if (rc == 0) 14821da177e4SLinus Torvalds rc = avc_has_perm_noaudit(tsec->sid, tsec->sid, 14831da177e4SLinus Torvalds SECCLASS_CAPABILITY, 14841da177e4SLinus Torvalds CAP_TO_MASK(CAP_SYS_ADMIN), 14851da177e4SLinus Torvalds NULL); 14861da177e4SLinus Torvalds 14871da177e4SLinus Torvalds if (rc == 0) 14881da177e4SLinus Torvalds cap_sys_admin = 1; 14891da177e4SLinus Torvalds 14901da177e4SLinus Torvalds return __vm_enough_memory(pages, cap_sys_admin); 14911da177e4SLinus Torvalds } 14921da177e4SLinus Torvalds 14931da177e4SLinus Torvalds /* binprm security operations */ 14941da177e4SLinus Torvalds 14951da177e4SLinus Torvalds static int selinux_bprm_alloc_security(struct linux_binprm *bprm) 14961da177e4SLinus Torvalds { 14971da177e4SLinus Torvalds struct bprm_security_struct *bsec; 14981da177e4SLinus Torvalds 149989d155efSJames Morris bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL); 15001da177e4SLinus Torvalds if (!bsec) 15011da177e4SLinus Torvalds return -ENOMEM; 15021da177e4SLinus Torvalds 15031da177e4SLinus Torvalds bsec->bprm = bprm; 15041da177e4SLinus Torvalds bsec->sid = SECINITSID_UNLABELED; 15051da177e4SLinus Torvalds bsec->set = 0; 15061da177e4SLinus Torvalds 15071da177e4SLinus Torvalds bprm->security = bsec; 15081da177e4SLinus Torvalds return 0; 15091da177e4SLinus Torvalds } 15101da177e4SLinus Torvalds 15111da177e4SLinus Torvalds static int selinux_bprm_set_security(struct linux_binprm *bprm) 15121da177e4SLinus Torvalds { 15131da177e4SLinus Torvalds struct task_security_struct *tsec; 15141da177e4SLinus Torvalds struct inode *inode = bprm->file->f_dentry->d_inode; 15151da177e4SLinus Torvalds struct inode_security_struct *isec; 15161da177e4SLinus Torvalds struct bprm_security_struct *bsec; 15171da177e4SLinus Torvalds u32 newsid; 15181da177e4SLinus Torvalds struct avc_audit_data ad; 15191da177e4SLinus Torvalds int rc; 15201da177e4SLinus Torvalds 15211da177e4SLinus Torvalds rc = secondary_ops->bprm_set_security(bprm); 15221da177e4SLinus Torvalds if (rc) 15231da177e4SLinus Torvalds return rc; 15241da177e4SLinus Torvalds 15251da177e4SLinus Torvalds bsec = bprm->security; 15261da177e4SLinus Torvalds 15271da177e4SLinus Torvalds if (bsec->set) 15281da177e4SLinus Torvalds return 0; 15291da177e4SLinus Torvalds 15301da177e4SLinus Torvalds tsec = current->security; 15311da177e4SLinus Torvalds isec = inode->i_security; 15321da177e4SLinus Torvalds 15331da177e4SLinus Torvalds /* Default to the current task SID. */ 15341da177e4SLinus Torvalds bsec->sid = tsec->sid; 15351da177e4SLinus Torvalds 153628eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 15371da177e4SLinus Torvalds tsec->create_sid = 0; 153828eba5bfSMichael LeMay tsec->keycreate_sid = 0; 153942c3e03eSEric Paris tsec->sockcreate_sid = 0; 15401da177e4SLinus Torvalds 15411da177e4SLinus Torvalds if (tsec->exec_sid) { 15421da177e4SLinus Torvalds newsid = tsec->exec_sid; 15431da177e4SLinus Torvalds /* Reset exec SID on execve. */ 15441da177e4SLinus Torvalds tsec->exec_sid = 0; 15451da177e4SLinus Torvalds } else { 15461da177e4SLinus Torvalds /* Check for a default transition on this program. */ 15471da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, isec->sid, 15481da177e4SLinus Torvalds SECCLASS_PROCESS, &newsid); 15491da177e4SLinus Torvalds if (rc) 15501da177e4SLinus Torvalds return rc; 15511da177e4SLinus Torvalds } 15521da177e4SLinus Torvalds 15531da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 15541da177e4SLinus Torvalds ad.u.fs.mnt = bprm->file->f_vfsmnt; 15551da177e4SLinus Torvalds ad.u.fs.dentry = bprm->file->f_dentry; 15561da177e4SLinus Torvalds 15571da177e4SLinus Torvalds if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) 15581da177e4SLinus Torvalds newsid = tsec->sid; 15591da177e4SLinus Torvalds 15601da177e4SLinus Torvalds if (tsec->sid == newsid) { 15611da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 15621da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 15631da177e4SLinus Torvalds if (rc) 15641da177e4SLinus Torvalds return rc; 15651da177e4SLinus Torvalds } else { 15661da177e4SLinus Torvalds /* Check permissions for the transition. */ 15671da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, 15681da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 15691da177e4SLinus Torvalds if (rc) 15701da177e4SLinus Torvalds return rc; 15711da177e4SLinus Torvalds 15721da177e4SLinus Torvalds rc = avc_has_perm(newsid, isec->sid, 15731da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 15741da177e4SLinus Torvalds if (rc) 15751da177e4SLinus Torvalds return rc; 15761da177e4SLinus Torvalds 15771da177e4SLinus Torvalds /* Clear any possibly unsafe personality bits on exec: */ 15781da177e4SLinus Torvalds current->personality &= ~PER_CLEAR_ON_SETID; 15791da177e4SLinus Torvalds 15801da177e4SLinus Torvalds /* Set the security field to the new SID. */ 15811da177e4SLinus Torvalds bsec->sid = newsid; 15821da177e4SLinus Torvalds } 15831da177e4SLinus Torvalds 15841da177e4SLinus Torvalds bsec->set = 1; 15851da177e4SLinus Torvalds return 0; 15861da177e4SLinus Torvalds } 15871da177e4SLinus Torvalds 15881da177e4SLinus Torvalds static int selinux_bprm_check_security (struct linux_binprm *bprm) 15891da177e4SLinus Torvalds { 15901da177e4SLinus Torvalds return secondary_ops->bprm_check_security(bprm); 15911da177e4SLinus Torvalds } 15921da177e4SLinus Torvalds 15931da177e4SLinus Torvalds 15941da177e4SLinus Torvalds static int selinux_bprm_secureexec (struct linux_binprm *bprm) 15951da177e4SLinus Torvalds { 15961da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 15971da177e4SLinus Torvalds int atsecure = 0; 15981da177e4SLinus Torvalds 15991da177e4SLinus Torvalds if (tsec->osid != tsec->sid) { 16001da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 16011da177e4SLinus Torvalds the noatsecure permission is granted between 16021da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 16031da177e4SLinus Torvalds atsecure = avc_has_perm(tsec->osid, tsec->sid, 16041da177e4SLinus Torvalds SECCLASS_PROCESS, 16051da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 16061da177e4SLinus Torvalds } 16071da177e4SLinus Torvalds 16081da177e4SLinus Torvalds return (atsecure || secondary_ops->bprm_secureexec(bprm)); 16091da177e4SLinus Torvalds } 16101da177e4SLinus Torvalds 16111da177e4SLinus Torvalds static void selinux_bprm_free_security(struct linux_binprm *bprm) 16121da177e4SLinus Torvalds { 16139a5f04bfSJesper Juhl kfree(bprm->security); 16141da177e4SLinus Torvalds bprm->security = NULL; 16151da177e4SLinus Torvalds } 16161da177e4SLinus Torvalds 16171da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount; 16181da177e4SLinus Torvalds extern struct dentry *selinux_null; 16191da177e4SLinus Torvalds 16201da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 16211da177e4SLinus Torvalds static inline void flush_unauthorized_files(struct files_struct * files) 16221da177e4SLinus Torvalds { 16231da177e4SLinus Torvalds struct avc_audit_data ad; 16241da177e4SLinus Torvalds struct file *file, *devnull = NULL; 16251da177e4SLinus Torvalds struct tty_struct *tty = current->signal->tty; 1626badf1662SDipankar Sarma struct fdtable *fdt; 16271da177e4SLinus Torvalds long j = -1; 16281da177e4SLinus Torvalds 16291da177e4SLinus Torvalds if (tty) { 16301da177e4SLinus Torvalds file_list_lock(); 16312f512016SEric Dumazet file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list); 16321da177e4SLinus Torvalds if (file) { 16331da177e4SLinus Torvalds /* Revalidate access to controlling tty. 16341da177e4SLinus Torvalds Use inode_has_perm on the tty inode directly rather 16351da177e4SLinus Torvalds than using file_has_perm, as this particular open 16361da177e4SLinus Torvalds file may belong to another process and we are only 16371da177e4SLinus Torvalds interested in the inode-based check here. */ 16381da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 16391da177e4SLinus Torvalds if (inode_has_perm(current, inode, 16401da177e4SLinus Torvalds FILE__READ | FILE__WRITE, NULL)) { 16411da177e4SLinus Torvalds /* Reset controlling tty. */ 16421da177e4SLinus Torvalds current->signal->tty = NULL; 16431da177e4SLinus Torvalds current->signal->tty_old_pgrp = 0; 16441da177e4SLinus Torvalds } 16451da177e4SLinus Torvalds } 16461da177e4SLinus Torvalds file_list_unlock(); 16471da177e4SLinus Torvalds } 16481da177e4SLinus Torvalds 16491da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 16501da177e4SLinus Torvalds 16511da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 16521da177e4SLinus Torvalds 16531da177e4SLinus Torvalds spin_lock(&files->file_lock); 16541da177e4SLinus Torvalds for (;;) { 16551da177e4SLinus Torvalds unsigned long set, i; 16561da177e4SLinus Torvalds int fd; 16571da177e4SLinus Torvalds 16581da177e4SLinus Torvalds j++; 16591da177e4SLinus Torvalds i = j * __NFDBITS; 1660badf1662SDipankar Sarma fdt = files_fdtable(files); 1661badf1662SDipankar Sarma if (i >= fdt->max_fds || i >= fdt->max_fdset) 16621da177e4SLinus Torvalds break; 1663badf1662SDipankar Sarma set = fdt->open_fds->fds_bits[j]; 16641da177e4SLinus Torvalds if (!set) 16651da177e4SLinus Torvalds continue; 16661da177e4SLinus Torvalds spin_unlock(&files->file_lock); 16671da177e4SLinus Torvalds for ( ; set ; i++,set >>= 1) { 16681da177e4SLinus Torvalds if (set & 1) { 16691da177e4SLinus Torvalds file = fget(i); 16701da177e4SLinus Torvalds if (!file) 16711da177e4SLinus Torvalds continue; 16721da177e4SLinus Torvalds if (file_has_perm(current, 16731da177e4SLinus Torvalds file, 16741da177e4SLinus Torvalds file_to_av(file))) { 16751da177e4SLinus Torvalds sys_close(i); 16761da177e4SLinus Torvalds fd = get_unused_fd(); 16771da177e4SLinus Torvalds if (fd != i) { 16781da177e4SLinus Torvalds if (fd >= 0) 16791da177e4SLinus Torvalds put_unused_fd(fd); 16801da177e4SLinus Torvalds fput(file); 16811da177e4SLinus Torvalds continue; 16821da177e4SLinus Torvalds } 16831da177e4SLinus Torvalds if (devnull) { 1684095975daSNick Piggin get_file(devnull); 16851da177e4SLinus Torvalds } else { 16861da177e4SLinus Torvalds devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR); 16871da177e4SLinus Torvalds if (!devnull) { 16881da177e4SLinus Torvalds put_unused_fd(fd); 16891da177e4SLinus Torvalds fput(file); 16901da177e4SLinus Torvalds continue; 16911da177e4SLinus Torvalds } 16921da177e4SLinus Torvalds } 16931da177e4SLinus Torvalds fd_install(fd, devnull); 16941da177e4SLinus Torvalds } 16951da177e4SLinus Torvalds fput(file); 16961da177e4SLinus Torvalds } 16971da177e4SLinus Torvalds } 16981da177e4SLinus Torvalds spin_lock(&files->file_lock); 16991da177e4SLinus Torvalds 17001da177e4SLinus Torvalds } 17011da177e4SLinus Torvalds spin_unlock(&files->file_lock); 17021da177e4SLinus Torvalds } 17031da177e4SLinus Torvalds 17041da177e4SLinus Torvalds static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe) 17051da177e4SLinus Torvalds { 17061da177e4SLinus Torvalds struct task_security_struct *tsec; 17071da177e4SLinus Torvalds struct bprm_security_struct *bsec; 17081da177e4SLinus Torvalds u32 sid; 17091da177e4SLinus Torvalds int rc; 17101da177e4SLinus Torvalds 17111da177e4SLinus Torvalds secondary_ops->bprm_apply_creds(bprm, unsafe); 17121da177e4SLinus Torvalds 17131da177e4SLinus Torvalds tsec = current->security; 17141da177e4SLinus Torvalds 17151da177e4SLinus Torvalds bsec = bprm->security; 17161da177e4SLinus Torvalds sid = bsec->sid; 17171da177e4SLinus Torvalds 17181da177e4SLinus Torvalds tsec->osid = tsec->sid; 17191da177e4SLinus Torvalds bsec->unsafe = 0; 17201da177e4SLinus Torvalds if (tsec->sid != sid) { 17211da177e4SLinus Torvalds /* Check for shared state. If not ok, leave SID 17221da177e4SLinus Torvalds unchanged and kill. */ 17231da177e4SLinus Torvalds if (unsafe & LSM_UNSAFE_SHARE) { 17241da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 17251da177e4SLinus Torvalds PROCESS__SHARE, NULL); 17261da177e4SLinus Torvalds if (rc) { 17271da177e4SLinus Torvalds bsec->unsafe = 1; 17281da177e4SLinus Torvalds return; 17291da177e4SLinus Torvalds } 17301da177e4SLinus Torvalds } 17311da177e4SLinus Torvalds 17321da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 17331da177e4SLinus Torvalds Otherwise, leave SID unchanged and kill. */ 17341da177e4SLinus Torvalds if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 17351da177e4SLinus Torvalds rc = avc_has_perm(tsec->ptrace_sid, sid, 17361da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__PTRACE, 17371da177e4SLinus Torvalds NULL); 17381da177e4SLinus Torvalds if (rc) { 17391da177e4SLinus Torvalds bsec->unsafe = 1; 17401da177e4SLinus Torvalds return; 17411da177e4SLinus Torvalds } 17421da177e4SLinus Torvalds } 17431da177e4SLinus Torvalds tsec->sid = sid; 17441da177e4SLinus Torvalds } 17451da177e4SLinus Torvalds } 17461da177e4SLinus Torvalds 17471da177e4SLinus Torvalds /* 17481da177e4SLinus Torvalds * called after apply_creds without the task lock held 17491da177e4SLinus Torvalds */ 17501da177e4SLinus Torvalds static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm) 17511da177e4SLinus Torvalds { 17521da177e4SLinus Torvalds struct task_security_struct *tsec; 17531da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 17541da177e4SLinus Torvalds struct itimerval itimer; 17551da177e4SLinus Torvalds struct bprm_security_struct *bsec; 17561da177e4SLinus Torvalds int rc, i; 17571da177e4SLinus Torvalds 17581da177e4SLinus Torvalds tsec = current->security; 17591da177e4SLinus Torvalds bsec = bprm->security; 17601da177e4SLinus Torvalds 17611da177e4SLinus Torvalds if (bsec->unsafe) { 17621da177e4SLinus Torvalds force_sig_specific(SIGKILL, current); 17631da177e4SLinus Torvalds return; 17641da177e4SLinus Torvalds } 17651da177e4SLinus Torvalds if (tsec->osid == tsec->sid) 17661da177e4SLinus Torvalds return; 17671da177e4SLinus Torvalds 17681da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 17691da177e4SLinus Torvalds flush_unauthorized_files(current->files); 17701da177e4SLinus Torvalds 17711da177e4SLinus Torvalds /* Check whether the new SID can inherit signal state 17721da177e4SLinus Torvalds from the old SID. If not, clear itimers to avoid 17731da177e4SLinus Torvalds subsequent signal generation and flush and unblock 17741da177e4SLinus Torvalds signals. This must occur _after_ the task SID has 17751da177e4SLinus Torvalds been updated so that any kill done after the flush 17761da177e4SLinus Torvalds will be checked against the new SID. */ 17771da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 17781da177e4SLinus Torvalds PROCESS__SIGINH, NULL); 17791da177e4SLinus Torvalds if (rc) { 17801da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 17811da177e4SLinus Torvalds for (i = 0; i < 3; i++) 17821da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 17831da177e4SLinus Torvalds flush_signals(current); 17841da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 17851da177e4SLinus Torvalds flush_signal_handlers(current, 1); 17861da177e4SLinus Torvalds sigemptyset(¤t->blocked); 17871da177e4SLinus Torvalds recalc_sigpending(); 17881da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 17891da177e4SLinus Torvalds } 17901da177e4SLinus Torvalds 17911da177e4SLinus Torvalds /* Check whether the new SID can inherit resource limits 17921da177e4SLinus Torvalds from the old SID. If not, reset all soft limits to 17931da177e4SLinus Torvalds the lower of the current task's hard limit and the init 17941da177e4SLinus Torvalds task's soft limit. Note that the setting of hard limits 17951da177e4SLinus Torvalds (even to lower them) can be controlled by the setrlimit 17961da177e4SLinus Torvalds check. The inclusion of the init task's soft limit into 17971da177e4SLinus Torvalds the computation is to avoid resetting soft limits higher 17981da177e4SLinus Torvalds than the default soft limit for cases where the default 17991da177e4SLinus Torvalds is lower than the hard limit, e.g. RLIMIT_CORE or 18001da177e4SLinus Torvalds RLIMIT_STACK.*/ 18011da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 18021da177e4SLinus Torvalds PROCESS__RLIMITINH, NULL); 18031da177e4SLinus Torvalds if (rc) { 18041da177e4SLinus Torvalds for (i = 0; i < RLIM_NLIMITS; i++) { 18051da177e4SLinus Torvalds rlim = current->signal->rlim + i; 18061da177e4SLinus Torvalds initrlim = init_task.signal->rlim+i; 18071da177e4SLinus Torvalds rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur); 18081da177e4SLinus Torvalds } 18091da177e4SLinus Torvalds if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) { 18101da177e4SLinus Torvalds /* 18111da177e4SLinus Torvalds * This will cause RLIMIT_CPU calculations 18121da177e4SLinus Torvalds * to be refigured. 18131da177e4SLinus Torvalds */ 18141da177e4SLinus Torvalds current->it_prof_expires = jiffies_to_cputime(1); 18151da177e4SLinus Torvalds } 18161da177e4SLinus Torvalds } 18171da177e4SLinus Torvalds 18181da177e4SLinus Torvalds /* Wake up the parent if it is waiting so that it can 18191da177e4SLinus Torvalds recheck wait permission to the new task SID. */ 18201da177e4SLinus Torvalds wake_up_interruptible(¤t->parent->signal->wait_chldexit); 18211da177e4SLinus Torvalds } 18221da177e4SLinus Torvalds 18231da177e4SLinus Torvalds /* superblock security operations */ 18241da177e4SLinus Torvalds 18251da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 18261da177e4SLinus Torvalds { 18271da177e4SLinus Torvalds return superblock_alloc_security(sb); 18281da177e4SLinus Torvalds } 18291da177e4SLinus Torvalds 18301da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 18311da177e4SLinus Torvalds { 18321da177e4SLinus Torvalds superblock_free_security(sb); 18331da177e4SLinus Torvalds } 18341da177e4SLinus Torvalds 18351da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 18361da177e4SLinus Torvalds { 18371da177e4SLinus Torvalds if (plen > olen) 18381da177e4SLinus Torvalds return 0; 18391da177e4SLinus Torvalds 18401da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 18411da177e4SLinus Torvalds } 18421da177e4SLinus Torvalds 18431da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 18441da177e4SLinus Torvalds { 18451da177e4SLinus Torvalds return (match_prefix("context=", sizeof("context=")-1, option, len) || 18461da177e4SLinus Torvalds match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) || 18471da177e4SLinus Torvalds match_prefix("defcontext=", sizeof("defcontext=")-1, option, len)); 18481da177e4SLinus Torvalds } 18491da177e4SLinus Torvalds 18501da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 18511da177e4SLinus Torvalds { 18521da177e4SLinus Torvalds if (!*first) { 18531da177e4SLinus Torvalds **to = ','; 18541da177e4SLinus Torvalds *to += 1; 18551da177e4SLinus Torvalds } 18561da177e4SLinus Torvalds else 18571da177e4SLinus Torvalds *first = 0; 18581da177e4SLinus Torvalds memcpy(*to, from, len); 18591da177e4SLinus Torvalds *to += len; 18601da177e4SLinus Torvalds } 18611da177e4SLinus Torvalds 18621da177e4SLinus Torvalds static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy) 18631da177e4SLinus Torvalds { 18641da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 18651da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 18661da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 18671da177e4SLinus Torvalds 18681da177e4SLinus Torvalds in_curr = orig; 18691da177e4SLinus Torvalds sec_curr = copy; 18701da177e4SLinus Torvalds 18711da177e4SLinus Torvalds /* Binary mount data: just copy */ 18721da177e4SLinus Torvalds if (type->fs_flags & FS_BINARY_MOUNTDATA) { 18731da177e4SLinus Torvalds copy_page(sec_curr, in_curr); 18741da177e4SLinus Torvalds goto out; 18751da177e4SLinus Torvalds } 18761da177e4SLinus Torvalds 18771da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 18781da177e4SLinus Torvalds if (!nosec) { 18791da177e4SLinus Torvalds rc = -ENOMEM; 18801da177e4SLinus Torvalds goto out; 18811da177e4SLinus Torvalds } 18821da177e4SLinus Torvalds 18831da177e4SLinus Torvalds nosec_save = nosec; 18841da177e4SLinus Torvalds fnosec = fsec = 1; 18851da177e4SLinus Torvalds in_save = in_end = orig; 18861da177e4SLinus Torvalds 18871da177e4SLinus Torvalds do { 18881da177e4SLinus Torvalds if (*in_end == ',' || *in_end == '\0') { 18891da177e4SLinus Torvalds int len = in_end - in_curr; 18901da177e4SLinus Torvalds 18911da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 18921da177e4SLinus Torvalds take_option(&sec_curr, in_curr, &fsec, len); 18931da177e4SLinus Torvalds else 18941da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 18951da177e4SLinus Torvalds 18961da177e4SLinus Torvalds in_curr = in_end + 1; 18971da177e4SLinus Torvalds } 18981da177e4SLinus Torvalds } while (*in_end++); 18991da177e4SLinus Torvalds 19006931dfc9SEric Paris strcpy(in_save, nosec_save); 1901da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 19021da177e4SLinus Torvalds out: 19031da177e4SLinus Torvalds return rc; 19041da177e4SLinus Torvalds } 19051da177e4SLinus Torvalds 19061da177e4SLinus Torvalds static int selinux_sb_kern_mount(struct super_block *sb, void *data) 19071da177e4SLinus Torvalds { 19081da177e4SLinus Torvalds struct avc_audit_data ad; 19091da177e4SLinus Torvalds int rc; 19101da177e4SLinus Torvalds 19111da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 19121da177e4SLinus Torvalds if (rc) 19131da177e4SLinus Torvalds return rc; 19141da177e4SLinus Torvalds 19151da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 19161da177e4SLinus Torvalds ad.u.fs.dentry = sb->s_root; 19171da177e4SLinus Torvalds return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad); 19181da177e4SLinus Torvalds } 19191da177e4SLinus Torvalds 1920726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 19211da177e4SLinus Torvalds { 19221da177e4SLinus Torvalds struct avc_audit_data ad; 19231da177e4SLinus Torvalds 19241da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 1925726c3342SDavid Howells ad.u.fs.dentry = dentry->d_sb->s_root; 1926726c3342SDavid Howells return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 19271da177e4SLinus Torvalds } 19281da177e4SLinus Torvalds 19291da177e4SLinus Torvalds static int selinux_mount(char * dev_name, 19301da177e4SLinus Torvalds struct nameidata *nd, 19311da177e4SLinus Torvalds char * type, 19321da177e4SLinus Torvalds unsigned long flags, 19331da177e4SLinus Torvalds void * data) 19341da177e4SLinus Torvalds { 19351da177e4SLinus Torvalds int rc; 19361da177e4SLinus Torvalds 19371da177e4SLinus Torvalds rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data); 19381da177e4SLinus Torvalds if (rc) 19391da177e4SLinus Torvalds return rc; 19401da177e4SLinus Torvalds 19411da177e4SLinus Torvalds if (flags & MS_REMOUNT) 19421da177e4SLinus Torvalds return superblock_has_perm(current, nd->mnt->mnt_sb, 19431da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 19441da177e4SLinus Torvalds else 19451da177e4SLinus Torvalds return dentry_has_perm(current, nd->mnt, nd->dentry, 19461da177e4SLinus Torvalds FILE__MOUNTON); 19471da177e4SLinus Torvalds } 19481da177e4SLinus Torvalds 19491da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 19501da177e4SLinus Torvalds { 19511da177e4SLinus Torvalds int rc; 19521da177e4SLinus Torvalds 19531da177e4SLinus Torvalds rc = secondary_ops->sb_umount(mnt, flags); 19541da177e4SLinus Torvalds if (rc) 19551da177e4SLinus Torvalds return rc; 19561da177e4SLinus Torvalds 19571da177e4SLinus Torvalds return superblock_has_perm(current,mnt->mnt_sb, 19581da177e4SLinus Torvalds FILESYSTEM__UNMOUNT,NULL); 19591da177e4SLinus Torvalds } 19601da177e4SLinus Torvalds 19611da177e4SLinus Torvalds /* inode security operations */ 19621da177e4SLinus Torvalds 19631da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 19641da177e4SLinus Torvalds { 19651da177e4SLinus Torvalds return inode_alloc_security(inode); 19661da177e4SLinus Torvalds } 19671da177e4SLinus Torvalds 19681da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 19691da177e4SLinus Torvalds { 19701da177e4SLinus Torvalds inode_free_security(inode); 19711da177e4SLinus Torvalds } 19721da177e4SLinus Torvalds 19735e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 19745e41ff9eSStephen Smalley char **name, void **value, 19755e41ff9eSStephen Smalley size_t *len) 19765e41ff9eSStephen Smalley { 19775e41ff9eSStephen Smalley struct task_security_struct *tsec; 19785e41ff9eSStephen Smalley struct inode_security_struct *dsec; 19795e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 1980570bc1c2SStephen Smalley u32 newsid, clen; 19815e41ff9eSStephen Smalley int rc; 1982570bc1c2SStephen Smalley char *namep = NULL, *context; 19835e41ff9eSStephen Smalley 19845e41ff9eSStephen Smalley tsec = current->security; 19855e41ff9eSStephen Smalley dsec = dir->i_security; 19865e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 19875e41ff9eSStephen Smalley 19885e41ff9eSStephen Smalley if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 19895e41ff9eSStephen Smalley newsid = tsec->create_sid; 19905e41ff9eSStephen Smalley } else { 19915e41ff9eSStephen Smalley rc = security_transition_sid(tsec->sid, dsec->sid, 19925e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 19935e41ff9eSStephen Smalley &newsid); 19945e41ff9eSStephen Smalley if (rc) { 19955e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 19965e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 19975e41ff9eSStephen Smalley "ino=%ld)\n", 19985e41ff9eSStephen Smalley __FUNCTION__, 19995e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 20005e41ff9eSStephen Smalley return rc; 20015e41ff9eSStephen Smalley } 20025e41ff9eSStephen Smalley } 20035e41ff9eSStephen Smalley 20045e41ff9eSStephen Smalley inode_security_set_sid(inode, newsid); 20055e41ff9eSStephen Smalley 20068aad3875SStephen Smalley if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 200725a74f3bSStephen Smalley return -EOPNOTSUPP; 200825a74f3bSStephen Smalley 2009570bc1c2SStephen Smalley if (name) { 20105e41ff9eSStephen Smalley namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL); 20115e41ff9eSStephen Smalley if (!namep) 20125e41ff9eSStephen Smalley return -ENOMEM; 20135e41ff9eSStephen Smalley *name = namep; 2014570bc1c2SStephen Smalley } 20155e41ff9eSStephen Smalley 2016570bc1c2SStephen Smalley if (value && len) { 2017570bc1c2SStephen Smalley rc = security_sid_to_context(newsid, &context, &clen); 20185e41ff9eSStephen Smalley if (rc) { 20195e41ff9eSStephen Smalley kfree(namep); 20205e41ff9eSStephen Smalley return rc; 20215e41ff9eSStephen Smalley } 20225e41ff9eSStephen Smalley *value = context; 2023570bc1c2SStephen Smalley *len = clen; 2024570bc1c2SStephen Smalley } 20255e41ff9eSStephen Smalley 20265e41ff9eSStephen Smalley return 0; 20275e41ff9eSStephen Smalley } 20285e41ff9eSStephen Smalley 20291da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask) 20301da177e4SLinus Torvalds { 20311da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 20321da177e4SLinus Torvalds } 20331da177e4SLinus Torvalds 20341da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 20351da177e4SLinus Torvalds { 20361da177e4SLinus Torvalds int rc; 20371da177e4SLinus Torvalds 20381da177e4SLinus Torvalds rc = secondary_ops->inode_link(old_dentry,dir,new_dentry); 20391da177e4SLinus Torvalds if (rc) 20401da177e4SLinus Torvalds return rc; 20411da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 20421da177e4SLinus Torvalds } 20431da177e4SLinus Torvalds 20441da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 20451da177e4SLinus Torvalds { 20461da177e4SLinus Torvalds int rc; 20471da177e4SLinus Torvalds 20481da177e4SLinus Torvalds rc = secondary_ops->inode_unlink(dir, dentry); 20491da177e4SLinus Torvalds if (rc) 20501da177e4SLinus Torvalds return rc; 20511da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 20521da177e4SLinus Torvalds } 20531da177e4SLinus Torvalds 20541da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 20551da177e4SLinus Torvalds { 20561da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 20571da177e4SLinus Torvalds } 20581da177e4SLinus Torvalds 20591da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask) 20601da177e4SLinus Torvalds { 20611da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 20621da177e4SLinus Torvalds } 20631da177e4SLinus Torvalds 20641da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 20651da177e4SLinus Torvalds { 20661da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 20671da177e4SLinus Torvalds } 20681da177e4SLinus Torvalds 20691da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) 20701da177e4SLinus Torvalds { 20711da177e4SLinus Torvalds int rc; 20721da177e4SLinus Torvalds 20731da177e4SLinus Torvalds rc = secondary_ops->inode_mknod(dir, dentry, mode, dev); 20741da177e4SLinus Torvalds if (rc) 20751da177e4SLinus Torvalds return rc; 20761da177e4SLinus Torvalds 20771da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 20781da177e4SLinus Torvalds } 20791da177e4SLinus Torvalds 20801da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 20811da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 20821da177e4SLinus Torvalds { 20831da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 20841da177e4SLinus Torvalds } 20851da177e4SLinus Torvalds 20861da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 20871da177e4SLinus Torvalds { 20881da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 20891da177e4SLinus Torvalds } 20901da177e4SLinus Torvalds 20911da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 20921da177e4SLinus Torvalds { 20931da177e4SLinus Torvalds int rc; 20941da177e4SLinus Torvalds 20951da177e4SLinus Torvalds rc = secondary_ops->inode_follow_link(dentry,nameidata); 20961da177e4SLinus Torvalds if (rc) 20971da177e4SLinus Torvalds return rc; 20981da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 20991da177e4SLinus Torvalds } 21001da177e4SLinus Torvalds 21011da177e4SLinus Torvalds static int selinux_inode_permission(struct inode *inode, int mask, 21021da177e4SLinus Torvalds struct nameidata *nd) 21031da177e4SLinus Torvalds { 21041da177e4SLinus Torvalds int rc; 21051da177e4SLinus Torvalds 21061da177e4SLinus Torvalds rc = secondary_ops->inode_permission(inode, mask, nd); 21071da177e4SLinus Torvalds if (rc) 21081da177e4SLinus Torvalds return rc; 21091da177e4SLinus Torvalds 21101da177e4SLinus Torvalds if (!mask) { 21111da177e4SLinus Torvalds /* No permission to check. Existence test. */ 21121da177e4SLinus Torvalds return 0; 21131da177e4SLinus Torvalds } 21141da177e4SLinus Torvalds 21151da177e4SLinus Torvalds return inode_has_perm(current, inode, 21161da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask), NULL); 21171da177e4SLinus Torvalds } 21181da177e4SLinus Torvalds 21191da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 21201da177e4SLinus Torvalds { 21211da177e4SLinus Torvalds int rc; 21221da177e4SLinus Torvalds 21231da177e4SLinus Torvalds rc = secondary_ops->inode_setattr(dentry, iattr); 21241da177e4SLinus Torvalds if (rc) 21251da177e4SLinus Torvalds return rc; 21261da177e4SLinus Torvalds 21271da177e4SLinus Torvalds if (iattr->ia_valid & ATTR_FORCE) 21281da177e4SLinus Torvalds return 0; 21291da177e4SLinus Torvalds 21301da177e4SLinus Torvalds if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 21311da177e4SLinus Torvalds ATTR_ATIME_SET | ATTR_MTIME_SET)) 21321da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 21331da177e4SLinus Torvalds 21341da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__WRITE); 21351da177e4SLinus Torvalds } 21361da177e4SLinus Torvalds 21371da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 21381da177e4SLinus Torvalds { 21391da177e4SLinus Torvalds return dentry_has_perm(current, mnt, dentry, FILE__GETATTR); 21401da177e4SLinus Torvalds } 21411da177e4SLinus Torvalds 21421da177e4SLinus Torvalds static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags) 21431da177e4SLinus Torvalds { 21441da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 21451da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 21461da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 21471da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 21481da177e4SLinus Torvalds struct avc_audit_data ad; 21491da177e4SLinus Torvalds u32 newsid; 21501da177e4SLinus Torvalds int rc = 0; 21511da177e4SLinus Torvalds 21521da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 21531da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 21541da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 21551da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 21561da177e4SLinus Torvalds /* A different attribute in the security namespace. 21571da177e4SLinus Torvalds Restrict to administrator. */ 21581da177e4SLinus Torvalds return -EPERM; 21591da177e4SLinus Torvalds } 21601da177e4SLinus Torvalds 21611da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 21621da177e4SLinus Torvalds ordinary setattr permission. */ 21631da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 21641da177e4SLinus Torvalds } 21651da177e4SLinus Torvalds 21661da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 21671da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 21681da177e4SLinus Torvalds return -EOPNOTSUPP; 21691da177e4SLinus Torvalds 21701da177e4SLinus Torvalds if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) 21711da177e4SLinus Torvalds return -EPERM; 21721da177e4SLinus Torvalds 21731da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 21741da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 21751da177e4SLinus Torvalds 21761da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, 21771da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 21781da177e4SLinus Torvalds if (rc) 21791da177e4SLinus Torvalds return rc; 21801da177e4SLinus Torvalds 21811da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 21821da177e4SLinus Torvalds if (rc) 21831da177e4SLinus Torvalds return rc; 21841da177e4SLinus Torvalds 21851da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, isec->sclass, 21861da177e4SLinus Torvalds FILE__RELABELTO, &ad); 21871da177e4SLinus Torvalds if (rc) 21881da177e4SLinus Torvalds return rc; 21891da177e4SLinus Torvalds 21901da177e4SLinus Torvalds rc = security_validate_transition(isec->sid, newsid, tsec->sid, 21911da177e4SLinus Torvalds isec->sclass); 21921da177e4SLinus Torvalds if (rc) 21931da177e4SLinus Torvalds return rc; 21941da177e4SLinus Torvalds 21951da177e4SLinus Torvalds return avc_has_perm(newsid, 21961da177e4SLinus Torvalds sbsec->sid, 21971da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 21981da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 21991da177e4SLinus Torvalds &ad); 22001da177e4SLinus Torvalds } 22011da177e4SLinus Torvalds 22021da177e4SLinus Torvalds static void selinux_inode_post_setxattr(struct dentry *dentry, char *name, 22031da177e4SLinus Torvalds void *value, size_t size, int flags) 22041da177e4SLinus Torvalds { 22051da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 22061da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22071da177e4SLinus Torvalds u32 newsid; 22081da177e4SLinus Torvalds int rc; 22091da177e4SLinus Torvalds 22101da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 22111da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 22121da177e4SLinus Torvalds return; 22131da177e4SLinus Torvalds } 22141da177e4SLinus Torvalds 22151da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 22161da177e4SLinus Torvalds if (rc) { 22171da177e4SLinus Torvalds printk(KERN_WARNING "%s: unable to obtain SID for context " 22181da177e4SLinus Torvalds "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc); 22191da177e4SLinus Torvalds return; 22201da177e4SLinus Torvalds } 22211da177e4SLinus Torvalds 22221da177e4SLinus Torvalds isec->sid = newsid; 22231da177e4SLinus Torvalds return; 22241da177e4SLinus Torvalds } 22251da177e4SLinus Torvalds 22261da177e4SLinus Torvalds static int selinux_inode_getxattr (struct dentry *dentry, char *name) 22271da177e4SLinus Torvalds { 22281da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 22291da177e4SLinus Torvalds } 22301da177e4SLinus Torvalds 22311da177e4SLinus Torvalds static int selinux_inode_listxattr (struct dentry *dentry) 22321da177e4SLinus Torvalds { 22331da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 22341da177e4SLinus Torvalds } 22351da177e4SLinus Torvalds 22361da177e4SLinus Torvalds static int selinux_inode_removexattr (struct dentry *dentry, char *name) 22371da177e4SLinus Torvalds { 22381da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 22391da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 22401da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 22411da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 22421da177e4SLinus Torvalds /* A different attribute in the security namespace. 22431da177e4SLinus Torvalds Restrict to administrator. */ 22441da177e4SLinus Torvalds return -EPERM; 22451da177e4SLinus Torvalds } 22461da177e4SLinus Torvalds 22471da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 22481da177e4SLinus Torvalds ordinary setattr permission. Might want a separate 22491da177e4SLinus Torvalds permission for removexattr. */ 22501da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 22511da177e4SLinus Torvalds } 22521da177e4SLinus Torvalds 22531da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 22541da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 22551da177e4SLinus Torvalds return -EACCES; 22561da177e4SLinus Torvalds } 22571da177e4SLinus Torvalds 22588c8570fbSDustin Kirkland static const char *selinux_inode_xattr_getsuffix(void) 22598c8570fbSDustin Kirkland { 22608c8570fbSDustin Kirkland return XATTR_SELINUX_SUFFIX; 22618c8570fbSDustin Kirkland } 22628c8570fbSDustin Kirkland 2263d381d8a9SJames Morris /* 2264d381d8a9SJames Morris * Copy the in-core inode security context value to the user. If the 2265d381d8a9SJames Morris * getxattr() prior to this succeeded, check to see if we need to 2266d381d8a9SJames Morris * canonicalize the value to be finally returned to the user. 2267d381d8a9SJames Morris * 2268d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 2269d381d8a9SJames Morris */ 22707306a0b9SDustin Kirkland static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err) 22711da177e4SLinus Torvalds { 22721da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22731da177e4SLinus Torvalds 22748c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 22758c8570fbSDustin Kirkland return -EOPNOTSUPP; 22761da177e4SLinus Torvalds 22778c8570fbSDustin Kirkland return selinux_getsecurity(isec->sid, buffer, size); 22781da177e4SLinus Torvalds } 22791da177e4SLinus Torvalds 22801da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 22811da177e4SLinus Torvalds const void *value, size_t size, int flags) 22821da177e4SLinus Torvalds { 22831da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22841da177e4SLinus Torvalds u32 newsid; 22851da177e4SLinus Torvalds int rc; 22861da177e4SLinus Torvalds 22871da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 22881da177e4SLinus Torvalds return -EOPNOTSUPP; 22891da177e4SLinus Torvalds 22901da177e4SLinus Torvalds if (!value || !size) 22911da177e4SLinus Torvalds return -EACCES; 22921da177e4SLinus Torvalds 22931da177e4SLinus Torvalds rc = security_context_to_sid((void*)value, size, &newsid); 22941da177e4SLinus Torvalds if (rc) 22951da177e4SLinus Torvalds return rc; 22961da177e4SLinus Torvalds 22971da177e4SLinus Torvalds isec->sid = newsid; 22981da177e4SLinus Torvalds return 0; 22991da177e4SLinus Torvalds } 23001da177e4SLinus Torvalds 23011da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 23021da177e4SLinus Torvalds { 23031da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 23041da177e4SLinus Torvalds if (buffer && len <= buffer_size) 23051da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 23061da177e4SLinus Torvalds return len; 23071da177e4SLinus Torvalds } 23081da177e4SLinus Torvalds 23091da177e4SLinus Torvalds /* file security operations */ 23101da177e4SLinus Torvalds 23111da177e4SLinus Torvalds static int selinux_file_permission(struct file *file, int mask) 23121da177e4SLinus Torvalds { 23131da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 23141da177e4SLinus Torvalds 23151da177e4SLinus Torvalds if (!mask) { 23161da177e4SLinus Torvalds /* No permission to check. Existence test. */ 23171da177e4SLinus Torvalds return 0; 23181da177e4SLinus Torvalds } 23191da177e4SLinus Torvalds 23201da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 23211da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 23221da177e4SLinus Torvalds mask |= MAY_APPEND; 23231da177e4SLinus Torvalds 23241da177e4SLinus Torvalds return file_has_perm(current, file, 23251da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 23261da177e4SLinus Torvalds } 23271da177e4SLinus Torvalds 23281da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 23291da177e4SLinus Torvalds { 23301da177e4SLinus Torvalds return file_alloc_security(file); 23311da177e4SLinus Torvalds } 23321da177e4SLinus Torvalds 23331da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 23341da177e4SLinus Torvalds { 23351da177e4SLinus Torvalds file_free_security(file); 23361da177e4SLinus Torvalds } 23371da177e4SLinus Torvalds 23381da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 23391da177e4SLinus Torvalds unsigned long arg) 23401da177e4SLinus Torvalds { 23411da177e4SLinus Torvalds int error = 0; 23421da177e4SLinus Torvalds 23431da177e4SLinus Torvalds switch (cmd) { 23441da177e4SLinus Torvalds case FIONREAD: 23451da177e4SLinus Torvalds /* fall through */ 23461da177e4SLinus Torvalds case FIBMAP: 23471da177e4SLinus Torvalds /* fall through */ 23481da177e4SLinus Torvalds case FIGETBSZ: 23491da177e4SLinus Torvalds /* fall through */ 23501da177e4SLinus Torvalds case EXT2_IOC_GETFLAGS: 23511da177e4SLinus Torvalds /* fall through */ 23521da177e4SLinus Torvalds case EXT2_IOC_GETVERSION: 23531da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__GETATTR); 23541da177e4SLinus Torvalds break; 23551da177e4SLinus Torvalds 23561da177e4SLinus Torvalds case EXT2_IOC_SETFLAGS: 23571da177e4SLinus Torvalds /* fall through */ 23581da177e4SLinus Torvalds case EXT2_IOC_SETVERSION: 23591da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__SETATTR); 23601da177e4SLinus Torvalds break; 23611da177e4SLinus Torvalds 23621da177e4SLinus Torvalds /* sys_ioctl() checks */ 23631da177e4SLinus Torvalds case FIONBIO: 23641da177e4SLinus Torvalds /* fall through */ 23651da177e4SLinus Torvalds case FIOASYNC: 23661da177e4SLinus Torvalds error = file_has_perm(current, file, 0); 23671da177e4SLinus Torvalds break; 23681da177e4SLinus Torvalds 23691da177e4SLinus Torvalds case KDSKBENT: 23701da177e4SLinus Torvalds case KDSKBSENT: 23711da177e4SLinus Torvalds error = task_has_capability(current,CAP_SYS_TTY_CONFIG); 23721da177e4SLinus Torvalds break; 23731da177e4SLinus Torvalds 23741da177e4SLinus Torvalds /* default case assumes that the command will go 23751da177e4SLinus Torvalds * to the file's ioctl() function. 23761da177e4SLinus Torvalds */ 23771da177e4SLinus Torvalds default: 23781da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__IOCTL); 23791da177e4SLinus Torvalds 23801da177e4SLinus Torvalds } 23811da177e4SLinus Torvalds return error; 23821da177e4SLinus Torvalds } 23831da177e4SLinus Torvalds 23841da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 23851da177e4SLinus Torvalds { 23861da177e4SLinus Torvalds #ifndef CONFIG_PPC32 23871da177e4SLinus Torvalds if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 23881da177e4SLinus Torvalds /* 23891da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 23901da177e4SLinus Torvalds * private file mapping that will also be writable. 23911da177e4SLinus Torvalds * This has an additional check. 23921da177e4SLinus Torvalds */ 23931da177e4SLinus Torvalds int rc = task_has_perm(current, current, PROCESS__EXECMEM); 23941da177e4SLinus Torvalds if (rc) 23951da177e4SLinus Torvalds return rc; 23961da177e4SLinus Torvalds } 23971da177e4SLinus Torvalds #endif 23981da177e4SLinus Torvalds 23991da177e4SLinus Torvalds if (file) { 24001da177e4SLinus Torvalds /* read access is always possible with a mapping */ 24011da177e4SLinus Torvalds u32 av = FILE__READ; 24021da177e4SLinus Torvalds 24031da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 24041da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 24051da177e4SLinus Torvalds av |= FILE__WRITE; 24061da177e4SLinus Torvalds 24071da177e4SLinus Torvalds if (prot & PROT_EXEC) 24081da177e4SLinus Torvalds av |= FILE__EXECUTE; 24091da177e4SLinus Torvalds 24101da177e4SLinus Torvalds return file_has_perm(current, file, av); 24111da177e4SLinus Torvalds } 24121da177e4SLinus Torvalds return 0; 24131da177e4SLinus Torvalds } 24141da177e4SLinus Torvalds 24151da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot, 24161da177e4SLinus Torvalds unsigned long prot, unsigned long flags) 24171da177e4SLinus Torvalds { 24181da177e4SLinus Torvalds int rc; 24191da177e4SLinus Torvalds 24201da177e4SLinus Torvalds rc = secondary_ops->file_mmap(file, reqprot, prot, flags); 24211da177e4SLinus Torvalds if (rc) 24221da177e4SLinus Torvalds return rc; 24231da177e4SLinus Torvalds 24241da177e4SLinus Torvalds if (selinux_checkreqprot) 24251da177e4SLinus Torvalds prot = reqprot; 24261da177e4SLinus Torvalds 24271da177e4SLinus Torvalds return file_map_prot_check(file, prot, 24281da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 24291da177e4SLinus Torvalds } 24301da177e4SLinus Torvalds 24311da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 24321da177e4SLinus Torvalds unsigned long reqprot, 24331da177e4SLinus Torvalds unsigned long prot) 24341da177e4SLinus Torvalds { 24351da177e4SLinus Torvalds int rc; 24361da177e4SLinus Torvalds 24371da177e4SLinus Torvalds rc = secondary_ops->file_mprotect(vma, reqprot, prot); 24381da177e4SLinus Torvalds if (rc) 24391da177e4SLinus Torvalds return rc; 24401da177e4SLinus Torvalds 24411da177e4SLinus Torvalds if (selinux_checkreqprot) 24421da177e4SLinus Torvalds prot = reqprot; 24431da177e4SLinus Torvalds 24441da177e4SLinus Torvalds #ifndef CONFIG_PPC32 2445db4c9641SStephen Smalley if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 2446db4c9641SStephen Smalley rc = 0; 2447db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 2448db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 2449db4c9641SStephen Smalley rc = task_has_perm(current, current, 2450db4c9641SStephen Smalley PROCESS__EXECHEAP); 2451db4c9641SStephen Smalley } else if (!vma->vm_file && 24526b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 24536b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 24546b992197SLorenzo Hernandez García-Hierro rc = task_has_perm(current, current, PROCESS__EXECSTACK); 2455db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 2456db4c9641SStephen Smalley /* 2457db4c9641SStephen Smalley * We are making executable a file mapping that has 2458db4c9641SStephen Smalley * had some COW done. Since pages might have been 2459db4c9641SStephen Smalley * written, check ability to execute the possibly 2460db4c9641SStephen Smalley * modified content. This typically should only 2461db4c9641SStephen Smalley * occur for text relocations. 2462db4c9641SStephen Smalley */ 2463db4c9641SStephen Smalley rc = file_has_perm(current, vma->vm_file, 2464db4c9641SStephen Smalley FILE__EXECMOD); 2465db4c9641SStephen Smalley } 24666b992197SLorenzo Hernandez García-Hierro if (rc) 24676b992197SLorenzo Hernandez García-Hierro return rc; 24686b992197SLorenzo Hernandez García-Hierro } 24691da177e4SLinus Torvalds #endif 24701da177e4SLinus Torvalds 24711da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 24721da177e4SLinus Torvalds } 24731da177e4SLinus Torvalds 24741da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 24751da177e4SLinus Torvalds { 24761da177e4SLinus Torvalds return file_has_perm(current, file, FILE__LOCK); 24771da177e4SLinus Torvalds } 24781da177e4SLinus Torvalds 24791da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 24801da177e4SLinus Torvalds unsigned long arg) 24811da177e4SLinus Torvalds { 24821da177e4SLinus Torvalds int err = 0; 24831da177e4SLinus Torvalds 24841da177e4SLinus Torvalds switch (cmd) { 24851da177e4SLinus Torvalds case F_SETFL: 24861da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 24871da177e4SLinus Torvalds err = -EINVAL; 24881da177e4SLinus Torvalds break; 24891da177e4SLinus Torvalds } 24901da177e4SLinus Torvalds 24911da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 24921da177e4SLinus Torvalds err = file_has_perm(current, file,FILE__WRITE); 24931da177e4SLinus Torvalds break; 24941da177e4SLinus Torvalds } 24951da177e4SLinus Torvalds /* fall through */ 24961da177e4SLinus Torvalds case F_SETOWN: 24971da177e4SLinus Torvalds case F_SETSIG: 24981da177e4SLinus Torvalds case F_GETFL: 24991da177e4SLinus Torvalds case F_GETOWN: 25001da177e4SLinus Torvalds case F_GETSIG: 25011da177e4SLinus Torvalds /* Just check FD__USE permission */ 25021da177e4SLinus Torvalds err = file_has_perm(current, file, 0); 25031da177e4SLinus Torvalds break; 25041da177e4SLinus Torvalds case F_GETLK: 25051da177e4SLinus Torvalds case F_SETLK: 25061da177e4SLinus Torvalds case F_SETLKW: 25071da177e4SLinus Torvalds #if BITS_PER_LONG == 32 25081da177e4SLinus Torvalds case F_GETLK64: 25091da177e4SLinus Torvalds case F_SETLK64: 25101da177e4SLinus Torvalds case F_SETLKW64: 25111da177e4SLinus Torvalds #endif 25121da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 25131da177e4SLinus Torvalds err = -EINVAL; 25141da177e4SLinus Torvalds break; 25151da177e4SLinus Torvalds } 25161da177e4SLinus Torvalds err = file_has_perm(current, file, FILE__LOCK); 25171da177e4SLinus Torvalds break; 25181da177e4SLinus Torvalds } 25191da177e4SLinus Torvalds 25201da177e4SLinus Torvalds return err; 25211da177e4SLinus Torvalds } 25221da177e4SLinus Torvalds 25231da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 25241da177e4SLinus Torvalds { 25251da177e4SLinus Torvalds struct task_security_struct *tsec; 25261da177e4SLinus Torvalds struct file_security_struct *fsec; 25271da177e4SLinus Torvalds 25281da177e4SLinus Torvalds tsec = current->security; 25291da177e4SLinus Torvalds fsec = file->f_security; 25301da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 25311da177e4SLinus Torvalds 25321da177e4SLinus Torvalds return 0; 25331da177e4SLinus Torvalds } 25341da177e4SLinus Torvalds 25351da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 25361da177e4SLinus Torvalds struct fown_struct *fown, int signum) 25371da177e4SLinus Torvalds { 25381da177e4SLinus Torvalds struct file *file; 25391da177e4SLinus Torvalds u32 perm; 25401da177e4SLinus Torvalds struct task_security_struct *tsec; 25411da177e4SLinus Torvalds struct file_security_struct *fsec; 25421da177e4SLinus Torvalds 25431da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 25441da177e4SLinus Torvalds file = (struct file *)((long)fown - offsetof(struct file,f_owner)); 25451da177e4SLinus Torvalds 25461da177e4SLinus Torvalds tsec = tsk->security; 25471da177e4SLinus Torvalds fsec = file->f_security; 25481da177e4SLinus Torvalds 25491da177e4SLinus Torvalds if (!signum) 25501da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 25511da177e4SLinus Torvalds else 25521da177e4SLinus Torvalds perm = signal_to_av(signum); 25531da177e4SLinus Torvalds 25541da177e4SLinus Torvalds return avc_has_perm(fsec->fown_sid, tsec->sid, 25551da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds 25581da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 25591da177e4SLinus Torvalds { 25601da177e4SLinus Torvalds return file_has_perm(current, file, file_to_av(file)); 25611da177e4SLinus Torvalds } 25621da177e4SLinus Torvalds 25631da177e4SLinus Torvalds /* task security operations */ 25641da177e4SLinus Torvalds 25651da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 25661da177e4SLinus Torvalds { 25671da177e4SLinus Torvalds int rc; 25681da177e4SLinus Torvalds 25691da177e4SLinus Torvalds rc = secondary_ops->task_create(clone_flags); 25701da177e4SLinus Torvalds if (rc) 25711da177e4SLinus Torvalds return rc; 25721da177e4SLinus Torvalds 25731da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__FORK); 25741da177e4SLinus Torvalds } 25751da177e4SLinus Torvalds 25761da177e4SLinus Torvalds static int selinux_task_alloc_security(struct task_struct *tsk) 25771da177e4SLinus Torvalds { 25781da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 25791da177e4SLinus Torvalds int rc; 25801da177e4SLinus Torvalds 25811da177e4SLinus Torvalds tsec1 = current->security; 25821da177e4SLinus Torvalds 25831da177e4SLinus Torvalds rc = task_alloc_security(tsk); 25841da177e4SLinus Torvalds if (rc) 25851da177e4SLinus Torvalds return rc; 25861da177e4SLinus Torvalds tsec2 = tsk->security; 25871da177e4SLinus Torvalds 25881da177e4SLinus Torvalds tsec2->osid = tsec1->osid; 25891da177e4SLinus Torvalds tsec2->sid = tsec1->sid; 25901da177e4SLinus Torvalds 259128eba5bfSMichael LeMay /* Retain the exec, fs, key, and sock SIDs across fork */ 25921da177e4SLinus Torvalds tsec2->exec_sid = tsec1->exec_sid; 25931da177e4SLinus Torvalds tsec2->create_sid = tsec1->create_sid; 259428eba5bfSMichael LeMay tsec2->keycreate_sid = tsec1->keycreate_sid; 259542c3e03eSEric Paris tsec2->sockcreate_sid = tsec1->sockcreate_sid; 25961da177e4SLinus Torvalds 25971da177e4SLinus Torvalds /* Retain ptracer SID across fork, if any. 25981da177e4SLinus Torvalds This will be reset by the ptrace hook upon any 25991da177e4SLinus Torvalds subsequent ptrace_attach operations. */ 26001da177e4SLinus Torvalds tsec2->ptrace_sid = tsec1->ptrace_sid; 26011da177e4SLinus Torvalds 26021da177e4SLinus Torvalds return 0; 26031da177e4SLinus Torvalds } 26041da177e4SLinus Torvalds 26051da177e4SLinus Torvalds static void selinux_task_free_security(struct task_struct *tsk) 26061da177e4SLinus Torvalds { 26071da177e4SLinus Torvalds task_free_security(tsk); 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 26111da177e4SLinus Torvalds { 26121da177e4SLinus Torvalds /* Since setuid only affects the current process, and 26131da177e4SLinus Torvalds since the SELinux controls are not based on the Linux 26141da177e4SLinus Torvalds identity attributes, SELinux does not need to control 26151da177e4SLinus Torvalds this operation. However, SELinux does control the use 26161da177e4SLinus Torvalds of the CAP_SETUID and CAP_SETGID capabilities using the 26171da177e4SLinus Torvalds capable hook. */ 26181da177e4SLinus Torvalds return 0; 26191da177e4SLinus Torvalds } 26201da177e4SLinus Torvalds 26211da177e4SLinus Torvalds static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 26221da177e4SLinus Torvalds { 26231da177e4SLinus Torvalds return secondary_ops->task_post_setuid(id0,id1,id2,flags); 26241da177e4SLinus Torvalds } 26251da177e4SLinus Torvalds 26261da177e4SLinus Torvalds static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags) 26271da177e4SLinus Torvalds { 26281da177e4SLinus Torvalds /* See the comment for setuid above. */ 26291da177e4SLinus Torvalds return 0; 26301da177e4SLinus Torvalds } 26311da177e4SLinus Torvalds 26321da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 26331da177e4SLinus Torvalds { 26341da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETPGID); 26351da177e4SLinus Torvalds } 26361da177e4SLinus Torvalds 26371da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 26381da177e4SLinus Torvalds { 26391da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETPGID); 26401da177e4SLinus Torvalds } 26411da177e4SLinus Torvalds 26421da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 26431da177e4SLinus Torvalds { 26441da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSESSION); 26451da177e4SLinus Torvalds } 26461da177e4SLinus Torvalds 2647*f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 2648*f9008e4cSDavid Quigley { 2649*f9008e4cSDavid Quigley selinux_get_task_sid(p, secid); 2650*f9008e4cSDavid Quigley } 2651*f9008e4cSDavid Quigley 26521da177e4SLinus Torvalds static int selinux_task_setgroups(struct group_info *group_info) 26531da177e4SLinus Torvalds { 26541da177e4SLinus Torvalds /* See the comment for setuid above. */ 26551da177e4SLinus Torvalds return 0; 26561da177e4SLinus Torvalds } 26571da177e4SLinus Torvalds 26581da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 26591da177e4SLinus Torvalds { 26601da177e4SLinus Torvalds int rc; 26611da177e4SLinus Torvalds 26621da177e4SLinus Torvalds rc = secondary_ops->task_setnice(p, nice); 26631da177e4SLinus Torvalds if (rc) 26641da177e4SLinus Torvalds return rc; 26651da177e4SLinus Torvalds 26661da177e4SLinus Torvalds return task_has_perm(current,p, PROCESS__SETSCHED); 26671da177e4SLinus Torvalds } 26681da177e4SLinus Torvalds 266903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 267003e68060SJames Morris { 267103e68060SJames Morris return task_has_perm(current, p, PROCESS__SETSCHED); 267203e68060SJames Morris } 267303e68060SJames Morris 26741da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim) 26751da177e4SLinus Torvalds { 26761da177e4SLinus Torvalds struct rlimit *old_rlim = current->signal->rlim + resource; 26771da177e4SLinus Torvalds int rc; 26781da177e4SLinus Torvalds 26791da177e4SLinus Torvalds rc = secondary_ops->task_setrlimit(resource, new_rlim); 26801da177e4SLinus Torvalds if (rc) 26811da177e4SLinus Torvalds return rc; 26821da177e4SLinus Torvalds 26831da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 26841da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 26851da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 26861da177e4SLinus Torvalds upon context transitions. See selinux_bprm_apply_creds. */ 26871da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 26881da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__SETRLIMIT); 26891da177e4SLinus Torvalds 26901da177e4SLinus Torvalds return 0; 26911da177e4SLinus Torvalds } 26921da177e4SLinus Torvalds 26931da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp) 26941da177e4SLinus Torvalds { 26951da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETSCHED); 26961da177e4SLinus Torvalds } 26971da177e4SLinus Torvalds 26981da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 26991da177e4SLinus Torvalds { 27001da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSCHED); 27011da177e4SLinus Torvalds } 27021da177e4SLinus Torvalds 270335601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 270435601547SDavid Quigley { 270535601547SDavid Quigley return task_has_perm(current, p, PROCESS__SETSCHED); 270635601547SDavid Quigley } 270735601547SDavid Quigley 2708*f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 2709*f9008e4cSDavid Quigley int sig, u32 secid) 27101da177e4SLinus Torvalds { 27111da177e4SLinus Torvalds u32 perm; 27121da177e4SLinus Torvalds int rc; 2713*f9008e4cSDavid Quigley struct task_security_struct *tsec; 27141da177e4SLinus Torvalds 2715*f9008e4cSDavid Quigley rc = secondary_ops->task_kill(p, info, sig, secid); 27161da177e4SLinus Torvalds if (rc) 27171da177e4SLinus Torvalds return rc; 27181da177e4SLinus Torvalds 2719621d3121SOleg Nesterov if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info))) 27201da177e4SLinus Torvalds return 0; 27211da177e4SLinus Torvalds 27221da177e4SLinus Torvalds if (!sig) 27231da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 27241da177e4SLinus Torvalds else 27251da177e4SLinus Torvalds perm = signal_to_av(sig); 2726*f9008e4cSDavid Quigley tsec = p->security; 2727*f9008e4cSDavid Quigley if (secid) 2728*f9008e4cSDavid Quigley rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL); 2729*f9008e4cSDavid Quigley else 2730*f9008e4cSDavid Quigley rc = task_has_perm(current, p, perm); 2731*f9008e4cSDavid Quigley return rc; 27321da177e4SLinus Torvalds } 27331da177e4SLinus Torvalds 27341da177e4SLinus Torvalds static int selinux_task_prctl(int option, 27351da177e4SLinus Torvalds unsigned long arg2, 27361da177e4SLinus Torvalds unsigned long arg3, 27371da177e4SLinus Torvalds unsigned long arg4, 27381da177e4SLinus Torvalds unsigned long arg5) 27391da177e4SLinus Torvalds { 27401da177e4SLinus Torvalds /* The current prctl operations do not appear to require 27411da177e4SLinus Torvalds any SELinux controls since they merely observe or modify 27421da177e4SLinus Torvalds the state of the current process. */ 27431da177e4SLinus Torvalds return 0; 27441da177e4SLinus Torvalds } 27451da177e4SLinus Torvalds 27461da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 27471da177e4SLinus Torvalds { 27481da177e4SLinus Torvalds u32 perm; 27491da177e4SLinus Torvalds 27501da177e4SLinus Torvalds perm = signal_to_av(p->exit_signal); 27511da177e4SLinus Torvalds 27521da177e4SLinus Torvalds return task_has_perm(p, current, perm); 27531da177e4SLinus Torvalds } 27541da177e4SLinus Torvalds 27551da177e4SLinus Torvalds static void selinux_task_reparent_to_init(struct task_struct *p) 27561da177e4SLinus Torvalds { 27571da177e4SLinus Torvalds struct task_security_struct *tsec; 27581da177e4SLinus Torvalds 27591da177e4SLinus Torvalds secondary_ops->task_reparent_to_init(p); 27601da177e4SLinus Torvalds 27611da177e4SLinus Torvalds tsec = p->security; 27621da177e4SLinus Torvalds tsec->osid = tsec->sid; 27631da177e4SLinus Torvalds tsec->sid = SECINITSID_KERNEL; 27641da177e4SLinus Torvalds return; 27651da177e4SLinus Torvalds } 27661da177e4SLinus Torvalds 27671da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 27681da177e4SLinus Torvalds struct inode *inode) 27691da177e4SLinus Torvalds { 27701da177e4SLinus Torvalds struct task_security_struct *tsec = p->security; 27711da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27721da177e4SLinus Torvalds 27731da177e4SLinus Torvalds isec->sid = tsec->sid; 27741da177e4SLinus Torvalds isec->initialized = 1; 27751da177e4SLinus Torvalds return; 27761da177e4SLinus Torvalds } 27771da177e4SLinus Torvalds 27781da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 27791da177e4SLinus Torvalds static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad) 27801da177e4SLinus Torvalds { 27811da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 27821da177e4SLinus Torvalds struct iphdr _iph, *ih; 27831da177e4SLinus Torvalds 27841da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 27851da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 27861da177e4SLinus Torvalds if (ih == NULL) 27871da177e4SLinus Torvalds goto out; 27881da177e4SLinus Torvalds 27891da177e4SLinus Torvalds ihlen = ih->ihl * 4; 27901da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 27911da177e4SLinus Torvalds goto out; 27921da177e4SLinus Torvalds 27931da177e4SLinus Torvalds ad->u.net.v4info.saddr = ih->saddr; 27941da177e4SLinus Torvalds ad->u.net.v4info.daddr = ih->daddr; 27951da177e4SLinus Torvalds ret = 0; 27961da177e4SLinus Torvalds 27971da177e4SLinus Torvalds switch (ih->protocol) { 27981da177e4SLinus Torvalds case IPPROTO_TCP: { 27991da177e4SLinus Torvalds struct tcphdr _tcph, *th; 28001da177e4SLinus Torvalds 28011da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 28021da177e4SLinus Torvalds break; 28031da177e4SLinus Torvalds 28041da177e4SLinus Torvalds offset += ihlen; 28051da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 28061da177e4SLinus Torvalds if (th == NULL) 28071da177e4SLinus Torvalds break; 28081da177e4SLinus Torvalds 28091da177e4SLinus Torvalds ad->u.net.sport = th->source; 28101da177e4SLinus Torvalds ad->u.net.dport = th->dest; 28111da177e4SLinus Torvalds break; 28121da177e4SLinus Torvalds } 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds case IPPROTO_UDP: { 28151da177e4SLinus Torvalds struct udphdr _udph, *uh; 28161da177e4SLinus Torvalds 28171da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 28181da177e4SLinus Torvalds break; 28191da177e4SLinus Torvalds 28201da177e4SLinus Torvalds offset += ihlen; 28211da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 28221da177e4SLinus Torvalds if (uh == NULL) 28231da177e4SLinus Torvalds break; 28241da177e4SLinus Torvalds 28251da177e4SLinus Torvalds ad->u.net.sport = uh->source; 28261da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 28271da177e4SLinus Torvalds break; 28281da177e4SLinus Torvalds } 28291da177e4SLinus Torvalds 28301da177e4SLinus Torvalds default: 28311da177e4SLinus Torvalds break; 28321da177e4SLinus Torvalds } 28331da177e4SLinus Torvalds out: 28341da177e4SLinus Torvalds return ret; 28351da177e4SLinus Torvalds } 28361da177e4SLinus Torvalds 28371da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 28381da177e4SLinus Torvalds 28391da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 28401da177e4SLinus Torvalds static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad) 28411da177e4SLinus Torvalds { 28421da177e4SLinus Torvalds u8 nexthdr; 28431da177e4SLinus Torvalds int ret = -EINVAL, offset; 28441da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 28451da177e4SLinus Torvalds 28461da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 28471da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 28481da177e4SLinus Torvalds if (ip6 == NULL) 28491da177e4SLinus Torvalds goto out; 28501da177e4SLinus Torvalds 28511da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr); 28521da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr); 28531da177e4SLinus Torvalds ret = 0; 28541da177e4SLinus Torvalds 28551da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 28561da177e4SLinus Torvalds offset += sizeof(_ipv6h); 28570d3d077cSHerbert Xu offset = ipv6_skip_exthdr(skb, offset, &nexthdr); 28581da177e4SLinus Torvalds if (offset < 0) 28591da177e4SLinus Torvalds goto out; 28601da177e4SLinus Torvalds 28611da177e4SLinus Torvalds switch (nexthdr) { 28621da177e4SLinus Torvalds case IPPROTO_TCP: { 28631da177e4SLinus Torvalds struct tcphdr _tcph, *th; 28641da177e4SLinus Torvalds 28651da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 28661da177e4SLinus Torvalds if (th == NULL) 28671da177e4SLinus Torvalds break; 28681da177e4SLinus Torvalds 28691da177e4SLinus Torvalds ad->u.net.sport = th->source; 28701da177e4SLinus Torvalds ad->u.net.dport = th->dest; 28711da177e4SLinus Torvalds break; 28721da177e4SLinus Torvalds } 28731da177e4SLinus Torvalds 28741da177e4SLinus Torvalds case IPPROTO_UDP: { 28751da177e4SLinus Torvalds struct udphdr _udph, *uh; 28761da177e4SLinus Torvalds 28771da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 28781da177e4SLinus Torvalds if (uh == NULL) 28791da177e4SLinus Torvalds break; 28801da177e4SLinus Torvalds 28811da177e4SLinus Torvalds ad->u.net.sport = uh->source; 28821da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 28831da177e4SLinus Torvalds break; 28841da177e4SLinus Torvalds } 28851da177e4SLinus Torvalds 28861da177e4SLinus Torvalds /* includes fragments */ 28871da177e4SLinus Torvalds default: 28881da177e4SLinus Torvalds break; 28891da177e4SLinus Torvalds } 28901da177e4SLinus Torvalds out: 28911da177e4SLinus Torvalds return ret; 28921da177e4SLinus Torvalds } 28931da177e4SLinus Torvalds 28941da177e4SLinus Torvalds #endif /* IPV6 */ 28951da177e4SLinus Torvalds 28961da177e4SLinus Torvalds static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad, 28971da177e4SLinus Torvalds char **addrp, int *len, int src) 28981da177e4SLinus Torvalds { 28991da177e4SLinus Torvalds int ret = 0; 29001da177e4SLinus Torvalds 29011da177e4SLinus Torvalds switch (ad->u.net.family) { 29021da177e4SLinus Torvalds case PF_INET: 29031da177e4SLinus Torvalds ret = selinux_parse_skb_ipv4(skb, ad); 29041da177e4SLinus Torvalds if (ret || !addrp) 29051da177e4SLinus Torvalds break; 29061da177e4SLinus Torvalds *len = 4; 29071da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v4info.saddr : 29081da177e4SLinus Torvalds &ad->u.net.v4info.daddr); 29091da177e4SLinus Torvalds break; 29101da177e4SLinus Torvalds 29111da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 29121da177e4SLinus Torvalds case PF_INET6: 29131da177e4SLinus Torvalds ret = selinux_parse_skb_ipv6(skb, ad); 29141da177e4SLinus Torvalds if (ret || !addrp) 29151da177e4SLinus Torvalds break; 29161da177e4SLinus Torvalds *len = 16; 29171da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v6info.saddr : 29181da177e4SLinus Torvalds &ad->u.net.v6info.daddr); 29191da177e4SLinus Torvalds break; 29201da177e4SLinus Torvalds #endif /* IPV6 */ 29211da177e4SLinus Torvalds default: 29221da177e4SLinus Torvalds break; 29231da177e4SLinus Torvalds } 29241da177e4SLinus Torvalds 29251da177e4SLinus Torvalds return ret; 29261da177e4SLinus Torvalds } 29271da177e4SLinus Torvalds 29281da177e4SLinus Torvalds /* socket security operations */ 29291da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock, 29301da177e4SLinus Torvalds u32 perms) 29311da177e4SLinus Torvalds { 29321da177e4SLinus Torvalds struct inode_security_struct *isec; 29331da177e4SLinus Torvalds struct task_security_struct *tsec; 29341da177e4SLinus Torvalds struct avc_audit_data ad; 29351da177e4SLinus Torvalds int err = 0; 29361da177e4SLinus Torvalds 29371da177e4SLinus Torvalds tsec = task->security; 29381da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 29391da177e4SLinus Torvalds 29401da177e4SLinus Torvalds if (isec->sid == SECINITSID_KERNEL) 29411da177e4SLinus Torvalds goto out; 29421da177e4SLinus Torvalds 29431da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 29441da177e4SLinus Torvalds ad.u.net.sk = sock->sk; 29451da177e4SLinus Torvalds err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 29461da177e4SLinus Torvalds 29471da177e4SLinus Torvalds out: 29481da177e4SLinus Torvalds return err; 29491da177e4SLinus Torvalds } 29501da177e4SLinus Torvalds 29511da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 29521da177e4SLinus Torvalds int protocol, int kern) 29531da177e4SLinus Torvalds { 29541da177e4SLinus Torvalds int err = 0; 29551da177e4SLinus Torvalds struct task_security_struct *tsec; 295642c3e03eSEric Paris u32 newsid; 29571da177e4SLinus Torvalds 29581da177e4SLinus Torvalds if (kern) 29591da177e4SLinus Torvalds goto out; 29601da177e4SLinus Torvalds 29611da177e4SLinus Torvalds tsec = current->security; 296242c3e03eSEric Paris newsid = tsec->sockcreate_sid ? : tsec->sid; 296342c3e03eSEric Paris err = avc_has_perm(tsec->sid, newsid, 29641da177e4SLinus Torvalds socket_type_to_security_class(family, type, 29651da177e4SLinus Torvalds protocol), SOCKET__CREATE, NULL); 29661da177e4SLinus Torvalds 29671da177e4SLinus Torvalds out: 29681da177e4SLinus Torvalds return err; 29691da177e4SLinus Torvalds } 29701da177e4SLinus Torvalds 29711da177e4SLinus Torvalds static void selinux_socket_post_create(struct socket *sock, int family, 29721da177e4SLinus Torvalds int type, int protocol, int kern) 29731da177e4SLinus Torvalds { 29741da177e4SLinus Torvalds struct inode_security_struct *isec; 29751da177e4SLinus Torvalds struct task_security_struct *tsec; 297642c3e03eSEric Paris u32 newsid; 29771da177e4SLinus Torvalds 29781da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 29791da177e4SLinus Torvalds 29801da177e4SLinus Torvalds tsec = current->security; 298142c3e03eSEric Paris newsid = tsec->sockcreate_sid ? : tsec->sid; 29821da177e4SLinus Torvalds isec->sclass = socket_type_to_security_class(family, type, protocol); 298342c3e03eSEric Paris isec->sid = kern ? SECINITSID_KERNEL : newsid; 29841da177e4SLinus Torvalds isec->initialized = 1; 29851da177e4SLinus Torvalds 29861da177e4SLinus Torvalds return; 29871da177e4SLinus Torvalds } 29881da177e4SLinus Torvalds 29891da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 29901da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 29911da177e4SLinus Torvalds permission check between the socket and the port number. */ 29921da177e4SLinus Torvalds #define ip_local_port_range_0 sysctl_local_port_range[0] 29931da177e4SLinus Torvalds #define ip_local_port_range_1 sysctl_local_port_range[1] 29941da177e4SLinus Torvalds 29951da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 29961da177e4SLinus Torvalds { 29971da177e4SLinus Torvalds u16 family; 29981da177e4SLinus Torvalds int err; 29991da177e4SLinus Torvalds 30001da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__BIND); 30011da177e4SLinus Torvalds if (err) 30021da177e4SLinus Torvalds goto out; 30031da177e4SLinus Torvalds 30041da177e4SLinus Torvalds /* 30051da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 300613402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 300713402580SJames Morris * check the first address now. 30081da177e4SLinus Torvalds */ 30091da177e4SLinus Torvalds family = sock->sk->sk_family; 30101da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 30111da177e4SLinus Torvalds char *addrp; 30121da177e4SLinus Torvalds struct inode_security_struct *isec; 30131da177e4SLinus Torvalds struct task_security_struct *tsec; 30141da177e4SLinus Torvalds struct avc_audit_data ad; 30151da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 30161da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 30171da177e4SLinus Torvalds unsigned short snum; 30181da177e4SLinus Torvalds struct sock *sk = sock->sk; 30191da177e4SLinus Torvalds u32 sid, node_perm, addrlen; 30201da177e4SLinus Torvalds 30211da177e4SLinus Torvalds tsec = current->security; 30221da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 30231da177e4SLinus Torvalds 30241da177e4SLinus Torvalds if (family == PF_INET) { 30251da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 30261da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 30271da177e4SLinus Torvalds addrlen = sizeof(addr4->sin_addr.s_addr); 30281da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 30291da177e4SLinus Torvalds } else { 30301da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 30311da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 30321da177e4SLinus Torvalds addrlen = sizeof(addr6->sin6_addr.s6_addr); 30331da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 30341da177e4SLinus Torvalds } 30351da177e4SLinus Torvalds 30361da177e4SLinus Torvalds if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) || 30371da177e4SLinus Torvalds snum > ip_local_port_range_1)) { 30381da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 30391da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 30401da177e4SLinus Torvalds if (err) 30411da177e4SLinus Torvalds goto out; 30421da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 30431da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 30441da177e4SLinus Torvalds ad.u.net.family = family; 30451da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 30461da177e4SLinus Torvalds isec->sclass, 30471da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 30481da177e4SLinus Torvalds if (err) 30491da177e4SLinus Torvalds goto out; 30501da177e4SLinus Torvalds } 30511da177e4SLinus Torvalds 305213402580SJames Morris switch(isec->sclass) { 305313402580SJames Morris case SECCLASS_TCP_SOCKET: 30541da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 30551da177e4SLinus Torvalds break; 30561da177e4SLinus Torvalds 305713402580SJames Morris case SECCLASS_UDP_SOCKET: 30581da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 30591da177e4SLinus Torvalds break; 30601da177e4SLinus Torvalds 30611da177e4SLinus Torvalds default: 30621da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 30631da177e4SLinus Torvalds break; 30641da177e4SLinus Torvalds } 30651da177e4SLinus Torvalds 30661da177e4SLinus Torvalds err = security_node_sid(family, addrp, addrlen, &sid); 30671da177e4SLinus Torvalds if (err) 30681da177e4SLinus Torvalds goto out; 30691da177e4SLinus Torvalds 30701da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 30711da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 30721da177e4SLinus Torvalds ad.u.net.family = family; 30731da177e4SLinus Torvalds 30741da177e4SLinus Torvalds if (family == PF_INET) 30751da177e4SLinus Torvalds ad.u.net.v4info.saddr = addr4->sin_addr.s_addr; 30761da177e4SLinus Torvalds else 30771da177e4SLinus Torvalds ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr); 30781da177e4SLinus Torvalds 30791da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 30801da177e4SLinus Torvalds isec->sclass, node_perm, &ad); 30811da177e4SLinus Torvalds if (err) 30821da177e4SLinus Torvalds goto out; 30831da177e4SLinus Torvalds } 30841da177e4SLinus Torvalds out: 30851da177e4SLinus Torvalds return err; 30861da177e4SLinus Torvalds } 30871da177e4SLinus Torvalds 30881da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 30891da177e4SLinus Torvalds { 30901da177e4SLinus Torvalds struct inode_security_struct *isec; 30911da177e4SLinus Torvalds int err; 30921da177e4SLinus Torvalds 30931da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__CONNECT); 30941da177e4SLinus Torvalds if (err) 30951da177e4SLinus Torvalds return err; 30961da177e4SLinus Torvalds 30971da177e4SLinus Torvalds /* 30981da177e4SLinus Torvalds * If a TCP socket, check name_connect permission for the port. 30991da177e4SLinus Torvalds */ 31001da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31011da177e4SLinus Torvalds if (isec->sclass == SECCLASS_TCP_SOCKET) { 31021da177e4SLinus Torvalds struct sock *sk = sock->sk; 31031da177e4SLinus Torvalds struct avc_audit_data ad; 31041da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 31051da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 31061da177e4SLinus Torvalds unsigned short snum; 31071da177e4SLinus Torvalds u32 sid; 31081da177e4SLinus Torvalds 31091da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 31101da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 3111911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 31121da177e4SLinus Torvalds return -EINVAL; 31131da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 31141da177e4SLinus Torvalds } else { 31151da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 3116911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 31171da177e4SLinus Torvalds return -EINVAL; 31181da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 31191da177e4SLinus Torvalds } 31201da177e4SLinus Torvalds 31211da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 31221da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 31231da177e4SLinus Torvalds if (err) 31241da177e4SLinus Torvalds goto out; 31251da177e4SLinus Torvalds 31261da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 31271da177e4SLinus Torvalds ad.u.net.dport = htons(snum); 31281da177e4SLinus Torvalds ad.u.net.family = sk->sk_family; 31291da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, isec->sclass, 31301da177e4SLinus Torvalds TCP_SOCKET__NAME_CONNECT, &ad); 31311da177e4SLinus Torvalds if (err) 31321da177e4SLinus Torvalds goto out; 31331da177e4SLinus Torvalds } 31341da177e4SLinus Torvalds 31351da177e4SLinus Torvalds out: 31361da177e4SLinus Torvalds return err; 31371da177e4SLinus Torvalds } 31381da177e4SLinus Torvalds 31391da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 31401da177e4SLinus Torvalds { 31411da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__LISTEN); 31421da177e4SLinus Torvalds } 31431da177e4SLinus Torvalds 31441da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 31451da177e4SLinus Torvalds { 31461da177e4SLinus Torvalds int err; 31471da177e4SLinus Torvalds struct inode_security_struct *isec; 31481da177e4SLinus Torvalds struct inode_security_struct *newisec; 31491da177e4SLinus Torvalds 31501da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__ACCEPT); 31511da177e4SLinus Torvalds if (err) 31521da177e4SLinus Torvalds return err; 31531da177e4SLinus Torvalds 31541da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 31551da177e4SLinus Torvalds 31561da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31571da177e4SLinus Torvalds newisec->sclass = isec->sclass; 31581da177e4SLinus Torvalds newisec->sid = isec->sid; 31591da177e4SLinus Torvalds newisec->initialized = 1; 31601da177e4SLinus Torvalds 31611da177e4SLinus Torvalds return 0; 31621da177e4SLinus Torvalds } 31631da177e4SLinus Torvalds 31641da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 31651da177e4SLinus Torvalds int size) 31661da177e4SLinus Torvalds { 31671da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__WRITE); 31681da177e4SLinus Torvalds } 31691da177e4SLinus Torvalds 31701da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 31711da177e4SLinus Torvalds int size, int flags) 31721da177e4SLinus Torvalds { 31731da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__READ); 31741da177e4SLinus Torvalds } 31751da177e4SLinus Torvalds 31761da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 31771da177e4SLinus Torvalds { 31781da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 31791da177e4SLinus Torvalds } 31801da177e4SLinus Torvalds 31811da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 31821da177e4SLinus Torvalds { 31831da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 31841da177e4SLinus Torvalds } 31851da177e4SLinus Torvalds 31861da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock,int level,int optname) 31871da177e4SLinus Torvalds { 31881da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SETOPT); 31891da177e4SLinus Torvalds } 31901da177e4SLinus Torvalds 31911da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 31921da177e4SLinus Torvalds int optname) 31931da177e4SLinus Torvalds { 31941da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETOPT); 31951da177e4SLinus Torvalds } 31961da177e4SLinus Torvalds 31971da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 31981da177e4SLinus Torvalds { 31991da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SHUTDOWN); 32001da177e4SLinus Torvalds } 32011da177e4SLinus Torvalds 32021da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock, 32031da177e4SLinus Torvalds struct socket *other, 32041da177e4SLinus Torvalds struct sock *newsk) 32051da177e4SLinus Torvalds { 32061da177e4SLinus Torvalds struct sk_security_struct *ssec; 32071da177e4SLinus Torvalds struct inode_security_struct *isec; 32081da177e4SLinus Torvalds struct inode_security_struct *other_isec; 32091da177e4SLinus Torvalds struct avc_audit_data ad; 32101da177e4SLinus Torvalds int err; 32111da177e4SLinus Torvalds 32121da177e4SLinus Torvalds err = secondary_ops->unix_stream_connect(sock, other, newsk); 32131da177e4SLinus Torvalds if (err) 32141da177e4SLinus Torvalds return err; 32151da177e4SLinus Torvalds 32161da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 32171da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 32181da177e4SLinus Torvalds 32191da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 32201da177e4SLinus Torvalds ad.u.net.sk = other->sk; 32211da177e4SLinus Torvalds 32221da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 32231da177e4SLinus Torvalds isec->sclass, 32241da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 32251da177e4SLinus Torvalds if (err) 32261da177e4SLinus Torvalds return err; 32271da177e4SLinus Torvalds 32281da177e4SLinus Torvalds /* connecting socket */ 32291da177e4SLinus Torvalds ssec = sock->sk->sk_security; 32301da177e4SLinus Torvalds ssec->peer_sid = other_isec->sid; 32311da177e4SLinus Torvalds 32321da177e4SLinus Torvalds /* server child socket */ 32331da177e4SLinus Torvalds ssec = newsk->sk_security; 32341da177e4SLinus Torvalds ssec->peer_sid = isec->sid; 32351da177e4SLinus Torvalds 32361da177e4SLinus Torvalds return 0; 32371da177e4SLinus Torvalds } 32381da177e4SLinus Torvalds 32391da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 32401da177e4SLinus Torvalds struct socket *other) 32411da177e4SLinus Torvalds { 32421da177e4SLinus Torvalds struct inode_security_struct *isec; 32431da177e4SLinus Torvalds struct inode_security_struct *other_isec; 32441da177e4SLinus Torvalds struct avc_audit_data ad; 32451da177e4SLinus Torvalds int err; 32461da177e4SLinus Torvalds 32471da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 32481da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 32491da177e4SLinus Torvalds 32501da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 32511da177e4SLinus Torvalds ad.u.net.sk = other->sk; 32521da177e4SLinus Torvalds 32531da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 32541da177e4SLinus Torvalds isec->sclass, SOCKET__SENDTO, &ad); 32551da177e4SLinus Torvalds if (err) 32561da177e4SLinus Torvalds return err; 32571da177e4SLinus Torvalds 32581da177e4SLinus Torvalds return 0; 32591da177e4SLinus Torvalds } 32601da177e4SLinus Torvalds 32614e5ab4cbSJames Morris static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 32624e5ab4cbSJames Morris struct avc_audit_data *ad, u32 sock_sid, u16 sock_class, 32634e5ab4cbSJames Morris u16 family, char *addrp, int len) 32641da177e4SLinus Torvalds { 32654e5ab4cbSJames Morris int err = 0; 32661da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0; 32671da177e4SLinus Torvalds 32684e5ab4cbSJames Morris if (!skb->dev) 32691da177e4SLinus Torvalds goto out; 32701da177e4SLinus Torvalds 32714e5ab4cbSJames Morris err = sel_netif_sids(skb->dev, &if_sid, NULL); 32721da177e4SLinus Torvalds if (err) 32731da177e4SLinus Torvalds goto out; 32741da177e4SLinus Torvalds 32751da177e4SLinus Torvalds switch (sock_class) { 32761da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 32771da177e4SLinus Torvalds netif_perm = NETIF__UDP_RECV; 32781da177e4SLinus Torvalds node_perm = NODE__UDP_RECV; 32791da177e4SLinus Torvalds recv_perm = UDP_SOCKET__RECV_MSG; 32801da177e4SLinus Torvalds break; 32811da177e4SLinus Torvalds 32821da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 32831da177e4SLinus Torvalds netif_perm = NETIF__TCP_RECV; 32841da177e4SLinus Torvalds node_perm = NODE__TCP_RECV; 32851da177e4SLinus Torvalds recv_perm = TCP_SOCKET__RECV_MSG; 32861da177e4SLinus Torvalds break; 32871da177e4SLinus Torvalds 32881da177e4SLinus Torvalds default: 32891da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_RECV; 32901da177e4SLinus Torvalds node_perm = NODE__RAWIP_RECV; 32911da177e4SLinus Torvalds break; 32921da177e4SLinus Torvalds } 32931da177e4SLinus Torvalds 32944e5ab4cbSJames Morris err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad); 32951da177e4SLinus Torvalds if (err) 32961da177e4SLinus Torvalds goto out; 32971da177e4SLinus Torvalds 32981da177e4SLinus Torvalds err = security_node_sid(family, addrp, len, &node_sid); 32991da177e4SLinus Torvalds if (err) 33001da177e4SLinus Torvalds goto out; 33011da177e4SLinus Torvalds 33024e5ab4cbSJames Morris err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad); 33031da177e4SLinus Torvalds if (err) 33041da177e4SLinus Torvalds goto out; 33051da177e4SLinus Torvalds 33061da177e4SLinus Torvalds if (recv_perm) { 33071da177e4SLinus Torvalds u32 port_sid; 33081da177e4SLinus Torvalds 33091da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 33104e5ab4cbSJames Morris sk->sk_protocol, ntohs(ad->u.net.sport), 33111da177e4SLinus Torvalds &port_sid); 33121da177e4SLinus Torvalds if (err) 33131da177e4SLinus Torvalds goto out; 33141da177e4SLinus Torvalds 33151da177e4SLinus Torvalds err = avc_has_perm(sock_sid, port_sid, 33164e5ab4cbSJames Morris sock_class, recv_perm, ad); 33171da177e4SLinus Torvalds } 3318d28d1e08STrent Jaeger 33194e5ab4cbSJames Morris out: 33204e5ab4cbSJames Morris return err; 33214e5ab4cbSJames Morris } 3322d28d1e08STrent Jaeger 33234e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 33244e5ab4cbSJames Morris { 33254e5ab4cbSJames Morris u16 family; 33264e5ab4cbSJames Morris u16 sock_class = 0; 33274e5ab4cbSJames Morris char *addrp; 33284e5ab4cbSJames Morris int len, err = 0; 33294e5ab4cbSJames Morris u32 sock_sid = 0; 33304e5ab4cbSJames Morris struct socket *sock; 33314e5ab4cbSJames Morris struct avc_audit_data ad; 33324e5ab4cbSJames Morris 33334e5ab4cbSJames Morris family = sk->sk_family; 33344e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 33354e5ab4cbSJames Morris goto out; 33364e5ab4cbSJames Morris 33374e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 33384e5ab4cbSJames Morris if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP)) 33394e5ab4cbSJames Morris family = PF_INET; 33404e5ab4cbSJames Morris 33414e5ab4cbSJames Morris read_lock_bh(&sk->sk_callback_lock); 33424e5ab4cbSJames Morris sock = sk->sk_socket; 33434e5ab4cbSJames Morris if (sock) { 33444e5ab4cbSJames Morris struct inode *inode; 33454e5ab4cbSJames Morris inode = SOCK_INODE(sock); 33464e5ab4cbSJames Morris if (inode) { 33474e5ab4cbSJames Morris struct inode_security_struct *isec; 33484e5ab4cbSJames Morris isec = inode->i_security; 33494e5ab4cbSJames Morris sock_sid = isec->sid; 33504e5ab4cbSJames Morris sock_class = isec->sclass; 33514e5ab4cbSJames Morris } 33524e5ab4cbSJames Morris } 33534e5ab4cbSJames Morris read_unlock_bh(&sk->sk_callback_lock); 33544e5ab4cbSJames Morris if (!sock_sid) 33554e5ab4cbSJames Morris goto out; 33564e5ab4cbSJames Morris 33574e5ab4cbSJames Morris AVC_AUDIT_DATA_INIT(&ad, NET); 33584e5ab4cbSJames Morris ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]"; 33594e5ab4cbSJames Morris ad.u.net.family = family; 33604e5ab4cbSJames Morris 33614e5ab4cbSJames Morris err = selinux_parse_skb(skb, &ad, &addrp, &len, 1); 33624e5ab4cbSJames Morris if (err) 33634e5ab4cbSJames Morris goto out; 33644e5ab4cbSJames Morris 33654e5ab4cbSJames Morris if (selinux_compat_net) 33664e5ab4cbSJames Morris err = selinux_sock_rcv_skb_compat(sk, skb, &ad, sock_sid, 33674e5ab4cbSJames Morris sock_class, family, 33684e5ab4cbSJames Morris addrp, len); 33694e5ab4cbSJames Morris else 33704e5ab4cbSJames Morris err = avc_has_perm(sock_sid, skb->secmark, SECCLASS_PACKET, 33714e5ab4cbSJames Morris PACKET__RECV, &ad); 33724e5ab4cbSJames Morris if (err) 33734e5ab4cbSJames Morris goto out; 33744e5ab4cbSJames Morris 33754e5ab4cbSJames Morris err = selinux_xfrm_sock_rcv_skb(sock_sid, skb); 33761da177e4SLinus Torvalds out: 33771da177e4SLinus Torvalds return err; 33781da177e4SLinus Torvalds } 33791da177e4SLinus Torvalds 33802c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 33811da177e4SLinus Torvalds int __user *optlen, unsigned len) 33821da177e4SLinus Torvalds { 33831da177e4SLinus Torvalds int err = 0; 33841da177e4SLinus Torvalds char *scontext; 33851da177e4SLinus Torvalds u32 scontext_len; 33861da177e4SLinus Torvalds struct sk_security_struct *ssec; 33871da177e4SLinus Torvalds struct inode_security_struct *isec; 33882c7946a7SCatherine Zhang u32 peer_sid = 0; 33891da177e4SLinus Torvalds 33901da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 33912c7946a7SCatherine Zhang 33922c7946a7SCatherine Zhang /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */ 33932c7946a7SCatherine Zhang if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) { 33942c7946a7SCatherine Zhang ssec = sock->sk->sk_security; 33952c7946a7SCatherine Zhang peer_sid = ssec->peer_sid; 33962c7946a7SCatherine Zhang } 33972c7946a7SCatherine Zhang else if (isec->sclass == SECCLASS_TCP_SOCKET) { 33982c7946a7SCatherine Zhang peer_sid = selinux_socket_getpeer_stream(sock->sk); 33992c7946a7SCatherine Zhang 34002c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) { 34012c7946a7SCatherine Zhang err = -ENOPROTOOPT; 34022c7946a7SCatherine Zhang goto out; 34032c7946a7SCatherine Zhang } 34042c7946a7SCatherine Zhang } 34052c7946a7SCatherine Zhang else { 34061da177e4SLinus Torvalds err = -ENOPROTOOPT; 34071da177e4SLinus Torvalds goto out; 34081da177e4SLinus Torvalds } 34091da177e4SLinus Torvalds 34102c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 34111da177e4SLinus Torvalds 34121da177e4SLinus Torvalds if (err) 34131da177e4SLinus Torvalds goto out; 34141da177e4SLinus Torvalds 34151da177e4SLinus Torvalds if (scontext_len > len) { 34161da177e4SLinus Torvalds err = -ERANGE; 34171da177e4SLinus Torvalds goto out_len; 34181da177e4SLinus Torvalds } 34191da177e4SLinus Torvalds 34201da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 34211da177e4SLinus Torvalds err = -EFAULT; 34221da177e4SLinus Torvalds 34231da177e4SLinus Torvalds out_len: 34241da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 34251da177e4SLinus Torvalds err = -EFAULT; 34261da177e4SLinus Torvalds 34271da177e4SLinus Torvalds kfree(scontext); 34281da177e4SLinus Torvalds out: 34291da177e4SLinus Torvalds return err; 34301da177e4SLinus Torvalds } 34311da177e4SLinus Torvalds 34322c7946a7SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata, u32 *seclen) 34332c7946a7SCatherine Zhang { 34342c7946a7SCatherine Zhang int err = 0; 3435877ce7c1SCatherine Zhang u32 peer_sid; 3436877ce7c1SCatherine Zhang 3437877ce7c1SCatherine Zhang if (skb->sk->sk_family == PF_UNIX) 3438877ce7c1SCatherine Zhang selinux_get_inode_sid(SOCK_INODE(skb->sk->sk_socket), 3439877ce7c1SCatherine Zhang &peer_sid); 3440877ce7c1SCatherine Zhang else 3441877ce7c1SCatherine Zhang peer_sid = selinux_socket_getpeer_dgram(skb); 34422c7946a7SCatherine Zhang 34432c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) 34442c7946a7SCatherine Zhang return -EINVAL; 34452c7946a7SCatherine Zhang 34462c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, secdata, seclen); 34472c7946a7SCatherine Zhang if (err) 34482c7946a7SCatherine Zhang return err; 34492c7946a7SCatherine Zhang 34502c7946a7SCatherine Zhang return 0; 34512c7946a7SCatherine Zhang } 34522c7946a7SCatherine Zhang 34537d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 34541da177e4SLinus Torvalds { 34551da177e4SLinus Torvalds return sk_alloc_security(sk, family, priority); 34561da177e4SLinus Torvalds } 34571da177e4SLinus Torvalds 34581da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 34591da177e4SLinus Torvalds { 34601da177e4SLinus Torvalds sk_free_security(sk); 34611da177e4SLinus Torvalds } 34621da177e4SLinus Torvalds 3463d28d1e08STrent Jaeger static unsigned int selinux_sk_getsid_security(struct sock *sk, struct flowi *fl, u8 dir) 3464d28d1e08STrent Jaeger { 3465d28d1e08STrent Jaeger struct inode_security_struct *isec; 3466d28d1e08STrent Jaeger u32 sock_sid = SECINITSID_ANY_SOCKET; 3467d28d1e08STrent Jaeger 3468d28d1e08STrent Jaeger if (!sk) 3469d28d1e08STrent Jaeger return selinux_no_sk_sid(fl); 3470d28d1e08STrent Jaeger 3471d28d1e08STrent Jaeger read_lock_bh(&sk->sk_callback_lock); 3472d28d1e08STrent Jaeger isec = get_sock_isec(sk); 3473d28d1e08STrent Jaeger 3474d28d1e08STrent Jaeger if (isec) 3475d28d1e08STrent Jaeger sock_sid = isec->sid; 3476d28d1e08STrent Jaeger 3477d28d1e08STrent Jaeger read_unlock_bh(&sk->sk_callback_lock); 3478d28d1e08STrent Jaeger return sock_sid; 3479d28d1e08STrent Jaeger } 3480d28d1e08STrent Jaeger 34811da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 34821da177e4SLinus Torvalds { 34831da177e4SLinus Torvalds int err = 0; 34841da177e4SLinus Torvalds u32 perm; 34851da177e4SLinus Torvalds struct nlmsghdr *nlh; 34861da177e4SLinus Torvalds struct socket *sock = sk->sk_socket; 34871da177e4SLinus Torvalds struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 34881da177e4SLinus Torvalds 34891da177e4SLinus Torvalds if (skb->len < NLMSG_SPACE(0)) { 34901da177e4SLinus Torvalds err = -EINVAL; 34911da177e4SLinus Torvalds goto out; 34921da177e4SLinus Torvalds } 34931da177e4SLinus Torvalds nlh = (struct nlmsghdr *)skb->data; 34941da177e4SLinus Torvalds 34951da177e4SLinus Torvalds err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm); 34961da177e4SLinus Torvalds if (err) { 34971da177e4SLinus Torvalds if (err == -EINVAL) { 34989ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 34991da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 35001da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 35011da177e4SLinus Torvalds nlh->nlmsg_type, isec->sclass); 35021da177e4SLinus Torvalds if (!selinux_enforcing) 35031da177e4SLinus Torvalds err = 0; 35041da177e4SLinus Torvalds } 35051da177e4SLinus Torvalds 35061da177e4SLinus Torvalds /* Ignore */ 35071da177e4SLinus Torvalds if (err == -ENOENT) 35081da177e4SLinus Torvalds err = 0; 35091da177e4SLinus Torvalds goto out; 35101da177e4SLinus Torvalds } 35111da177e4SLinus Torvalds 35121da177e4SLinus Torvalds err = socket_has_perm(current, sock, perm); 35131da177e4SLinus Torvalds out: 35141da177e4SLinus Torvalds return err; 35151da177e4SLinus Torvalds } 35161da177e4SLinus Torvalds 35171da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 35181da177e4SLinus Torvalds 35194e5ab4cbSJames Morris static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev, 35204e5ab4cbSJames Morris struct inode_security_struct *isec, 35214e5ab4cbSJames Morris struct avc_audit_data *ad, 35224e5ab4cbSJames Morris u16 family, char *addrp, int len) 35231da177e4SLinus Torvalds { 35244e5ab4cbSJames Morris int err; 35251da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0; 35261da177e4SLinus Torvalds 35271da177e4SLinus Torvalds err = sel_netif_sids(dev, &if_sid, NULL); 35281da177e4SLinus Torvalds if (err) 35291da177e4SLinus Torvalds goto out; 35301da177e4SLinus Torvalds 35311da177e4SLinus Torvalds switch (isec->sclass) { 35321da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 35331da177e4SLinus Torvalds netif_perm = NETIF__UDP_SEND; 35341da177e4SLinus Torvalds node_perm = NODE__UDP_SEND; 35351da177e4SLinus Torvalds send_perm = UDP_SOCKET__SEND_MSG; 35361da177e4SLinus Torvalds break; 35371da177e4SLinus Torvalds 35381da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 35391da177e4SLinus Torvalds netif_perm = NETIF__TCP_SEND; 35401da177e4SLinus Torvalds node_perm = NODE__TCP_SEND; 35411da177e4SLinus Torvalds send_perm = TCP_SOCKET__SEND_MSG; 35421da177e4SLinus Torvalds break; 35431da177e4SLinus Torvalds 35441da177e4SLinus Torvalds default: 35451da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_SEND; 35461da177e4SLinus Torvalds node_perm = NODE__RAWIP_SEND; 35471da177e4SLinus Torvalds break; 35481da177e4SLinus Torvalds } 35491da177e4SLinus Torvalds 35504e5ab4cbSJames Morris err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad); 35514e5ab4cbSJames Morris if (err) 35521da177e4SLinus Torvalds goto out; 35531da177e4SLinus Torvalds 35544e5ab4cbSJames Morris err = security_node_sid(family, addrp, len, &node_sid); 35554e5ab4cbSJames Morris if (err) 35561da177e4SLinus Torvalds goto out; 35571da177e4SLinus Torvalds 35584e5ab4cbSJames Morris err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad); 35594e5ab4cbSJames Morris if (err) 35601da177e4SLinus Torvalds goto out; 35611da177e4SLinus Torvalds 35621da177e4SLinus Torvalds if (send_perm) { 35631da177e4SLinus Torvalds u32 port_sid; 35641da177e4SLinus Torvalds 35651da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, 35661da177e4SLinus Torvalds sk->sk_type, 35671da177e4SLinus Torvalds sk->sk_protocol, 35684e5ab4cbSJames Morris ntohs(ad->u.net.dport), 35694e5ab4cbSJames Morris &port_sid); 35704e5ab4cbSJames Morris if (err) 35711da177e4SLinus Torvalds goto out; 35721da177e4SLinus Torvalds 35731da177e4SLinus Torvalds err = avc_has_perm(isec->sid, port_sid, isec->sclass, 35744e5ab4cbSJames Morris send_perm, ad); 35754e5ab4cbSJames Morris } 35764e5ab4cbSJames Morris out: 35774e5ab4cbSJames Morris return err; 35781da177e4SLinus Torvalds } 35791da177e4SLinus Torvalds 35804e5ab4cbSJames Morris static unsigned int selinux_ip_postroute_last(unsigned int hooknum, 35814e5ab4cbSJames Morris struct sk_buff **pskb, 35824e5ab4cbSJames Morris const struct net_device *in, 35834e5ab4cbSJames Morris const struct net_device *out, 35844e5ab4cbSJames Morris int (*okfn)(struct sk_buff *), 35854e5ab4cbSJames Morris u16 family) 35864e5ab4cbSJames Morris { 35874e5ab4cbSJames Morris char *addrp; 35884e5ab4cbSJames Morris int len, err = 0; 35894e5ab4cbSJames Morris struct sock *sk; 35904e5ab4cbSJames Morris struct socket *sock; 35914e5ab4cbSJames Morris struct inode *inode; 35924e5ab4cbSJames Morris struct sk_buff *skb = *pskb; 35934e5ab4cbSJames Morris struct inode_security_struct *isec; 35944e5ab4cbSJames Morris struct avc_audit_data ad; 35954e5ab4cbSJames Morris struct net_device *dev = (struct net_device *)out; 35964e5ab4cbSJames Morris 35974e5ab4cbSJames Morris sk = skb->sk; 35984e5ab4cbSJames Morris if (!sk) 35994e5ab4cbSJames Morris goto out; 36004e5ab4cbSJames Morris 36014e5ab4cbSJames Morris sock = sk->sk_socket; 36024e5ab4cbSJames Morris if (!sock) 36034e5ab4cbSJames Morris goto out; 36044e5ab4cbSJames Morris 36054e5ab4cbSJames Morris inode = SOCK_INODE(sock); 36064e5ab4cbSJames Morris if (!inode) 36074e5ab4cbSJames Morris goto out; 36084e5ab4cbSJames Morris 36094e5ab4cbSJames Morris isec = inode->i_security; 36104e5ab4cbSJames Morris 36114e5ab4cbSJames Morris AVC_AUDIT_DATA_INIT(&ad, NET); 36124e5ab4cbSJames Morris ad.u.net.netif = dev->name; 36134e5ab4cbSJames Morris ad.u.net.family = family; 36144e5ab4cbSJames Morris 36154e5ab4cbSJames Morris err = selinux_parse_skb(skb, &ad, &addrp, &len, 0); 36164e5ab4cbSJames Morris if (err) 36174e5ab4cbSJames Morris goto out; 36184e5ab4cbSJames Morris 36194e5ab4cbSJames Morris if (selinux_compat_net) 36204e5ab4cbSJames Morris err = selinux_ip_postroute_last_compat(sk, dev, isec, &ad, 36214e5ab4cbSJames Morris family, addrp, len); 36224e5ab4cbSJames Morris else 36234e5ab4cbSJames Morris err = avc_has_perm(isec->sid, skb->secmark, SECCLASS_PACKET, 36244e5ab4cbSJames Morris PACKET__SEND, &ad); 36254e5ab4cbSJames Morris 36264e5ab4cbSJames Morris if (err) 3627d28d1e08STrent Jaeger goto out; 3628d28d1e08STrent Jaeger 3629d28d1e08STrent Jaeger err = selinux_xfrm_postroute_last(isec->sid, skb); 36301da177e4SLinus Torvalds out: 36314e5ab4cbSJames Morris return err ? NF_DROP : NF_ACCEPT; 36321da177e4SLinus Torvalds } 36331da177e4SLinus Torvalds 36341da177e4SLinus Torvalds static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum, 36351da177e4SLinus Torvalds struct sk_buff **pskb, 36361da177e4SLinus Torvalds const struct net_device *in, 36371da177e4SLinus Torvalds const struct net_device *out, 36381da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 36391da177e4SLinus Torvalds { 36401da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET); 36411da177e4SLinus Torvalds } 36421da177e4SLinus Torvalds 36431da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 36441da177e4SLinus Torvalds 36451da177e4SLinus Torvalds static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum, 36461da177e4SLinus Torvalds struct sk_buff **pskb, 36471da177e4SLinus Torvalds const struct net_device *in, 36481da177e4SLinus Torvalds const struct net_device *out, 36491da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 36501da177e4SLinus Torvalds { 36511da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6); 36521da177e4SLinus Torvalds } 36531da177e4SLinus Torvalds 36541da177e4SLinus Torvalds #endif /* IPV6 */ 36551da177e4SLinus Torvalds 36561da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 36571da177e4SLinus Torvalds 36581da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 36591da177e4SLinus Torvalds { 36601da177e4SLinus Torvalds int err; 36611da177e4SLinus Torvalds 36621da177e4SLinus Torvalds err = secondary_ops->netlink_send(sk, skb); 36631da177e4SLinus Torvalds if (err) 36641da177e4SLinus Torvalds return err; 36651da177e4SLinus Torvalds 36661da177e4SLinus Torvalds if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS) 36671da177e4SLinus Torvalds err = selinux_nlmsg_perm(sk, skb); 36681da177e4SLinus Torvalds 36691da177e4SLinus Torvalds return err; 36701da177e4SLinus Torvalds } 36711da177e4SLinus Torvalds 3672c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability) 36731da177e4SLinus Torvalds { 3674c7bdb545SDarrel Goeddel int err; 3675c7bdb545SDarrel Goeddel struct avc_audit_data ad; 3676c7bdb545SDarrel Goeddel 3677c7bdb545SDarrel Goeddel err = secondary_ops->netlink_recv(skb, capability); 3678c7bdb545SDarrel Goeddel if (err) 3679c7bdb545SDarrel Goeddel return err; 3680c7bdb545SDarrel Goeddel 3681c7bdb545SDarrel Goeddel AVC_AUDIT_DATA_INIT(&ad, CAP); 3682c7bdb545SDarrel Goeddel ad.u.cap = capability; 3683c7bdb545SDarrel Goeddel 3684c7bdb545SDarrel Goeddel return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid, 3685c7bdb545SDarrel Goeddel SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad); 36861da177e4SLinus Torvalds } 36871da177e4SLinus Torvalds 36881da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 36891da177e4SLinus Torvalds struct kern_ipc_perm *perm, 36901da177e4SLinus Torvalds u16 sclass) 36911da177e4SLinus Torvalds { 36921da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 36931da177e4SLinus Torvalds struct ipc_security_struct *isec; 36941da177e4SLinus Torvalds 369589d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 36961da177e4SLinus Torvalds if (!isec) 36971da177e4SLinus Torvalds return -ENOMEM; 36981da177e4SLinus Torvalds 36991da177e4SLinus Torvalds isec->sclass = sclass; 37001da177e4SLinus Torvalds isec->ipc_perm = perm; 37011da177e4SLinus Torvalds isec->sid = tsec->sid; 37021da177e4SLinus Torvalds perm->security = isec; 37031da177e4SLinus Torvalds 37041da177e4SLinus Torvalds return 0; 37051da177e4SLinus Torvalds } 37061da177e4SLinus Torvalds 37071da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 37081da177e4SLinus Torvalds { 37091da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 37101da177e4SLinus Torvalds perm->security = NULL; 37111da177e4SLinus Torvalds kfree(isec); 37121da177e4SLinus Torvalds } 37131da177e4SLinus Torvalds 37141da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 37151da177e4SLinus Torvalds { 37161da177e4SLinus Torvalds struct msg_security_struct *msec; 37171da177e4SLinus Torvalds 371889d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 37191da177e4SLinus Torvalds if (!msec) 37201da177e4SLinus Torvalds return -ENOMEM; 37211da177e4SLinus Torvalds 37221da177e4SLinus Torvalds msec->msg = msg; 37231da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 37241da177e4SLinus Torvalds msg->security = msec; 37251da177e4SLinus Torvalds 37261da177e4SLinus Torvalds return 0; 37271da177e4SLinus Torvalds } 37281da177e4SLinus Torvalds 37291da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 37301da177e4SLinus Torvalds { 37311da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 37321da177e4SLinus Torvalds 37331da177e4SLinus Torvalds msg->security = NULL; 37341da177e4SLinus Torvalds kfree(msec); 37351da177e4SLinus Torvalds } 37361da177e4SLinus Torvalds 37371da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 37386af963f1SStephen Smalley u32 perms) 37391da177e4SLinus Torvalds { 37401da177e4SLinus Torvalds struct task_security_struct *tsec; 37411da177e4SLinus Torvalds struct ipc_security_struct *isec; 37421da177e4SLinus Torvalds struct avc_audit_data ad; 37431da177e4SLinus Torvalds 37441da177e4SLinus Torvalds tsec = current->security; 37451da177e4SLinus Torvalds isec = ipc_perms->security; 37461da177e4SLinus Torvalds 37471da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 37481da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 37491da177e4SLinus Torvalds 37506af963f1SStephen Smalley return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 37511da177e4SLinus Torvalds } 37521da177e4SLinus Torvalds 37531da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 37541da177e4SLinus Torvalds { 37551da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 37561da177e4SLinus Torvalds } 37571da177e4SLinus Torvalds 37581da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 37591da177e4SLinus Torvalds { 37601da177e4SLinus Torvalds msg_msg_free_security(msg); 37611da177e4SLinus Torvalds } 37621da177e4SLinus Torvalds 37631da177e4SLinus Torvalds /* message queue security operations */ 37641da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 37651da177e4SLinus Torvalds { 37661da177e4SLinus Torvalds struct task_security_struct *tsec; 37671da177e4SLinus Torvalds struct ipc_security_struct *isec; 37681da177e4SLinus Torvalds struct avc_audit_data ad; 37691da177e4SLinus Torvalds int rc; 37701da177e4SLinus Torvalds 37711da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 37721da177e4SLinus Torvalds if (rc) 37731da177e4SLinus Torvalds return rc; 37741da177e4SLinus Torvalds 37751da177e4SLinus Torvalds tsec = current->security; 37761da177e4SLinus Torvalds isec = msq->q_perm.security; 37771da177e4SLinus Torvalds 37781da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 37791da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 37801da177e4SLinus Torvalds 37811da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 37821da177e4SLinus Torvalds MSGQ__CREATE, &ad); 37831da177e4SLinus Torvalds if (rc) { 37841da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 37851da177e4SLinus Torvalds return rc; 37861da177e4SLinus Torvalds } 37871da177e4SLinus Torvalds return 0; 37881da177e4SLinus Torvalds } 37891da177e4SLinus Torvalds 37901da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 37911da177e4SLinus Torvalds { 37921da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 37931da177e4SLinus Torvalds } 37941da177e4SLinus Torvalds 37951da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 37961da177e4SLinus Torvalds { 37971da177e4SLinus Torvalds struct task_security_struct *tsec; 37981da177e4SLinus Torvalds struct ipc_security_struct *isec; 37991da177e4SLinus Torvalds struct avc_audit_data ad; 38001da177e4SLinus Torvalds 38011da177e4SLinus Torvalds tsec = current->security; 38021da177e4SLinus Torvalds isec = msq->q_perm.security; 38031da177e4SLinus Torvalds 38041da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38051da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 38061da177e4SLinus Torvalds 38071da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 38081da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 38091da177e4SLinus Torvalds } 38101da177e4SLinus Torvalds 38111da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 38121da177e4SLinus Torvalds { 38131da177e4SLinus Torvalds int err; 38141da177e4SLinus Torvalds int perms; 38151da177e4SLinus Torvalds 38161da177e4SLinus Torvalds switch(cmd) { 38171da177e4SLinus Torvalds case IPC_INFO: 38181da177e4SLinus Torvalds case MSG_INFO: 38191da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 38201da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 38211da177e4SLinus Torvalds case IPC_STAT: 38221da177e4SLinus Torvalds case MSG_STAT: 38231da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 38241da177e4SLinus Torvalds break; 38251da177e4SLinus Torvalds case IPC_SET: 38261da177e4SLinus Torvalds perms = MSGQ__SETATTR; 38271da177e4SLinus Torvalds break; 38281da177e4SLinus Torvalds case IPC_RMID: 38291da177e4SLinus Torvalds perms = MSGQ__DESTROY; 38301da177e4SLinus Torvalds break; 38311da177e4SLinus Torvalds default: 38321da177e4SLinus Torvalds return 0; 38331da177e4SLinus Torvalds } 38341da177e4SLinus Torvalds 38356af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 38361da177e4SLinus Torvalds return err; 38371da177e4SLinus Torvalds } 38381da177e4SLinus Torvalds 38391da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 38401da177e4SLinus Torvalds { 38411da177e4SLinus Torvalds struct task_security_struct *tsec; 38421da177e4SLinus Torvalds struct ipc_security_struct *isec; 38431da177e4SLinus Torvalds struct msg_security_struct *msec; 38441da177e4SLinus Torvalds struct avc_audit_data ad; 38451da177e4SLinus Torvalds int rc; 38461da177e4SLinus Torvalds 38471da177e4SLinus Torvalds tsec = current->security; 38481da177e4SLinus Torvalds isec = msq->q_perm.security; 38491da177e4SLinus Torvalds msec = msg->security; 38501da177e4SLinus Torvalds 38511da177e4SLinus Torvalds /* 38521da177e4SLinus Torvalds * First time through, need to assign label to the message 38531da177e4SLinus Torvalds */ 38541da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 38551da177e4SLinus Torvalds /* 38561da177e4SLinus Torvalds * Compute new sid based on current process and 38571da177e4SLinus Torvalds * message queue this message will be stored in 38581da177e4SLinus Torvalds */ 38591da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, 38601da177e4SLinus Torvalds isec->sid, 38611da177e4SLinus Torvalds SECCLASS_MSG, 38621da177e4SLinus Torvalds &msec->sid); 38631da177e4SLinus Torvalds if (rc) 38641da177e4SLinus Torvalds return rc; 38651da177e4SLinus Torvalds } 38661da177e4SLinus Torvalds 38671da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38681da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 38691da177e4SLinus Torvalds 38701da177e4SLinus Torvalds /* Can this process write to the queue? */ 38711da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 38721da177e4SLinus Torvalds MSGQ__WRITE, &ad); 38731da177e4SLinus Torvalds if (!rc) 38741da177e4SLinus Torvalds /* Can this process send the message */ 38751da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 38761da177e4SLinus Torvalds SECCLASS_MSG, MSG__SEND, &ad); 38771da177e4SLinus Torvalds if (!rc) 38781da177e4SLinus Torvalds /* Can the message be put in the queue? */ 38791da177e4SLinus Torvalds rc = avc_has_perm(msec->sid, isec->sid, 38801da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad); 38811da177e4SLinus Torvalds 38821da177e4SLinus Torvalds return rc; 38831da177e4SLinus Torvalds } 38841da177e4SLinus Torvalds 38851da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 38861da177e4SLinus Torvalds struct task_struct *target, 38871da177e4SLinus Torvalds long type, int mode) 38881da177e4SLinus Torvalds { 38891da177e4SLinus Torvalds struct task_security_struct *tsec; 38901da177e4SLinus Torvalds struct ipc_security_struct *isec; 38911da177e4SLinus Torvalds struct msg_security_struct *msec; 38921da177e4SLinus Torvalds struct avc_audit_data ad; 38931da177e4SLinus Torvalds int rc; 38941da177e4SLinus Torvalds 38951da177e4SLinus Torvalds tsec = target->security; 38961da177e4SLinus Torvalds isec = msq->q_perm.security; 38971da177e4SLinus Torvalds msec = msg->security; 38981da177e4SLinus Torvalds 38991da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39001da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 39011da177e4SLinus Torvalds 39021da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 39031da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 39041da177e4SLinus Torvalds if (!rc) 39051da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 39061da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 39071da177e4SLinus Torvalds return rc; 39081da177e4SLinus Torvalds } 39091da177e4SLinus Torvalds 39101da177e4SLinus Torvalds /* Shared Memory security operations */ 39111da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 39121da177e4SLinus Torvalds { 39131da177e4SLinus Torvalds struct task_security_struct *tsec; 39141da177e4SLinus Torvalds struct ipc_security_struct *isec; 39151da177e4SLinus Torvalds struct avc_audit_data ad; 39161da177e4SLinus Torvalds int rc; 39171da177e4SLinus Torvalds 39181da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 39191da177e4SLinus Torvalds if (rc) 39201da177e4SLinus Torvalds return rc; 39211da177e4SLinus Torvalds 39221da177e4SLinus Torvalds tsec = current->security; 39231da177e4SLinus Torvalds isec = shp->shm_perm.security; 39241da177e4SLinus Torvalds 39251da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39261da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 39271da177e4SLinus Torvalds 39281da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 39291da177e4SLinus Torvalds SHM__CREATE, &ad); 39301da177e4SLinus Torvalds if (rc) { 39311da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 39321da177e4SLinus Torvalds return rc; 39331da177e4SLinus Torvalds } 39341da177e4SLinus Torvalds return 0; 39351da177e4SLinus Torvalds } 39361da177e4SLinus Torvalds 39371da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 39381da177e4SLinus Torvalds { 39391da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 39401da177e4SLinus Torvalds } 39411da177e4SLinus Torvalds 39421da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 39431da177e4SLinus Torvalds { 39441da177e4SLinus Torvalds struct task_security_struct *tsec; 39451da177e4SLinus Torvalds struct ipc_security_struct *isec; 39461da177e4SLinus Torvalds struct avc_audit_data ad; 39471da177e4SLinus Torvalds 39481da177e4SLinus Torvalds tsec = current->security; 39491da177e4SLinus Torvalds isec = shp->shm_perm.security; 39501da177e4SLinus Torvalds 39511da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39521da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 39531da177e4SLinus Torvalds 39541da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 39551da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 39561da177e4SLinus Torvalds } 39571da177e4SLinus Torvalds 39581da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 39591da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 39601da177e4SLinus Torvalds { 39611da177e4SLinus Torvalds int perms; 39621da177e4SLinus Torvalds int err; 39631da177e4SLinus Torvalds 39641da177e4SLinus Torvalds switch(cmd) { 39651da177e4SLinus Torvalds case IPC_INFO: 39661da177e4SLinus Torvalds case SHM_INFO: 39671da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 39681da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 39691da177e4SLinus Torvalds case IPC_STAT: 39701da177e4SLinus Torvalds case SHM_STAT: 39711da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 39721da177e4SLinus Torvalds break; 39731da177e4SLinus Torvalds case IPC_SET: 39741da177e4SLinus Torvalds perms = SHM__SETATTR; 39751da177e4SLinus Torvalds break; 39761da177e4SLinus Torvalds case SHM_LOCK: 39771da177e4SLinus Torvalds case SHM_UNLOCK: 39781da177e4SLinus Torvalds perms = SHM__LOCK; 39791da177e4SLinus Torvalds break; 39801da177e4SLinus Torvalds case IPC_RMID: 39811da177e4SLinus Torvalds perms = SHM__DESTROY; 39821da177e4SLinus Torvalds break; 39831da177e4SLinus Torvalds default: 39841da177e4SLinus Torvalds return 0; 39851da177e4SLinus Torvalds } 39861da177e4SLinus Torvalds 39876af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 39881da177e4SLinus Torvalds return err; 39891da177e4SLinus Torvalds } 39901da177e4SLinus Torvalds 39911da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 39921da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 39931da177e4SLinus Torvalds { 39941da177e4SLinus Torvalds u32 perms; 39951da177e4SLinus Torvalds int rc; 39961da177e4SLinus Torvalds 39971da177e4SLinus Torvalds rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg); 39981da177e4SLinus Torvalds if (rc) 39991da177e4SLinus Torvalds return rc; 40001da177e4SLinus Torvalds 40011da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 40021da177e4SLinus Torvalds perms = SHM__READ; 40031da177e4SLinus Torvalds else 40041da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 40051da177e4SLinus Torvalds 40066af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 40071da177e4SLinus Torvalds } 40081da177e4SLinus Torvalds 40091da177e4SLinus Torvalds /* Semaphore security operations */ 40101da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 40111da177e4SLinus Torvalds { 40121da177e4SLinus Torvalds struct task_security_struct *tsec; 40131da177e4SLinus Torvalds struct ipc_security_struct *isec; 40141da177e4SLinus Torvalds struct avc_audit_data ad; 40151da177e4SLinus Torvalds int rc; 40161da177e4SLinus Torvalds 40171da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 40181da177e4SLinus Torvalds if (rc) 40191da177e4SLinus Torvalds return rc; 40201da177e4SLinus Torvalds 40211da177e4SLinus Torvalds tsec = current->security; 40221da177e4SLinus Torvalds isec = sma->sem_perm.security; 40231da177e4SLinus Torvalds 40241da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 40251da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 40261da177e4SLinus Torvalds 40271da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 40281da177e4SLinus Torvalds SEM__CREATE, &ad); 40291da177e4SLinus Torvalds if (rc) { 40301da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 40311da177e4SLinus Torvalds return rc; 40321da177e4SLinus Torvalds } 40331da177e4SLinus Torvalds return 0; 40341da177e4SLinus Torvalds } 40351da177e4SLinus Torvalds 40361da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 40371da177e4SLinus Torvalds { 40381da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 40391da177e4SLinus Torvalds } 40401da177e4SLinus Torvalds 40411da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 40421da177e4SLinus Torvalds { 40431da177e4SLinus Torvalds struct task_security_struct *tsec; 40441da177e4SLinus Torvalds struct ipc_security_struct *isec; 40451da177e4SLinus Torvalds struct avc_audit_data ad; 40461da177e4SLinus Torvalds 40471da177e4SLinus Torvalds tsec = current->security; 40481da177e4SLinus Torvalds isec = sma->sem_perm.security; 40491da177e4SLinus Torvalds 40501da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 40511da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 40521da177e4SLinus Torvalds 40531da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 40541da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 40551da177e4SLinus Torvalds } 40561da177e4SLinus Torvalds 40571da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 40581da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 40591da177e4SLinus Torvalds { 40601da177e4SLinus Torvalds int err; 40611da177e4SLinus Torvalds u32 perms; 40621da177e4SLinus Torvalds 40631da177e4SLinus Torvalds switch(cmd) { 40641da177e4SLinus Torvalds case IPC_INFO: 40651da177e4SLinus Torvalds case SEM_INFO: 40661da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 40671da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 40681da177e4SLinus Torvalds case GETPID: 40691da177e4SLinus Torvalds case GETNCNT: 40701da177e4SLinus Torvalds case GETZCNT: 40711da177e4SLinus Torvalds perms = SEM__GETATTR; 40721da177e4SLinus Torvalds break; 40731da177e4SLinus Torvalds case GETVAL: 40741da177e4SLinus Torvalds case GETALL: 40751da177e4SLinus Torvalds perms = SEM__READ; 40761da177e4SLinus Torvalds break; 40771da177e4SLinus Torvalds case SETVAL: 40781da177e4SLinus Torvalds case SETALL: 40791da177e4SLinus Torvalds perms = SEM__WRITE; 40801da177e4SLinus Torvalds break; 40811da177e4SLinus Torvalds case IPC_RMID: 40821da177e4SLinus Torvalds perms = SEM__DESTROY; 40831da177e4SLinus Torvalds break; 40841da177e4SLinus Torvalds case IPC_SET: 40851da177e4SLinus Torvalds perms = SEM__SETATTR; 40861da177e4SLinus Torvalds break; 40871da177e4SLinus Torvalds case IPC_STAT: 40881da177e4SLinus Torvalds case SEM_STAT: 40891da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 40901da177e4SLinus Torvalds break; 40911da177e4SLinus Torvalds default: 40921da177e4SLinus Torvalds return 0; 40931da177e4SLinus Torvalds } 40941da177e4SLinus Torvalds 40956af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 40961da177e4SLinus Torvalds return err; 40971da177e4SLinus Torvalds } 40981da177e4SLinus Torvalds 40991da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 41001da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 41011da177e4SLinus Torvalds { 41021da177e4SLinus Torvalds u32 perms; 41031da177e4SLinus Torvalds 41041da177e4SLinus Torvalds if (alter) 41051da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 41061da177e4SLinus Torvalds else 41071da177e4SLinus Torvalds perms = SEM__READ; 41081da177e4SLinus Torvalds 41096af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 41101da177e4SLinus Torvalds } 41111da177e4SLinus Torvalds 41121da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 41131da177e4SLinus Torvalds { 41141da177e4SLinus Torvalds u32 av = 0; 41151da177e4SLinus Torvalds 41161da177e4SLinus Torvalds av = 0; 41171da177e4SLinus Torvalds if (flag & S_IRUGO) 41181da177e4SLinus Torvalds av |= IPC__UNIX_READ; 41191da177e4SLinus Torvalds if (flag & S_IWUGO) 41201da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 41211da177e4SLinus Torvalds 41221da177e4SLinus Torvalds if (av == 0) 41231da177e4SLinus Torvalds return 0; 41241da177e4SLinus Torvalds 41256af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 41261da177e4SLinus Torvalds } 41271da177e4SLinus Torvalds 41281da177e4SLinus Torvalds /* module stacking operations */ 41291da177e4SLinus Torvalds static int selinux_register_security (const char *name, struct security_operations *ops) 41301da177e4SLinus Torvalds { 41311da177e4SLinus Torvalds if (secondary_ops != original_ops) { 41321da177e4SLinus Torvalds printk(KERN_INFO "%s: There is already a secondary security " 41331da177e4SLinus Torvalds "module registered.\n", __FUNCTION__); 41341da177e4SLinus Torvalds return -EINVAL; 41351da177e4SLinus Torvalds } 41361da177e4SLinus Torvalds 41371da177e4SLinus Torvalds secondary_ops = ops; 41381da177e4SLinus Torvalds 41391da177e4SLinus Torvalds printk(KERN_INFO "%s: Registering secondary module %s\n", 41401da177e4SLinus Torvalds __FUNCTION__, 41411da177e4SLinus Torvalds name); 41421da177e4SLinus Torvalds 41431da177e4SLinus Torvalds return 0; 41441da177e4SLinus Torvalds } 41451da177e4SLinus Torvalds 41461da177e4SLinus Torvalds static int selinux_unregister_security (const char *name, struct security_operations *ops) 41471da177e4SLinus Torvalds { 41481da177e4SLinus Torvalds if (ops != secondary_ops) { 41491da177e4SLinus Torvalds printk (KERN_INFO "%s: trying to unregister a security module " 41501da177e4SLinus Torvalds "that is not registered.\n", __FUNCTION__); 41511da177e4SLinus Torvalds return -EINVAL; 41521da177e4SLinus Torvalds } 41531da177e4SLinus Torvalds 41541da177e4SLinus Torvalds secondary_ops = original_ops; 41551da177e4SLinus Torvalds 41561da177e4SLinus Torvalds return 0; 41571da177e4SLinus Torvalds } 41581da177e4SLinus Torvalds 41591da177e4SLinus Torvalds static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode) 41601da177e4SLinus Torvalds { 41611da177e4SLinus Torvalds if (inode) 41621da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 41631da177e4SLinus Torvalds } 41641da177e4SLinus Torvalds 41651da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 41661da177e4SLinus Torvalds char *name, void *value, size_t size) 41671da177e4SLinus Torvalds { 41681da177e4SLinus Torvalds struct task_security_struct *tsec; 41698c8570fbSDustin Kirkland u32 sid; 41701da177e4SLinus Torvalds int error; 41711da177e4SLinus Torvalds 41721da177e4SLinus Torvalds if (current != p) { 41731da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__GETATTR); 41741da177e4SLinus Torvalds if (error) 41751da177e4SLinus Torvalds return error; 41761da177e4SLinus Torvalds } 41771da177e4SLinus Torvalds 41781da177e4SLinus Torvalds tsec = p->security; 41791da177e4SLinus Torvalds 41801da177e4SLinus Torvalds if (!strcmp(name, "current")) 41811da177e4SLinus Torvalds sid = tsec->sid; 41821da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 41831da177e4SLinus Torvalds sid = tsec->osid; 41841da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 41851da177e4SLinus Torvalds sid = tsec->exec_sid; 41861da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 41871da177e4SLinus Torvalds sid = tsec->create_sid; 41884eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 41894eb582cfSMichael LeMay sid = tsec->keycreate_sid; 419042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 419142c3e03eSEric Paris sid = tsec->sockcreate_sid; 41921da177e4SLinus Torvalds else 41931da177e4SLinus Torvalds return -EINVAL; 41941da177e4SLinus Torvalds 41951da177e4SLinus Torvalds if (!sid) 41961da177e4SLinus Torvalds return 0; 41971da177e4SLinus Torvalds 41988c8570fbSDustin Kirkland return selinux_getsecurity(sid, value, size); 41991da177e4SLinus Torvalds } 42001da177e4SLinus Torvalds 42011da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 42021da177e4SLinus Torvalds char *name, void *value, size_t size) 42031da177e4SLinus Torvalds { 42041da177e4SLinus Torvalds struct task_security_struct *tsec; 42051da177e4SLinus Torvalds u32 sid = 0; 42061da177e4SLinus Torvalds int error; 42071da177e4SLinus Torvalds char *str = value; 42081da177e4SLinus Torvalds 42091da177e4SLinus Torvalds if (current != p) { 42101da177e4SLinus Torvalds /* SELinux only allows a process to change its own 42111da177e4SLinus Torvalds security attributes. */ 42121da177e4SLinus Torvalds return -EACCES; 42131da177e4SLinus Torvalds } 42141da177e4SLinus Torvalds 42151da177e4SLinus Torvalds /* 42161da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 42171da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 42181da177e4SLinus Torvalds * above restriction is ever removed. 42191da177e4SLinus Torvalds */ 42201da177e4SLinus Torvalds if (!strcmp(name, "exec")) 42211da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETEXEC); 42221da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 42231da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETFSCREATE); 42244eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 42254eb582cfSMichael LeMay error = task_has_perm(current, p, PROCESS__SETKEYCREATE); 422642c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 422742c3e03eSEric Paris error = task_has_perm(current, p, PROCESS__SETSOCKCREATE); 42281da177e4SLinus Torvalds else if (!strcmp(name, "current")) 42291da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETCURRENT); 42301da177e4SLinus Torvalds else 42311da177e4SLinus Torvalds error = -EINVAL; 42321da177e4SLinus Torvalds if (error) 42331da177e4SLinus Torvalds return error; 42341da177e4SLinus Torvalds 42351da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 42361da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 42371da177e4SLinus Torvalds if (str[size-1] == '\n') { 42381da177e4SLinus Torvalds str[size-1] = 0; 42391da177e4SLinus Torvalds size--; 42401da177e4SLinus Torvalds } 42411da177e4SLinus Torvalds error = security_context_to_sid(value, size, &sid); 42421da177e4SLinus Torvalds if (error) 42431da177e4SLinus Torvalds return error; 42441da177e4SLinus Torvalds } 42451da177e4SLinus Torvalds 42461da177e4SLinus Torvalds /* Permission checking based on the specified context is 42471da177e4SLinus Torvalds performed during the actual operation (execve, 42481da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 42491da177e4SLinus Torvalds operation. See selinux_bprm_set_security for the execve 42501da177e4SLinus Torvalds checks and may_create for the file creation checks. The 42511da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 42521da177e4SLinus Torvalds tsec = p->security; 42531da177e4SLinus Torvalds if (!strcmp(name, "exec")) 42541da177e4SLinus Torvalds tsec->exec_sid = sid; 42551da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 42561da177e4SLinus Torvalds tsec->create_sid = sid; 42574eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) { 42584eb582cfSMichael LeMay error = may_create_key(sid, p); 42594eb582cfSMichael LeMay if (error) 42604eb582cfSMichael LeMay return error; 42614eb582cfSMichael LeMay tsec->keycreate_sid = sid; 426242c3e03eSEric Paris } else if (!strcmp(name, "sockcreate")) 426342c3e03eSEric Paris tsec->sockcreate_sid = sid; 426442c3e03eSEric Paris else if (!strcmp(name, "current")) { 42651da177e4SLinus Torvalds struct av_decision avd; 42661da177e4SLinus Torvalds 42671da177e4SLinus Torvalds if (sid == 0) 42681da177e4SLinus Torvalds return -EINVAL; 42691da177e4SLinus Torvalds 42701da177e4SLinus Torvalds /* Only allow single threaded processes to change context */ 42711da177e4SLinus Torvalds if (atomic_read(&p->mm->mm_users) != 1) { 42721da177e4SLinus Torvalds struct task_struct *g, *t; 42731da177e4SLinus Torvalds struct mm_struct *mm = p->mm; 42741da177e4SLinus Torvalds read_lock(&tasklist_lock); 42751da177e4SLinus Torvalds do_each_thread(g, t) 42761da177e4SLinus Torvalds if (t->mm == mm && t != p) { 42771da177e4SLinus Torvalds read_unlock(&tasklist_lock); 42781da177e4SLinus Torvalds return -EPERM; 42791da177e4SLinus Torvalds } 42801da177e4SLinus Torvalds while_each_thread(g, t); 42811da177e4SLinus Torvalds read_unlock(&tasklist_lock); 42821da177e4SLinus Torvalds } 42831da177e4SLinus Torvalds 42841da177e4SLinus Torvalds /* Check permissions for the transition. */ 42851da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 42861da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 42871da177e4SLinus Torvalds if (error) 42881da177e4SLinus Torvalds return error; 42891da177e4SLinus Torvalds 42901da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 42911da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 42921da177e4SLinus Torvalds task_lock(p); 42931da177e4SLinus Torvalds if (p->ptrace & PT_PTRACED) { 42941da177e4SLinus Torvalds error = avc_has_perm_noaudit(tsec->ptrace_sid, sid, 42951da177e4SLinus Torvalds SECCLASS_PROCESS, 42961da177e4SLinus Torvalds PROCESS__PTRACE, &avd); 42971da177e4SLinus Torvalds if (!error) 42981da177e4SLinus Torvalds tsec->sid = sid; 42991da177e4SLinus Torvalds task_unlock(p); 43001da177e4SLinus Torvalds avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS, 43011da177e4SLinus Torvalds PROCESS__PTRACE, &avd, error, NULL); 43021da177e4SLinus Torvalds if (error) 43031da177e4SLinus Torvalds return error; 43041da177e4SLinus Torvalds } else { 43051da177e4SLinus Torvalds tsec->sid = sid; 43061da177e4SLinus Torvalds task_unlock(p); 43071da177e4SLinus Torvalds } 43081da177e4SLinus Torvalds } 43091da177e4SLinus Torvalds else 43101da177e4SLinus Torvalds return -EINVAL; 43111da177e4SLinus Torvalds 43121da177e4SLinus Torvalds return size; 43131da177e4SLinus Torvalds } 43141da177e4SLinus Torvalds 4315d720024eSMichael LeMay #ifdef CONFIG_KEYS 4316d720024eSMichael LeMay 43177e047ef5SDavid Howells static int selinux_key_alloc(struct key *k, struct task_struct *tsk, 43187e047ef5SDavid Howells unsigned long flags) 4319d720024eSMichael LeMay { 4320d720024eSMichael LeMay struct task_security_struct *tsec = tsk->security; 4321d720024eSMichael LeMay struct key_security_struct *ksec; 4322d720024eSMichael LeMay 4323d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 4324d720024eSMichael LeMay if (!ksec) 4325d720024eSMichael LeMay return -ENOMEM; 4326d720024eSMichael LeMay 4327d720024eSMichael LeMay ksec->obj = k; 43284eb582cfSMichael LeMay if (tsec->keycreate_sid) 43294eb582cfSMichael LeMay ksec->sid = tsec->keycreate_sid; 43304eb582cfSMichael LeMay else 4331d720024eSMichael LeMay ksec->sid = tsec->sid; 4332d720024eSMichael LeMay k->security = ksec; 4333d720024eSMichael LeMay 4334d720024eSMichael LeMay return 0; 4335d720024eSMichael LeMay } 4336d720024eSMichael LeMay 4337d720024eSMichael LeMay static void selinux_key_free(struct key *k) 4338d720024eSMichael LeMay { 4339d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 4340d720024eSMichael LeMay 4341d720024eSMichael LeMay k->security = NULL; 4342d720024eSMichael LeMay kfree(ksec); 4343d720024eSMichael LeMay } 4344d720024eSMichael LeMay 4345d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 4346d720024eSMichael LeMay struct task_struct *ctx, 4347d720024eSMichael LeMay key_perm_t perm) 4348d720024eSMichael LeMay { 4349d720024eSMichael LeMay struct key *key; 4350d720024eSMichael LeMay struct task_security_struct *tsec; 4351d720024eSMichael LeMay struct key_security_struct *ksec; 4352d720024eSMichael LeMay 4353d720024eSMichael LeMay key = key_ref_to_ptr(key_ref); 4354d720024eSMichael LeMay 4355d720024eSMichael LeMay tsec = ctx->security; 4356d720024eSMichael LeMay ksec = key->security; 4357d720024eSMichael LeMay 4358d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 4359d720024eSMichael LeMay permission check. No serious, additional covert channels 4360d720024eSMichael LeMay appear to be created. */ 4361d720024eSMichael LeMay if (perm == 0) 4362d720024eSMichael LeMay return 0; 4363d720024eSMichael LeMay 4364d720024eSMichael LeMay return avc_has_perm(tsec->sid, ksec->sid, 4365d720024eSMichael LeMay SECCLASS_KEY, perm, NULL); 4366d720024eSMichael LeMay } 4367d720024eSMichael LeMay 4368d720024eSMichael LeMay #endif 4369d720024eSMichael LeMay 43701da177e4SLinus Torvalds static struct security_operations selinux_ops = { 43711da177e4SLinus Torvalds .ptrace = selinux_ptrace, 43721da177e4SLinus Torvalds .capget = selinux_capget, 43731da177e4SLinus Torvalds .capset_check = selinux_capset_check, 43741da177e4SLinus Torvalds .capset_set = selinux_capset_set, 43751da177e4SLinus Torvalds .sysctl = selinux_sysctl, 43761da177e4SLinus Torvalds .capable = selinux_capable, 43771da177e4SLinus Torvalds .quotactl = selinux_quotactl, 43781da177e4SLinus Torvalds .quota_on = selinux_quota_on, 43791da177e4SLinus Torvalds .syslog = selinux_syslog, 43801da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 43811da177e4SLinus Torvalds 43821da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 43831da177e4SLinus Torvalds .netlink_recv = selinux_netlink_recv, 43841da177e4SLinus Torvalds 43851da177e4SLinus Torvalds .bprm_alloc_security = selinux_bprm_alloc_security, 43861da177e4SLinus Torvalds .bprm_free_security = selinux_bprm_free_security, 43871da177e4SLinus Torvalds .bprm_apply_creds = selinux_bprm_apply_creds, 43881da177e4SLinus Torvalds .bprm_post_apply_creds = selinux_bprm_post_apply_creds, 43891da177e4SLinus Torvalds .bprm_set_security = selinux_bprm_set_security, 43901da177e4SLinus Torvalds .bprm_check_security = selinux_bprm_check_security, 43911da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 43921da177e4SLinus Torvalds 43931da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 43941da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 43951da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 43961da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 43971da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 43981da177e4SLinus Torvalds .sb_mount = selinux_mount, 43991da177e4SLinus Torvalds .sb_umount = selinux_umount, 44001da177e4SLinus Torvalds 44011da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 44021da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 44035e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 44041da177e4SLinus Torvalds .inode_create = selinux_inode_create, 44051da177e4SLinus Torvalds .inode_link = selinux_inode_link, 44061da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 44071da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 44081da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 44091da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 44101da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 44111da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 44121da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 44131da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 44141da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 44151da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 44161da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 44171da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 44181da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 44191da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 44201da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 44211da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 44228c8570fbSDustin Kirkland .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix, 44231da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 44241da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 44251da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 44261da177e4SLinus Torvalds 44271da177e4SLinus Torvalds .file_permission = selinux_file_permission, 44281da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 44291da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 44301da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 44311da177e4SLinus Torvalds .file_mmap = selinux_file_mmap, 44321da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 44331da177e4SLinus Torvalds .file_lock = selinux_file_lock, 44341da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 44351da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 44361da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 44371da177e4SLinus Torvalds .file_receive = selinux_file_receive, 44381da177e4SLinus Torvalds 44391da177e4SLinus Torvalds .task_create = selinux_task_create, 44401da177e4SLinus Torvalds .task_alloc_security = selinux_task_alloc_security, 44411da177e4SLinus Torvalds .task_free_security = selinux_task_free_security, 44421da177e4SLinus Torvalds .task_setuid = selinux_task_setuid, 44431da177e4SLinus Torvalds .task_post_setuid = selinux_task_post_setuid, 44441da177e4SLinus Torvalds .task_setgid = selinux_task_setgid, 44451da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 44461da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 44471da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 4448*f9008e4cSDavid Quigley .task_getsecid = selinux_task_getsecid, 44491da177e4SLinus Torvalds .task_setgroups = selinux_task_setgroups, 44501da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 445103e68060SJames Morris .task_setioprio = selinux_task_setioprio, 44521da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 44531da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 44541da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 445535601547SDavid Quigley .task_movememory = selinux_task_movememory, 44561da177e4SLinus Torvalds .task_kill = selinux_task_kill, 44571da177e4SLinus Torvalds .task_wait = selinux_task_wait, 44581da177e4SLinus Torvalds .task_prctl = selinux_task_prctl, 44591da177e4SLinus Torvalds .task_reparent_to_init = selinux_task_reparent_to_init, 44601da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 44611da177e4SLinus Torvalds 44621da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 44631da177e4SLinus Torvalds 44641da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 44651da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 44661da177e4SLinus Torvalds 44671da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 44681da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 44691da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 44701da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 44711da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 44721da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 44731da177e4SLinus Torvalds 44741da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 44751da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 44761da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 44771da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 44781da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 44791da177e4SLinus Torvalds 44801da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 44811da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 44821da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 44831da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 44841da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 44851da177e4SLinus Torvalds 44861da177e4SLinus Torvalds .register_security = selinux_register_security, 44871da177e4SLinus Torvalds .unregister_security = selinux_unregister_security, 44881da177e4SLinus Torvalds 44891da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 44901da177e4SLinus Torvalds 44911da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 44921da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 44931da177e4SLinus Torvalds 44941da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 44951da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 44961da177e4SLinus Torvalds 44971da177e4SLinus Torvalds .socket_create = selinux_socket_create, 44981da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 44991da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 45001da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 45011da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 45021da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 45031da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 45041da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 45051da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 45061da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 45071da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 45081da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 45091da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 45101da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 45112c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 45122c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 45131da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 45141da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 4515d28d1e08STrent Jaeger .sk_getsid = selinux_sk_getsid_security, 4516d28d1e08STrent Jaeger 4517d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 4518d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 4519d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 4520d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 4521c8c05a8eSCatherine Zhang .xfrm_policy_delete_security = selinux_xfrm_policy_delete, 4522d28d1e08STrent Jaeger .xfrm_state_alloc_security = selinux_xfrm_state_alloc, 4523d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 4524c8c05a8eSCatherine Zhang .xfrm_state_delete_security = selinux_xfrm_state_delete, 4525d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 45261da177e4SLinus Torvalds #endif 4527d720024eSMichael LeMay 4528d720024eSMichael LeMay #ifdef CONFIG_KEYS 4529d720024eSMichael LeMay .key_alloc = selinux_key_alloc, 4530d720024eSMichael LeMay .key_free = selinux_key_free, 4531d720024eSMichael LeMay .key_permission = selinux_key_permission, 4532d720024eSMichael LeMay #endif 45331da177e4SLinus Torvalds }; 45341da177e4SLinus Torvalds 45351da177e4SLinus Torvalds static __init int selinux_init(void) 45361da177e4SLinus Torvalds { 45371da177e4SLinus Torvalds struct task_security_struct *tsec; 45381da177e4SLinus Torvalds 45391da177e4SLinus Torvalds if (!selinux_enabled) { 45401da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 45411da177e4SLinus Torvalds return 0; 45421da177e4SLinus Torvalds } 45431da177e4SLinus Torvalds 45441da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 45451da177e4SLinus Torvalds 45461da177e4SLinus Torvalds /* Set the security state for the initial task. */ 45471da177e4SLinus Torvalds if (task_alloc_security(current)) 45481da177e4SLinus Torvalds panic("SELinux: Failed to initialize initial task.\n"); 45491da177e4SLinus Torvalds tsec = current->security; 45501da177e4SLinus Torvalds tsec->osid = tsec->sid = SECINITSID_KERNEL; 45511da177e4SLinus Torvalds 45527cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 45537cae7e26SJames Morris sizeof(struct inode_security_struct), 45547cae7e26SJames Morris 0, SLAB_PANIC, NULL, NULL); 45551da177e4SLinus Torvalds avc_init(); 45561da177e4SLinus Torvalds 45571da177e4SLinus Torvalds original_ops = secondary_ops = security_ops; 45581da177e4SLinus Torvalds if (!secondary_ops) 45591da177e4SLinus Torvalds panic ("SELinux: No initial security operations\n"); 45601da177e4SLinus Torvalds if (register_security (&selinux_ops)) 45611da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 45621da177e4SLinus Torvalds 45631da177e4SLinus Torvalds if (selinux_enforcing) { 45641da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in enforcing mode\n"); 45651da177e4SLinus Torvalds } else { 45661da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in permissive mode\n"); 45671da177e4SLinus Torvalds } 4568d720024eSMichael LeMay 4569d720024eSMichael LeMay #ifdef CONFIG_KEYS 4570d720024eSMichael LeMay /* Add security information to initial keyrings */ 45714eb582cfSMichael LeMay selinux_key_alloc(&root_user_keyring, current, 45727e047ef5SDavid Howells KEY_ALLOC_NOT_IN_QUOTA); 45734eb582cfSMichael LeMay selinux_key_alloc(&root_session_keyring, current, 45747e047ef5SDavid Howells KEY_ALLOC_NOT_IN_QUOTA); 4575d720024eSMichael LeMay #endif 4576d720024eSMichael LeMay 45771da177e4SLinus Torvalds return 0; 45781da177e4SLinus Torvalds } 45791da177e4SLinus Torvalds 45801da177e4SLinus Torvalds void selinux_complete_init(void) 45811da177e4SLinus Torvalds { 45821da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Completing initialization.\n"); 45831da177e4SLinus Torvalds 45841da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 45851da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Setting up existing superblocks.\n"); 4586ba0c19edSStephen Smalley spin_lock(&sb_lock); 45871da177e4SLinus Torvalds spin_lock(&sb_security_lock); 45881da177e4SLinus Torvalds next_sb: 45891da177e4SLinus Torvalds if (!list_empty(&superblock_security_head)) { 45901da177e4SLinus Torvalds struct superblock_security_struct *sbsec = 45911da177e4SLinus Torvalds list_entry(superblock_security_head.next, 45921da177e4SLinus Torvalds struct superblock_security_struct, 45931da177e4SLinus Torvalds list); 45941da177e4SLinus Torvalds struct super_block *sb = sbsec->sb; 45951da177e4SLinus Torvalds sb->s_count++; 45961da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 4597ba0c19edSStephen Smalley spin_unlock(&sb_lock); 45981da177e4SLinus Torvalds down_read(&sb->s_umount); 45991da177e4SLinus Torvalds if (sb->s_root) 46001da177e4SLinus Torvalds superblock_doinit(sb, NULL); 46011da177e4SLinus Torvalds drop_super(sb); 4602ba0c19edSStephen Smalley spin_lock(&sb_lock); 46031da177e4SLinus Torvalds spin_lock(&sb_security_lock); 46041da177e4SLinus Torvalds list_del_init(&sbsec->list); 46051da177e4SLinus Torvalds goto next_sb; 46061da177e4SLinus Torvalds } 46071da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 4608ba0c19edSStephen Smalley spin_unlock(&sb_lock); 46091da177e4SLinus Torvalds } 46101da177e4SLinus Torvalds 46111da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 46121da177e4SLinus Torvalds all processes and objects when they are created. */ 46131da177e4SLinus Torvalds security_initcall(selinux_init); 46141da177e4SLinus Torvalds 4615c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 46161da177e4SLinus Torvalds 46171da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv4_op = { 46181da177e4SLinus Torvalds .hook = selinux_ipv4_postroute_last, 46191da177e4SLinus Torvalds .owner = THIS_MODULE, 46201da177e4SLinus Torvalds .pf = PF_INET, 46211da177e4SLinus Torvalds .hooknum = NF_IP_POST_ROUTING, 46221da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 46231da177e4SLinus Torvalds }; 46241da177e4SLinus Torvalds 46251da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 46261da177e4SLinus Torvalds 46271da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv6_op = { 46281da177e4SLinus Torvalds .hook = selinux_ipv6_postroute_last, 46291da177e4SLinus Torvalds .owner = THIS_MODULE, 46301da177e4SLinus Torvalds .pf = PF_INET6, 46311da177e4SLinus Torvalds .hooknum = NF_IP6_POST_ROUTING, 46321da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 46331da177e4SLinus Torvalds }; 46341da177e4SLinus Torvalds 46351da177e4SLinus Torvalds #endif /* IPV6 */ 46361da177e4SLinus Torvalds 46371da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 46381da177e4SLinus Torvalds { 46391da177e4SLinus Torvalds int err = 0; 46401da177e4SLinus Torvalds 46411da177e4SLinus Torvalds if (!selinux_enabled) 46421da177e4SLinus Torvalds goto out; 46431da177e4SLinus Torvalds 46441da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Registering netfilter hooks\n"); 46451da177e4SLinus Torvalds 46461da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv4_op); 46471da177e4SLinus Torvalds if (err) 46481da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv4: error %d\n", err); 46491da177e4SLinus Torvalds 46501da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 46511da177e4SLinus Torvalds 46521da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv6_op); 46531da177e4SLinus Torvalds if (err) 46541da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv6: error %d\n", err); 46551da177e4SLinus Torvalds 46561da177e4SLinus Torvalds #endif /* IPV6 */ 4657d28d1e08STrent Jaeger 46581da177e4SLinus Torvalds out: 46591da177e4SLinus Torvalds return err; 46601da177e4SLinus Torvalds } 46611da177e4SLinus Torvalds 46621da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 46631da177e4SLinus Torvalds 46641da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 46651da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 46661da177e4SLinus Torvalds { 46671da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n"); 46681da177e4SLinus Torvalds 46691da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv4_op); 46701da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 46711da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv6_op); 46721da177e4SLinus Torvalds #endif /* IPV6 */ 46731da177e4SLinus Torvalds } 46741da177e4SLinus Torvalds #endif 46751da177e4SLinus Torvalds 4676c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 46771da177e4SLinus Torvalds 46781da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 46791da177e4SLinus Torvalds #define selinux_nf_ip_exit() 46801da177e4SLinus Torvalds #endif 46811da177e4SLinus Torvalds 4682c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 46831da177e4SLinus Torvalds 46841da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 46851da177e4SLinus Torvalds int selinux_disable(void) 46861da177e4SLinus Torvalds { 46871da177e4SLinus Torvalds extern void exit_sel_fs(void); 46881da177e4SLinus Torvalds static int selinux_disabled = 0; 46891da177e4SLinus Torvalds 46901da177e4SLinus Torvalds if (ss_initialized) { 46911da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 46921da177e4SLinus Torvalds return -EINVAL; 46931da177e4SLinus Torvalds } 46941da177e4SLinus Torvalds 46951da177e4SLinus Torvalds if (selinux_disabled) { 46961da177e4SLinus Torvalds /* Only do this once. */ 46971da177e4SLinus Torvalds return -EINVAL; 46981da177e4SLinus Torvalds } 46991da177e4SLinus Torvalds 47001da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 47011da177e4SLinus Torvalds 47021da177e4SLinus Torvalds selinux_disabled = 1; 470330d55280SStephen Smalley selinux_enabled = 0; 47041da177e4SLinus Torvalds 47051da177e4SLinus Torvalds /* Reset security_ops to the secondary module, dummy or capability. */ 47061da177e4SLinus Torvalds security_ops = secondary_ops; 47071da177e4SLinus Torvalds 47081da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 47091da177e4SLinus Torvalds selinux_nf_ip_exit(); 47101da177e4SLinus Torvalds 47111da177e4SLinus Torvalds /* Unregister selinuxfs. */ 47121da177e4SLinus Torvalds exit_sel_fs(); 47131da177e4SLinus Torvalds 47141da177e4SLinus Torvalds return 0; 47151da177e4SLinus Torvalds } 47161da177e4SLinus Torvalds #endif 47171da177e4SLinus Torvalds 47181da177e4SLinus Torvalds 4719