]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
[PATCH] selinux: add support for range transitions on object classes
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
7420ed23
VY
15 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
1da177e4
LT
17 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
1da177e4
LT
23#include <linux/module.h>
24#include <linux/init.h>
25#include <linux/kernel.h>
26#include <linux/ptrace.h>
27#include <linux/errno.h>
28#include <linux/sched.h>
29#include <linux/security.h>
30#include <linux/xattr.h>
31#include <linux/capability.h>
32#include <linux/unistd.h>
33#include <linux/mm.h>
34#include <linux/mman.h>
35#include <linux/slab.h>
36#include <linux/pagemap.h>
37#include <linux/swap.h>
38#include <linux/smp_lock.h>
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for sysctl_local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
54#include <asm/semaphore.h>
55#include <asm/ioctls.h>
56#include <linux/bitops.h>
57#include <linux/interrupt.h>
58#include <linux/netdevice.h> /* for network interface checks */
59#include <linux/netlink.h>
60#include <linux/tcp.h>
61#include <linux/udp.h>
62#include <linux/quota.h>
63#include <linux/un.h> /* for Unix socket types */
64#include <net/af_unix.h> /* for Unix socket types */
65#include <linux/parser.h>
66#include <linux/nfs_mount.h>
67#include <net/ipv6.h>
68#include <linux/hugetlb.h>
69#include <linux/personality.h>
70#include <linux/sysctl.h>
71#include <linux/audit.h>
6931dfc9 72#include <linux/string.h>
877ce7c1 73#include <linux/selinux.h>
1da177e4
LT
74
75#include "avc.h"
76#include "objsec.h"
77#include "netif.h"
d28d1e08 78#include "xfrm.h"
7420ed23 79#include "selinux_netlabel.h"
1da177e4
LT
80
81#define XATTR_SELINUX_SUFFIX "selinux"
82#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84extern unsigned int policydb_loaded_version;
85extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 86extern int selinux_compat_net;
1da177e4
LT
87
88#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89int selinux_enforcing = 0;
90
91static int __init enforcing_setup(char *str)
92{
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
95}
96__setup("enforcing=", enforcing_setup);
97#endif
98
99#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102static int __init selinux_enabled_setup(char *str)
103{
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
106}
107__setup("selinux=", selinux_enabled_setup);
30d55280
SS
108#else
109int selinux_enabled = 1;
1da177e4
LT
110#endif
111
112/* Original (dummy) security module. */
113static struct security_operations *original_ops = NULL;
114
115/* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119static struct security_operations *secondary_ops = NULL;
120
121/* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123static LIST_HEAD(superblock_security_head);
124static DEFINE_SPINLOCK(sb_security_lock);
125
7cae7e26
JM
126static kmem_cache_t *sel_inode_cache;
127
8c8570fb
DK
128/* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131{
132 char *context;
133 unsigned len;
134 int rc;
135
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
139
140 if (!buffer || !size)
141 goto getsecurity_exit;
142
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
146 }
147 memcpy(buffer, context, len);
148
149getsecurity_exit:
150 kfree(context);
151 return len;
152}
153
1da177e4
LT
154/* Allocate and free functions for each kind of security blob. */
155
156static int task_alloc_security(struct task_struct *task)
157{
158 struct task_security_struct *tsec;
159
89d155ef 160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4
LT
161 if (!tsec)
162 return -ENOMEM;
163
1da177e4
LT
164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
167
168 return 0;
169}
170
171static void task_free_security(struct task_struct *task)
172{
173 struct task_security_struct *tsec = task->security;
1da177e4
LT
174 task->security = NULL;
175 kfree(tsec);
176}
177
178static int inode_alloc_security(struct inode *inode)
179{
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
182
7cae7e26 183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
1da177e4
LT
184 if (!isec)
185 return -ENOMEM;
186
7cae7e26 187 memset(isec, 0, sizeof(*isec));
1da177e4
LT
188 init_MUTEX(&isec->sem);
189 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
9ac49d22 193 isec->task_sid = tsec->sid;
1da177e4
LT
194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
1da177e4
LT
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
7cae7e26 210 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
26d2a4be 218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
219 if (!fsec)
220 return -ENOMEM;
221
1da177e4 222 fsec->file = file;
9ac49d22
SS
223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
1da177e4
LT
225 file->f_security = fsec;
226
227 return 0;
228}
229
230static void file_free_security(struct file *file)
231{
232 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
233 file->f_security = NULL;
234 kfree(fsec);
235}
236
237static int superblock_alloc_security(struct super_block *sb)
238{
239 struct superblock_security_struct *sbsec;
240
89d155ef 241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
242 if (!sbsec)
243 return -ENOMEM;
244
1da177e4
LT
245 init_MUTEX(&sbsec->sem);
246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
c312feb2 252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
253 sb->s_security = sbsec;
254
255 return 0;
256}
257
258static void superblock_free_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec = sb->s_security;
261
1da177e4
LT
262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
266
267 sb->s_security = NULL;
268 kfree(sbsec);
269}
270
7d877f3b 271static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
272{
273 struct sk_security_struct *ssec;
274
89d155ef 275 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
276 if (!ssec)
277 return -ENOMEM;
278
1da177e4
LT
279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 281 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
282 sk->sk_security = ssec;
283
99f59ed0
PM
284 selinux_netlbl_sk_security_init(ssec, family);
285
1da177e4
LT
286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
1da177e4
LT
293 sk->sk_security = NULL;
294 kfree(ssec);
295}
1da177e4
LT
296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
0808925e 323 Opt_rootcontext = 8,
1da177e4
LT
324};
325
326static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
0808925e 330 {Opt_rootcontext, "rootcontext=%s"},
1da177e4
LT
331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
c312feb2
EP
335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
0808925e
EP
351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
1da177e4
LT
366static int try_context_mount(struct super_block *sb, void *data)
367{
368 char *context = NULL, *defcontext = NULL;
0808925e 369 char *fscontext = NULL, *rootcontext = NULL;
1da177e4
LT
370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
375
376 if (!data)
377 goto out;
378
379 name = sb->s_type->name;
380
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
386
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
389
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
393 }
394 } else
395 goto out;
396
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
400
401 while ((p = strsep(&options, ",")) != NULL) {
402 int token;
403 substring_t args[MAX_OPT_ARGS];
404
405 if (!*p)
406 continue;
407
408 token = match_token(p, tokens, args);
409
410 switch (token) {
411 case Opt_context:
c312feb2 412 if (seen & (Opt_context|Opt_defcontext)) {
1da177e4
LT
413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
426
427 case Opt_fscontext:
c312feb2 428 if (seen & Opt_fscontext) {
1da177e4
LT
429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
432 }
c312feb2
EP
433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
1da177e4
LT
435 rc = -ENOMEM;
436 goto out_free;
437 }
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
442
0808925e
EP
443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
448 }
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
453 }
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
458
1da177e4
LT
459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
466 }
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
471 }
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
476 }
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
481
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
487
488 }
489 }
490 }
491
492 if (!seen)
493 goto out;
494
c312feb2
EP
495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
1da177e4
LT
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
c312feb2 501 fscontext, sb->s_id, name, rc);
1da177e4
LT
502 goto out_free;
503 }
504
c312feb2 505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
1da177e4
LT
506 if (rc)
507 goto out_free;
508
c312feb2
EP
509 sbsec->sid = sid;
510 }
511
512 /*
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
516 */
517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
524 }
525
b04ea3ce
EP
526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
c312feb2 530 sbsec->sid = sid;
b04ea3ce
EP
531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
535 }
c312feb2 536 sbsec->mntpoint_sid = sid;
1da177e4 537
c312feb2 538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
539 }
540
0808925e
EP
541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
550 }
551
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
555
556 isec->sid = sid;
557 isec->initialized = 1;
558 }
559
1da177e4
LT
560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
567 }
568
569 if (sid == sbsec->def_sid)
570 goto out_free;
571
0808925e 572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
1da177e4
LT
573 if (rc)
574 goto out_free;
575
576 sbsec->def_sid = sid;
577 }
578
579out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
c312feb2 583 kfree(fscontext);
0808925e 584 kfree(rootcontext);
1da177e4
LT
585 }
586out:
587 return rc;
588}
589
590static int superblock_doinit(struct super_block *sb, void *data)
591{
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
596
597 down(&sbsec->sem);
598 if (sbsec->initialized)
599 goto out;
600
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
610 }
611
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
618 }
619
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
623
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
635 }
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
647 }
648 }
649
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
652
653 sbsec->initialized = 1;
654
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
658 }
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
663 }
664
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
685 }
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
689 }
690 spin_unlock(&sbsec->isec_lock);
691out:
692 up(&sbsec->sem);
693 return rc;
694}
695
696static inline u16 inode_mode_to_security_class(umode_t mode)
697{
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
713
714 }
715
716 return SECCLASS_FILE;
717}
718
13402580
JM
719static inline int default_protocol_stream(int protocol)
720{
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722}
723
724static inline int default_protocol_dgram(int protocol)
725{
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727}
728
1da177e4
LT
729static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730{
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
739 }
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
13402580
JM
745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
1da177e4 749 case SOCK_DGRAM:
13402580
JM
750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
1da177e4
LT
755 return SECCLASS_RAWIP_SOCKET;
756 }
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 764 case NETLINK_INET_DIAG:
1da177e4
LT
765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
780 default:
781 return SECCLASS_NETLINK_SOCKET;
782 }
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
789 }
790
791 return SECCLASS_SOCKET;
792}
793
794#ifdef CONFIG_PROC_FS
795static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
798{
799 int buflen, rc;
800 char *buffer, *path, *end;
801
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
805
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
821 }
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
825}
826#else
827static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
830{
831 return -EINVAL;
832}
833#endif
834
835/* The inode's security attributes must be initialized before first use. */
836static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837{
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842#define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
846 int hold_sem = 0;
847
848 if (isec->initialized)
849 goto out;
850
851 down(&isec->sem);
852 hold_sem = 1;
853 if (isec->initialized)
854 goto out;
855
856 sbsec = inode->i_sb->s_security;
857 if (!sbsec->initialized) {
858 /* Defer initialization until selinux_complete_init,
859 after the initial policy is loaded and the security
860 server is ready to handle calls. */
861 spin_lock(&sbsec->isec_lock);
862 if (list_empty(&isec->list))
863 list_add(&isec->list, &sbsec->isec_head);
864 spin_unlock(&sbsec->isec_lock);
865 goto out;
866 }
867
868 switch (sbsec->behavior) {
869 case SECURITY_FS_USE_XATTR:
870 if (!inode->i_op->getxattr) {
871 isec->sid = sbsec->def_sid;
872 break;
873 }
874
875 /* Need a dentry, since the xattr API requires one.
876 Life would be simpler if we could just pass the inode. */
877 if (opt_dentry) {
878 /* Called from d_instantiate or d_splice_alias. */
879 dentry = dget(opt_dentry);
880 } else {
881 /* Called from selinux_complete_init, try to find a dentry. */
882 dentry = d_find_alias(inode);
883 }
884 if (!dentry) {
885 printk(KERN_WARNING "%s: no dentry for dev=%s "
886 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
887 inode->i_ino);
888 goto out;
889 }
890
891 len = INITCONTEXTLEN;
892 context = kmalloc(len, GFP_KERNEL);
893 if (!context) {
894 rc = -ENOMEM;
895 dput(dentry);
896 goto out;
897 }
898 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
899 context, len);
900 if (rc == -ERANGE) {
901 /* Need a larger buffer. Query for the right size. */
902 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
903 NULL, 0);
904 if (rc < 0) {
905 dput(dentry);
906 goto out;
907 }
908 kfree(context);
909 len = rc;
910 context = kmalloc(len, GFP_KERNEL);
911 if (!context) {
912 rc = -ENOMEM;
913 dput(dentry);
914 goto out;
915 }
916 rc = inode->i_op->getxattr(dentry,
917 XATTR_NAME_SELINUX,
918 context, len);
919 }
920 dput(dentry);
921 if (rc < 0) {
922 if (rc != -ENODATA) {
923 printk(KERN_WARNING "%s: getxattr returned "
924 "%d for dev=%s ino=%ld\n", __FUNCTION__,
925 -rc, inode->i_sb->s_id, inode->i_ino);
926 kfree(context);
927 goto out;
928 }
929 /* Map ENODATA to the default file SID */
930 sid = sbsec->def_sid;
931 rc = 0;
932 } else {
f5c1d5b2
JM
933 rc = security_context_to_sid_default(context, rc, &sid,
934 sbsec->def_sid);
1da177e4
LT
935 if (rc) {
936 printk(KERN_WARNING "%s: context_to_sid(%s) "
937 "returned %d for dev=%s ino=%ld\n",
938 __FUNCTION__, context, -rc,
939 inode->i_sb->s_id, inode->i_ino);
940 kfree(context);
941 /* Leave with the unlabeled SID */
942 rc = 0;
943 break;
944 }
945 }
946 kfree(context);
947 isec->sid = sid;
948 break;
949 case SECURITY_FS_USE_TASK:
950 isec->sid = isec->task_sid;
951 break;
952 case SECURITY_FS_USE_TRANS:
953 /* Default to the fs SID. */
954 isec->sid = sbsec->sid;
955
956 /* Try to obtain a transition SID. */
957 isec->sclass = inode_mode_to_security_class(inode->i_mode);
958 rc = security_transition_sid(isec->task_sid,
959 sbsec->sid,
960 isec->sclass,
961 &sid);
962 if (rc)
963 goto out;
964 isec->sid = sid;
965 break;
c312feb2
EP
966 case SECURITY_FS_USE_MNTPOINT:
967 isec->sid = sbsec->mntpoint_sid;
968 break;
1da177e4 969 default:
c312feb2 970 /* Default to the fs superblock SID. */
1da177e4
LT
971 isec->sid = sbsec->sid;
972
973 if (sbsec->proc) {
974 struct proc_inode *proci = PROC_I(inode);
975 if (proci->pde) {
976 isec->sclass = inode_mode_to_security_class(inode->i_mode);
977 rc = selinux_proc_get_sid(proci->pde,
978 isec->sclass,
979 &sid);
980 if (rc)
981 goto out;
982 isec->sid = sid;
983 }
984 }
985 break;
986 }
987
988 isec->initialized = 1;
989
990out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993
994 if (hold_sem)
995 up(&isec->sem);
996 return rc;
997}
998
999/* Convert a Linux signal to an access vector. */
1000static inline u32 signal_to_av(int sig)
1001{
1002 u32 perm = 0;
1003
1004 switch (sig) {
1005 case SIGCHLD:
1006 /* Commonly granted from child to parent. */
1007 perm = PROCESS__SIGCHLD;
1008 break;
1009 case SIGKILL:
1010 /* Cannot be caught or ignored */
1011 perm = PROCESS__SIGKILL;
1012 break;
1013 case SIGSTOP:
1014 /* Cannot be caught or ignored */
1015 perm = PROCESS__SIGSTOP;
1016 break;
1017 default:
1018 /* All other signals. */
1019 perm = PROCESS__SIGNAL;
1020 break;
1021 }
1022
1023 return perm;
1024}
1025
1026/* Check permission betweeen a pair of tasks, e.g. signal checks,
1027 fork check, ptrace check, etc. */
1028static int task_has_perm(struct task_struct *tsk1,
1029 struct task_struct *tsk2,
1030 u32 perms)
1031{
1032 struct task_security_struct *tsec1, *tsec2;
1033
1034 tsec1 = tsk1->security;
1035 tsec2 = tsk2->security;
1036 return avc_has_perm(tsec1->sid, tsec2->sid,
1037 SECCLASS_PROCESS, perms, NULL);
1038}
1039
1040/* Check whether a task is allowed to use a capability. */
1041static int task_has_capability(struct task_struct *tsk,
1042 int cap)
1043{
1044 struct task_security_struct *tsec;
1045 struct avc_audit_data ad;
1046
1047 tsec = tsk->security;
1048
1049 AVC_AUDIT_DATA_INIT(&ad,CAP);
1050 ad.tsk = tsk;
1051 ad.u.cap = cap;
1052
1053 return avc_has_perm(tsec->sid, tsec->sid,
1054 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1055}
1056
1057/* Check whether a task is allowed to use a system operation. */
1058static int task_has_system(struct task_struct *tsk,
1059 u32 perms)
1060{
1061 struct task_security_struct *tsec;
1062
1063 tsec = tsk->security;
1064
1065 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1066 SECCLASS_SYSTEM, perms, NULL);
1067}
1068
1069/* Check whether a task has a particular permission to an inode.
1070 The 'adp' parameter is optional and allows other audit
1071 data to be passed (e.g. the dentry). */
1072static int inode_has_perm(struct task_struct *tsk,
1073 struct inode *inode,
1074 u32 perms,
1075 struct avc_audit_data *adp)
1076{
1077 struct task_security_struct *tsec;
1078 struct inode_security_struct *isec;
1079 struct avc_audit_data ad;
1080
1081 tsec = tsk->security;
1082 isec = inode->i_security;
1083
1084 if (!adp) {
1085 adp = &ad;
1086 AVC_AUDIT_DATA_INIT(&ad, FS);
1087 ad.u.fs.inode = inode;
1088 }
1089
1090 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1091}
1092
1093/* Same as inode_has_perm, but pass explicit audit data containing
1094 the dentry to help the auditing code to more easily generate the
1095 pathname if needed. */
1096static inline int dentry_has_perm(struct task_struct *tsk,
1097 struct vfsmount *mnt,
1098 struct dentry *dentry,
1099 u32 av)
1100{
1101 struct inode *inode = dentry->d_inode;
1102 struct avc_audit_data ad;
1103 AVC_AUDIT_DATA_INIT(&ad,FS);
1104 ad.u.fs.mnt = mnt;
1105 ad.u.fs.dentry = dentry;
1106 return inode_has_perm(tsk, inode, av, &ad);
1107}
1108
1109/* Check whether a task can use an open file descriptor to
1110 access an inode in a given way. Check access to the
1111 descriptor itself, and then use dentry_has_perm to
1112 check a particular permission to the file.
1113 Access to the descriptor is implicitly granted if it
1114 has the same SID as the process. If av is zero, then
1115 access to the file is not checked, e.g. for cases
1116 where only the descriptor is affected like seek. */
858119e1 1117static int file_has_perm(struct task_struct *tsk,
1da177e4
LT
1118 struct file *file,
1119 u32 av)
1120{
1121 struct task_security_struct *tsec = tsk->security;
1122 struct file_security_struct *fsec = file->f_security;
1123 struct vfsmount *mnt = file->f_vfsmnt;
1124 struct dentry *dentry = file->f_dentry;
1125 struct inode *inode = dentry->d_inode;
1126 struct avc_audit_data ad;
1127 int rc;
1128
1129 AVC_AUDIT_DATA_INIT(&ad, FS);
1130 ad.u.fs.mnt = mnt;
1131 ad.u.fs.dentry = dentry;
1132
1133 if (tsec->sid != fsec->sid) {
1134 rc = avc_has_perm(tsec->sid, fsec->sid,
1135 SECCLASS_FD,
1136 FD__USE,
1137 &ad);
1138 if (rc)
1139 return rc;
1140 }
1141
1142 /* av is zero if only checking access to the descriptor. */
1143 if (av)
1144 return inode_has_perm(tsk, inode, av, &ad);
1145
1146 return 0;
1147}
1148
1149/* Check whether a task can create a file. */
1150static int may_create(struct inode *dir,
1151 struct dentry *dentry,
1152 u16 tclass)
1153{
1154 struct task_security_struct *tsec;
1155 struct inode_security_struct *dsec;
1156 struct superblock_security_struct *sbsec;
1157 u32 newsid;
1158 struct avc_audit_data ad;
1159 int rc;
1160
1161 tsec = current->security;
1162 dsec = dir->i_security;
1163 sbsec = dir->i_sb->s_security;
1164
1165 AVC_AUDIT_DATA_INIT(&ad, FS);
1166 ad.u.fs.dentry = dentry;
1167
1168 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1169 DIR__ADD_NAME | DIR__SEARCH,
1170 &ad);
1171 if (rc)
1172 return rc;
1173
1174 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1175 newsid = tsec->create_sid;
1176 } else {
1177 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1178 &newsid);
1179 if (rc)
1180 return rc;
1181 }
1182
1183 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1184 if (rc)
1185 return rc;
1186
1187 return avc_has_perm(newsid, sbsec->sid,
1188 SECCLASS_FILESYSTEM,
1189 FILESYSTEM__ASSOCIATE, &ad);
1190}
1191
4eb582cf
ML
1192/* Check whether a task can create a key. */
1193static int may_create_key(u32 ksid,
1194 struct task_struct *ctx)
1195{
1196 struct task_security_struct *tsec;
1197
1198 tsec = ctx->security;
1199
1200 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1201}
1202
1da177e4
LT
1203#define MAY_LINK 0
1204#define MAY_UNLINK 1
1205#define MAY_RMDIR 2
1206
1207/* Check whether a task can link, unlink, or rmdir a file/directory. */
1208static int may_link(struct inode *dir,
1209 struct dentry *dentry,
1210 int kind)
1211
1212{
1213 struct task_security_struct *tsec;
1214 struct inode_security_struct *dsec, *isec;
1215 struct avc_audit_data ad;
1216 u32 av;
1217 int rc;
1218
1219 tsec = current->security;
1220 dsec = dir->i_security;
1221 isec = dentry->d_inode->i_security;
1222
1223 AVC_AUDIT_DATA_INIT(&ad, FS);
1224 ad.u.fs.dentry = dentry;
1225
1226 av = DIR__SEARCH;
1227 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1228 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1229 if (rc)
1230 return rc;
1231
1232 switch (kind) {
1233 case MAY_LINK:
1234 av = FILE__LINK;
1235 break;
1236 case MAY_UNLINK:
1237 av = FILE__UNLINK;
1238 break;
1239 case MAY_RMDIR:
1240 av = DIR__RMDIR;
1241 break;
1242 default:
1243 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1244 return 0;
1245 }
1246
1247 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1248 return rc;
1249}
1250
1251static inline int may_rename(struct inode *old_dir,
1252 struct dentry *old_dentry,
1253 struct inode *new_dir,
1254 struct dentry *new_dentry)
1255{
1256 struct task_security_struct *tsec;
1257 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1258 struct avc_audit_data ad;
1259 u32 av;
1260 int old_is_dir, new_is_dir;
1261 int rc;
1262
1263 tsec = current->security;
1264 old_dsec = old_dir->i_security;
1265 old_isec = old_dentry->d_inode->i_security;
1266 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1267 new_dsec = new_dir->i_security;
1268
1269 AVC_AUDIT_DATA_INIT(&ad, FS);
1270
1271 ad.u.fs.dentry = old_dentry;
1272 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1273 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1274 if (rc)
1275 return rc;
1276 rc = avc_has_perm(tsec->sid, old_isec->sid,
1277 old_isec->sclass, FILE__RENAME, &ad);
1278 if (rc)
1279 return rc;
1280 if (old_is_dir && new_dir != old_dir) {
1281 rc = avc_has_perm(tsec->sid, old_isec->sid,
1282 old_isec->sclass, DIR__REPARENT, &ad);
1283 if (rc)
1284 return rc;
1285 }
1286
1287 ad.u.fs.dentry = new_dentry;
1288 av = DIR__ADD_NAME | DIR__SEARCH;
1289 if (new_dentry->d_inode)
1290 av |= DIR__REMOVE_NAME;
1291 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1292 if (rc)
1293 return rc;
1294 if (new_dentry->d_inode) {
1295 new_isec = new_dentry->d_inode->i_security;
1296 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1297 rc = avc_has_perm(tsec->sid, new_isec->sid,
1298 new_isec->sclass,
1299 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1300 if (rc)
1301 return rc;
1302 }
1303
1304 return 0;
1305}
1306
1307/* Check whether a task can perform a filesystem operation. */
1308static int superblock_has_perm(struct task_struct *tsk,
1309 struct super_block *sb,
1310 u32 perms,
1311 struct avc_audit_data *ad)
1312{
1313 struct task_security_struct *tsec;
1314 struct superblock_security_struct *sbsec;
1315
1316 tsec = tsk->security;
1317 sbsec = sb->s_security;
1318 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1319 perms, ad);
1320}
1321
1322/* Convert a Linux mode and permission mask to an access vector. */
1323static inline u32 file_mask_to_av(int mode, int mask)
1324{
1325 u32 av = 0;
1326
1327 if ((mode & S_IFMT) != S_IFDIR) {
1328 if (mask & MAY_EXEC)
1329 av |= FILE__EXECUTE;
1330 if (mask & MAY_READ)
1331 av |= FILE__READ;
1332
1333 if (mask & MAY_APPEND)
1334 av |= FILE__APPEND;
1335 else if (mask & MAY_WRITE)
1336 av |= FILE__WRITE;
1337
1338 } else {
1339 if (mask & MAY_EXEC)
1340 av |= DIR__SEARCH;
1341 if (mask & MAY_WRITE)
1342 av |= DIR__WRITE;
1343 if (mask & MAY_READ)
1344 av |= DIR__READ;
1345 }
1346
1347 return av;
1348}
1349
1350/* Convert a Linux file to an access vector. */
1351static inline u32 file_to_av(struct file *file)
1352{
1353 u32 av = 0;
1354
1355 if (file->f_mode & FMODE_READ)
1356 av |= FILE__READ;
1357 if (file->f_mode & FMODE_WRITE) {
1358 if (file->f_flags & O_APPEND)
1359 av |= FILE__APPEND;
1360 else
1361 av |= FILE__WRITE;
1362 }
1363
1364 return av;
1365}
1366
1367/* Set an inode's SID to a specified value. */
1368static int inode_security_set_sid(struct inode *inode, u32 sid)
1369{
1370 struct inode_security_struct *isec = inode->i_security;
1371 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1372
1373 if (!sbsec->initialized) {
1374 /* Defer initialization to selinux_complete_init. */
1375 return 0;
1376 }
1377
1378 down(&isec->sem);
1379 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1380 isec->sid = sid;
1381 isec->initialized = 1;
1382 up(&isec->sem);
1383 return 0;
1384}
1385
1da177e4
LT
1386/* Hook functions begin here. */
1387
1388static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1389{
1390 struct task_security_struct *psec = parent->security;
1391 struct task_security_struct *csec = child->security;
1392 int rc;
1393
1394 rc = secondary_ops->ptrace(parent,child);
1395 if (rc)
1396 return rc;
1397
1398 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1399 /* Save the SID of the tracing process for later use in apply_creds. */
341c2d80 1400 if (!(child->ptrace & PT_PTRACED) && !rc)
1da177e4
LT
1401 csec->ptrace_sid = psec->sid;
1402 return rc;
1403}
1404
1405static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1406 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1407{
1408 int error;
1409
1410 error = task_has_perm(current, target, PROCESS__GETCAP);
1411 if (error)
1412 return error;
1413
1414 return secondary_ops->capget(target, effective, inheritable, permitted);
1415}
1416
1417static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1418 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1419{
1420 int error;
1421
1422 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1423 if (error)
1424 return error;
1425
1426 return task_has_perm(current, target, PROCESS__SETCAP);
1427}
1428
1429static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1430 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1431{
1432 secondary_ops->capset_set(target, effective, inheritable, permitted);
1433}
1434
1435static int selinux_capable(struct task_struct *tsk, int cap)
1436{
1437 int rc;
1438
1439 rc = secondary_ops->capable(tsk, cap);
1440 if (rc)
1441 return rc;
1442
1443 return task_has_capability(tsk,cap);
1444}
1445
1446static int selinux_sysctl(ctl_table *table, int op)
1447{
1448 int error = 0;
1449 u32 av;
1450 struct task_security_struct *tsec;
1451 u32 tsid;
1452 int rc;
1453
1454 rc = secondary_ops->sysctl(table, op);
1455 if (rc)
1456 return rc;
1457
1458 tsec = current->security;
1459
1460 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1461 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1462 if (rc) {
1463 /* Default to the well-defined sysctl SID. */
1464 tsid = SECINITSID_SYSCTL;
1465 }
1466
1467 /* The op values are "defined" in sysctl.c, thereby creating
1468 * a bad coupling between this module and sysctl.c */
1469 if(op == 001) {
1470 error = avc_has_perm(tsec->sid, tsid,
1471 SECCLASS_DIR, DIR__SEARCH, NULL);
1472 } else {
1473 av = 0;
1474 if (op & 004)
1475 av |= FILE__READ;
1476 if (op & 002)
1477 av |= FILE__WRITE;
1478 if (av)
1479 error = avc_has_perm(tsec->sid, tsid,
1480 SECCLASS_FILE, av, NULL);
1481 }
1482
1483 return error;
1484}
1485
1486static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1487{
1488 int rc = 0;
1489
1490 if (!sb)
1491 return 0;
1492
1493 switch (cmds) {
1494 case Q_SYNC:
1495 case Q_QUOTAON:
1496 case Q_QUOTAOFF:
1497 case Q_SETINFO:
1498 case Q_SETQUOTA:
1499 rc = superblock_has_perm(current,
1500 sb,
1501 FILESYSTEM__QUOTAMOD, NULL);
1502 break;
1503 case Q_GETFMT:
1504 case Q_GETINFO:
1505 case Q_GETQUOTA:
1506 rc = superblock_has_perm(current,
1507 sb,
1508 FILESYSTEM__QUOTAGET, NULL);
1509 break;
1510 default:
1511 rc = 0; /* let the kernel handle invalid cmds */
1512 break;
1513 }
1514 return rc;
1515}
1516
1517static int selinux_quota_on(struct dentry *dentry)
1518{
1519 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1520}
1521
1522static int selinux_syslog(int type)
1523{
1524 int rc;
1525
1526 rc = secondary_ops->syslog(type);
1527 if (rc)
1528 return rc;
1529
1530 switch (type) {
1531 case 3: /* Read last kernel messages */
1532 case 10: /* Return size of the log buffer */
1533 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1534 break;
1535 case 6: /* Disable logging to console */
1536 case 7: /* Enable logging to console */
1537 case 8: /* Set level of messages printed to console */
1538 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1539 break;
1540 case 0: /* Close log */
1541 case 1: /* Open log */
1542 case 2: /* Read from log */
1543 case 4: /* Read/clear last kernel messages */
1544 case 5: /* Clear ring buffer */
1545 default:
1546 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1547 break;
1548 }
1549 return rc;
1550}
1551
1552/*
1553 * Check that a process has enough memory to allocate a new virtual
1554 * mapping. 0 means there is enough memory for the allocation to
1555 * succeed and -ENOMEM implies there is not.
1556 *
1557 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1558 * if the capability is granted, but __vm_enough_memory requires 1 if
1559 * the capability is granted.
1560 *
1561 * Do not audit the selinux permission check, as this is applied to all
1562 * processes that allocate mappings.
1563 */
1564static int selinux_vm_enough_memory(long pages)
1565{
1566 int rc, cap_sys_admin = 0;
1567 struct task_security_struct *tsec = current->security;
1568
1569 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1570 if (rc == 0)
1571 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1572 SECCLASS_CAPABILITY,
1573 CAP_TO_MASK(CAP_SYS_ADMIN),
1574 NULL);
1575
1576 if (rc == 0)
1577 cap_sys_admin = 1;
1578
1579 return __vm_enough_memory(pages, cap_sys_admin);
1580}
1581
1582/* binprm security operations */
1583
1584static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1585{
1586 struct bprm_security_struct *bsec;
1587
89d155ef 1588 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1da177e4
LT
1589 if (!bsec)
1590 return -ENOMEM;
1591
1da177e4
LT
1592 bsec->bprm = bprm;
1593 bsec->sid = SECINITSID_UNLABELED;
1594 bsec->set = 0;
1595
1596 bprm->security = bsec;
1597 return 0;
1598}
1599
1600static int selinux_bprm_set_security(struct linux_binprm *bprm)
1601{
1602 struct task_security_struct *tsec;
1603 struct inode *inode = bprm->file->f_dentry->d_inode;
1604 struct inode_security_struct *isec;
1605 struct bprm_security_struct *bsec;
1606 u32 newsid;
1607 struct avc_audit_data ad;
1608 int rc;
1609
1610 rc = secondary_ops->bprm_set_security(bprm);
1611 if (rc)
1612 return rc;
1613
1614 bsec = bprm->security;
1615
1616 if (bsec->set)
1617 return 0;
1618
1619 tsec = current->security;
1620 isec = inode->i_security;
1621
1622 /* Default to the current task SID. */
1623 bsec->sid = tsec->sid;
1624
28eba5bf 1625 /* Reset fs, key, and sock SIDs on execve. */
1da177e4 1626 tsec->create_sid = 0;
28eba5bf 1627 tsec->keycreate_sid = 0;
42c3e03e 1628 tsec->sockcreate_sid = 0;
1da177e4
LT
1629
1630 if (tsec->exec_sid) {
1631 newsid = tsec->exec_sid;
1632 /* Reset exec SID on execve. */
1633 tsec->exec_sid = 0;
1634 } else {
1635 /* Check for a default transition on this program. */
1636 rc = security_transition_sid(tsec->sid, isec->sid,
1637 SECCLASS_PROCESS, &newsid);
1638 if (rc)
1639 return rc;
1640 }
1641
1642 AVC_AUDIT_DATA_INIT(&ad, FS);
1643 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1644 ad.u.fs.dentry = bprm->file->f_dentry;
1645
1646 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1647 newsid = tsec->sid;
1648
1649 if (tsec->sid == newsid) {
1650 rc = avc_has_perm(tsec->sid, isec->sid,
1651 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1652 if (rc)
1653 return rc;
1654 } else {
1655 /* Check permissions for the transition. */
1656 rc = avc_has_perm(tsec->sid, newsid,
1657 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1658 if (rc)
1659 return rc;
1660
1661 rc = avc_has_perm(newsid, isec->sid,
1662 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1663 if (rc)
1664 return rc;
1665
1666 /* Clear any possibly unsafe personality bits on exec: */
1667 current->personality &= ~PER_CLEAR_ON_SETID;
1668
1669 /* Set the security field to the new SID. */
1670 bsec->sid = newsid;
1671 }
1672
1673 bsec->set = 1;
1674 return 0;
1675}
1676
1677static int selinux_bprm_check_security (struct linux_binprm *bprm)
1678{
1679 return secondary_ops->bprm_check_security(bprm);
1680}
1681
1682
1683static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1684{
1685 struct task_security_struct *tsec = current->security;
1686 int atsecure = 0;
1687
1688 if (tsec->osid != tsec->sid) {
1689 /* Enable secure mode for SIDs transitions unless
1690 the noatsecure permission is granted between
1691 the two SIDs, i.e. ahp returns 0. */
1692 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1693 SECCLASS_PROCESS,
1694 PROCESS__NOATSECURE, NULL);
1695 }
1696
1697 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1698}
1699
1700static void selinux_bprm_free_security(struct linux_binprm *bprm)
1701{
9a5f04bf 1702 kfree(bprm->security);
1da177e4 1703 bprm->security = NULL;
1da177e4
LT
1704}
1705
1706extern struct vfsmount *selinuxfs_mount;
1707extern struct dentry *selinux_null;
1708
1709/* Derived from fs/exec.c:flush_old_files. */
1710static inline void flush_unauthorized_files(struct files_struct * files)
1711{
1712 struct avc_audit_data ad;
1713 struct file *file, *devnull = NULL;
1714 struct tty_struct *tty = current->signal->tty;
badf1662 1715 struct fdtable *fdt;
1da177e4
LT
1716 long j = -1;
1717
1718 if (tty) {
1719 file_list_lock();
2f512016 1720 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1da177e4
LT
1721 if (file) {
1722 /* Revalidate access to controlling tty.
1723 Use inode_has_perm on the tty inode directly rather
1724 than using file_has_perm, as this particular open
1725 file may belong to another process and we are only
1726 interested in the inode-based check here. */
1727 struct inode *inode = file->f_dentry->d_inode;
1728 if (inode_has_perm(current, inode,
1729 FILE__READ | FILE__WRITE, NULL)) {
1730 /* Reset controlling tty. */
1731 current->signal->tty = NULL;
1732 current->signal->tty_old_pgrp = 0;
1733 }
1734 }
1735 file_list_unlock();
1736 }
1737
1738 /* Revalidate access to inherited open files. */
1739
1740 AVC_AUDIT_DATA_INIT(&ad,FS);
1741
1742 spin_lock(&files->file_lock);
1743 for (;;) {
1744 unsigned long set, i;
1745 int fd;
1746
1747 j++;
1748 i = j * __NFDBITS;
badf1662
DS
1749 fdt = files_fdtable(files);
1750 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1da177e4 1751 break;
badf1662 1752 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
1753 if (!set)
1754 continue;
1755 spin_unlock(&files->file_lock);
1756 for ( ; set ; i++,set >>= 1) {
1757 if (set & 1) {
1758 file = fget(i);
1759 if (!file)
1760 continue;
1761 if (file_has_perm(current,
1762 file,
1763 file_to_av(file))) {
1764 sys_close(i);
1765 fd = get_unused_fd();
1766 if (fd != i) {
1767 if (fd >= 0)
1768 put_unused_fd(fd);
1769 fput(file);
1770 continue;
1771 }
1772 if (devnull) {
095975da 1773 get_file(devnull);
1da177e4
LT
1774 } else {
1775 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1776 if (!devnull) {
1777 put_unused_fd(fd);
1778 fput(file);
1779 continue;
1780 }
1781 }
1782 fd_install(fd, devnull);
1783 }
1784 fput(file);
1785 }
1786 }
1787 spin_lock(&files->file_lock);
1788
1789 }
1790 spin_unlock(&files->file_lock);
1791}
1792
1793static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1794{
1795 struct task_security_struct *tsec;
1796 struct bprm_security_struct *bsec;
1797 u32 sid;
1798 int rc;
1799
1800 secondary_ops->bprm_apply_creds(bprm, unsafe);
1801
1802 tsec = current->security;
1803
1804 bsec = bprm->security;
1805 sid = bsec->sid;
1806
1807 tsec->osid = tsec->sid;
1808 bsec->unsafe = 0;
1809 if (tsec->sid != sid) {
1810 /* Check for shared state. If not ok, leave SID
1811 unchanged and kill. */
1812 if (unsafe & LSM_UNSAFE_SHARE) {
1813 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1814 PROCESS__SHARE, NULL);
1815 if (rc) {
1816 bsec->unsafe = 1;
1817 return;
1818 }
1819 }
1820
1821 /* Check for ptracing, and update the task SID if ok.
1822 Otherwise, leave SID unchanged and kill. */
1823 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1824 rc = avc_has_perm(tsec->ptrace_sid, sid,
1825 SECCLASS_PROCESS, PROCESS__PTRACE,
1826 NULL);
1827 if (rc) {
1828 bsec->unsafe = 1;
1829 return;
1830 }
1831 }
1832 tsec->sid = sid;
1833 }
1834}
1835
1836/*
1837 * called after apply_creds without the task lock held
1838 */
1839static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1840{
1841 struct task_security_struct *tsec;
1842 struct rlimit *rlim, *initrlim;
1843 struct itimerval itimer;
1844 struct bprm_security_struct *bsec;
1845 int rc, i;
1846
1847 tsec = current->security;
1848 bsec = bprm->security;
1849
1850 if (bsec->unsafe) {
1851 force_sig_specific(SIGKILL, current);
1852 return;
1853 }
1854 if (tsec->osid == tsec->sid)
1855 return;
1856
1857 /* Close files for which the new task SID is not authorized. */
1858 flush_unauthorized_files(current->files);
1859
1860 /* Check whether the new SID can inherit signal state
1861 from the old SID. If not, clear itimers to avoid
1862 subsequent signal generation and flush and unblock
1863 signals. This must occur _after_ the task SID has
1864 been updated so that any kill done after the flush
1865 will be checked against the new SID. */
1866 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1867 PROCESS__SIGINH, NULL);
1868 if (rc) {
1869 memset(&itimer, 0, sizeof itimer);
1870 for (i = 0; i < 3; i++)
1871 do_setitimer(i, &itimer, NULL);
1872 flush_signals(current);
1873 spin_lock_irq(&current->sighand->siglock);
1874 flush_signal_handlers(current, 1);
1875 sigemptyset(&current->blocked);
1876 recalc_sigpending();
1877 spin_unlock_irq(&current->sighand->siglock);
1878 }
1879
1880 /* Check whether the new SID can inherit resource limits
1881 from the old SID. If not, reset all soft limits to
1882 the lower of the current task's hard limit and the init
1883 task's soft limit. Note that the setting of hard limits
1884 (even to lower them) can be controlled by the setrlimit
1885 check. The inclusion of the init task's soft limit into
1886 the computation is to avoid resetting soft limits higher
1887 than the default soft limit for cases where the default
1888 is lower than the hard limit, e.g. RLIMIT_CORE or
1889 RLIMIT_STACK.*/
1890 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1891 PROCESS__RLIMITINH, NULL);
1892 if (rc) {
1893 for (i = 0; i < RLIM_NLIMITS; i++) {
1894 rlim = current->signal->rlim + i;
1895 initrlim = init_task.signal->rlim+i;
1896 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1897 }
1898 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1899 /*
1900 * This will cause RLIMIT_CPU calculations
1901 * to be refigured.
1902 */
1903 current->it_prof_expires = jiffies_to_cputime(1);
1904 }
1905 }
1906
1907 /* Wake up the parent if it is waiting so that it can
1908 recheck wait permission to the new task SID. */
1909 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1910}
1911
1912/* superblock security operations */
1913
1914static int selinux_sb_alloc_security(struct super_block *sb)
1915{
1916 return superblock_alloc_security(sb);
1917}
1918
1919static void selinux_sb_free_security(struct super_block *sb)
1920{
1921 superblock_free_security(sb);
1922}
1923
1924static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1925{
1926 if (plen > olen)
1927 return 0;
1928
1929 return !memcmp(prefix, option, plen);
1930}
1931
1932static inline int selinux_option(char *option, int len)
1933{
1934 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1935 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
0808925e
EP
1936 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1937 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1da177e4
LT
1938}
1939
1940static inline void take_option(char **to, char *from, int *first, int len)
1941{
1942 if (!*first) {
1943 **to = ',';
1944 *to += 1;
1945 }
1946 else
1947 *first = 0;
1948 memcpy(*to, from, len);
1949 *to += len;
1950}
1951
1952static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1953{
1954 int fnosec, fsec, rc = 0;
1955 char *in_save, *in_curr, *in_end;
1956 char *sec_curr, *nosec_save, *nosec;
1957
1958 in_curr = orig;
1959 sec_curr = copy;
1960
1961 /* Binary mount data: just copy */
1962 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1963 copy_page(sec_curr, in_curr);
1964 goto out;
1965 }
1966
1967 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1968 if (!nosec) {
1969 rc = -ENOMEM;
1970 goto out;
1971 }
1972
1973 nosec_save = nosec;
1974 fnosec = fsec = 1;
1975 in_save = in_end = orig;
1976
1977 do {
1978 if (*in_end == ',' || *in_end == '\0') {
1979 int len = in_end - in_curr;
1980
1981 if (selinux_option(in_curr, len))
1982 take_option(&sec_curr, in_curr, &fsec, len);
1983 else
1984 take_option(&nosec, in_curr, &fnosec, len);
1985
1986 in_curr = in_end + 1;
1987 }
1988 } while (*in_end++);
1989
6931dfc9 1990 strcpy(in_save, nosec_save);
da3caa20 1991 free_page((unsigned long)nosec_save);
1da177e4
LT
1992out:
1993 return rc;
1994}
1995
1996static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1997{
1998 struct avc_audit_data ad;
1999 int rc;
2000
2001 rc = superblock_doinit(sb, data);
2002 if (rc)
2003 return rc;
2004
2005 AVC_AUDIT_DATA_INIT(&ad,FS);
2006 ad.u.fs.dentry = sb->s_root;
2007 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2008}
2009
726c3342 2010static int selinux_sb_statfs(struct dentry *dentry)
1da177e4
LT
2011{
2012 struct avc_audit_data ad;
2013
2014 AVC_AUDIT_DATA_INIT(&ad,FS);
726c3342
DH
2015 ad.u.fs.dentry = dentry->d_sb->s_root;
2016 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2017}
2018
2019static int selinux_mount(char * dev_name,
2020 struct nameidata *nd,
2021 char * type,
2022 unsigned long flags,
2023 void * data)
2024{
2025 int rc;
2026
2027 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2028 if (rc)
2029 return rc;
2030
2031 if (flags & MS_REMOUNT)
2032 return superblock_has_perm(current, nd->mnt->mnt_sb,
2033 FILESYSTEM__REMOUNT, NULL);
2034 else
2035 return dentry_has_perm(current, nd->mnt, nd->dentry,
2036 FILE__MOUNTON);
2037}
2038
2039static int selinux_umount(struct vfsmount *mnt, int flags)
2040{
2041 int rc;
2042
2043 rc = secondary_ops->sb_umount(mnt, flags);
2044 if (rc)
2045 return rc;
2046
2047 return superblock_has_perm(current,mnt->mnt_sb,
2048 FILESYSTEM__UNMOUNT,NULL);
2049}
2050
2051/* inode security operations */
2052
2053static int selinux_inode_alloc_security(struct inode *inode)
2054{
2055 return inode_alloc_security(inode);
2056}
2057
2058static void selinux_inode_free_security(struct inode *inode)
2059{
2060 inode_free_security(inode);
2061}
2062
5e41ff9e
SS
2063static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2064 char **name, void **value,
2065 size_t *len)
2066{
2067 struct task_security_struct *tsec;
2068 struct inode_security_struct *dsec;
2069 struct superblock_security_struct *sbsec;
570bc1c2 2070 u32 newsid, clen;
5e41ff9e 2071 int rc;
570bc1c2 2072 char *namep = NULL, *context;
5e41ff9e
SS
2073
2074 tsec = current->security;
2075 dsec = dir->i_security;
2076 sbsec = dir->i_sb->s_security;
5e41ff9e
SS
2077
2078 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2079 newsid = tsec->create_sid;
2080 } else {
2081 rc = security_transition_sid(tsec->sid, dsec->sid,
2082 inode_mode_to_security_class(inode->i_mode),
2083 &newsid);
2084 if (rc) {
2085 printk(KERN_WARNING "%s: "
2086 "security_transition_sid failed, rc=%d (dev=%s "
2087 "ino=%ld)\n",
2088 __FUNCTION__,
2089 -rc, inode->i_sb->s_id, inode->i_ino);
2090 return rc;
2091 }
2092 }
2093
2094 inode_security_set_sid(inode, newsid);
2095
8aad3875 2096 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2097 return -EOPNOTSUPP;
2098
570bc1c2
SS
2099 if (name) {
2100 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2101 if (!namep)
2102 return -ENOMEM;
2103 *name = namep;
2104 }
5e41ff9e 2105
570bc1c2
SS
2106 if (value && len) {
2107 rc = security_sid_to_context(newsid, &context, &clen);
2108 if (rc) {
2109 kfree(namep);
2110 return rc;
2111 }
2112 *value = context;
2113 *len = clen;
5e41ff9e 2114 }
5e41ff9e 2115
5e41ff9e
SS
2116 return 0;
2117}
2118
1da177e4
LT
2119static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2120{
2121 return may_create(dir, dentry, SECCLASS_FILE);
2122}
2123
1da177e4
LT
2124static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2125{
2126 int rc;
2127
2128 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2129 if (rc)
2130 return rc;
2131 return may_link(dir, old_dentry, MAY_LINK);
2132}
2133
1da177e4
LT
2134static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2135{
2136 int rc;
2137
2138 rc = secondary_ops->inode_unlink(dir, dentry);
2139 if (rc)
2140 return rc;
2141 return may_link(dir, dentry, MAY_UNLINK);
2142}
2143
2144static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2145{
2146 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2147}
2148
1da177e4
LT
2149static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2150{
2151 return may_create(dir, dentry, SECCLASS_DIR);
2152}
2153
1da177e4
LT
2154static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2155{
2156 return may_link(dir, dentry, MAY_RMDIR);
2157}
2158
2159static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2160{
2161 int rc;
2162
2163 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2164 if (rc)
2165 return rc;
2166
2167 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2168}
2169
1da177e4
LT
2170static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2171 struct inode *new_inode, struct dentry *new_dentry)
2172{
2173 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2174}
2175
1da177e4
LT
2176static int selinux_inode_readlink(struct dentry *dentry)
2177{
2178 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2179}
2180
2181static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2182{
2183 int rc;
2184
2185 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2186 if (rc)
2187 return rc;
2188 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2189}
2190
2191static int selinux_inode_permission(struct inode *inode, int mask,
2192 struct nameidata *nd)
2193{
2194 int rc;
2195
2196 rc = secondary_ops->inode_permission(inode, mask, nd);
2197 if (rc)
2198 return rc;
2199
2200 if (!mask) {
2201 /* No permission to check. Existence test. */
2202 return 0;
2203 }
2204
2205 return inode_has_perm(current, inode,
2206 file_mask_to_av(inode->i_mode, mask), NULL);
2207}
2208
2209static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2210{
2211 int rc;
2212
2213 rc = secondary_ops->inode_setattr(dentry, iattr);
2214 if (rc)
2215 return rc;
2216
2217 if (iattr->ia_valid & ATTR_FORCE)
2218 return 0;
2219
2220 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2221 ATTR_ATIME_SET | ATTR_MTIME_SET))
2222 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2223
2224 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2225}
2226
2227static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2228{
2229 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2230}
2231
2232static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2233{
2234 struct task_security_struct *tsec = current->security;
2235 struct inode *inode = dentry->d_inode;
2236 struct inode_security_struct *isec = inode->i_security;
2237 struct superblock_security_struct *sbsec;
2238 struct avc_audit_data ad;
2239 u32 newsid;
2240 int rc = 0;
2241
2242 if (strcmp(name, XATTR_NAME_SELINUX)) {
2243 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2244 sizeof XATTR_SECURITY_PREFIX - 1) &&
2245 !capable(CAP_SYS_ADMIN)) {
2246 /* A different attribute in the security namespace.
2247 Restrict to administrator. */
2248 return -EPERM;
2249 }
2250
2251 /* Not an attribute we recognize, so just check the
2252 ordinary setattr permission. */
2253 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2254 }
2255
2256 sbsec = inode->i_sb->s_security;
2257 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2258 return -EOPNOTSUPP;
2259
2260 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2261 return -EPERM;
2262
2263 AVC_AUDIT_DATA_INIT(&ad,FS);
2264 ad.u.fs.dentry = dentry;
2265
2266 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2267 FILE__RELABELFROM, &ad);
2268 if (rc)
2269 return rc;
2270
2271 rc = security_context_to_sid(value, size, &newsid);
2272 if (rc)
2273 return rc;
2274
2275 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2276 FILE__RELABELTO, &ad);
2277 if (rc)
2278 return rc;
2279
2280 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2281 isec->sclass);
2282 if (rc)
2283 return rc;
2284
2285 return avc_has_perm(newsid,
2286 sbsec->sid,
2287 SECCLASS_FILESYSTEM,
2288 FILESYSTEM__ASSOCIATE,
2289 &ad);
2290}
2291
2292static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2293 void *value, size_t size, int flags)
2294{
2295 struct inode *inode = dentry->d_inode;
2296 struct inode_security_struct *isec = inode->i_security;
2297 u32 newsid;
2298 int rc;
2299
2300 if (strcmp(name, XATTR_NAME_SELINUX)) {
2301 /* Not an attribute we recognize, so nothing to do. */
2302 return;
2303 }
2304
2305 rc = security_context_to_sid(value, size, &newsid);
2306 if (rc) {
2307 printk(KERN_WARNING "%s: unable to obtain SID for context "
2308 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2309 return;
2310 }
2311
2312 isec->sid = newsid;
2313 return;
2314}
2315
2316static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2317{
1da177e4
LT
2318 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2319}
2320
2321static int selinux_inode_listxattr (struct dentry *dentry)
2322{
2323 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2324}
2325
2326static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2327{
2328 if (strcmp(name, XATTR_NAME_SELINUX)) {
2329 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2330 sizeof XATTR_SECURITY_PREFIX - 1) &&
2331 !capable(CAP_SYS_ADMIN)) {
2332 /* A different attribute in the security namespace.
2333 Restrict to administrator. */
2334 return -EPERM;
2335 }
2336
2337 /* Not an attribute we recognize, so just check the
2338 ordinary setattr permission. Might want a separate
2339 permission for removexattr. */
2340 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2341 }
2342
2343 /* No one is allowed to remove a SELinux security label.
2344 You can change the label, but all data must be labeled. */
2345 return -EACCES;
2346}
2347
8c8570fb
DK
2348static const char *selinux_inode_xattr_getsuffix(void)
2349{
2350 return XATTR_SELINUX_SUFFIX;
2351}
2352
d381d8a9
JM
2353/*
2354 * Copy the in-core inode security context value to the user. If the
2355 * getxattr() prior to this succeeded, check to see if we need to
2356 * canonicalize the value to be finally returned to the user.
2357 *
2358 * Permission check is handled by selinux_inode_getxattr hook.
2359 */
7306a0b9 2360static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
2361{
2362 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2363
8c8570fb
DK
2364 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2365 return -EOPNOTSUPP;
d381d8a9 2366
8c8570fb 2367 return selinux_getsecurity(isec->sid, buffer, size);
1da177e4
LT
2368}
2369
2370static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2371 const void *value, size_t size, int flags)
2372{
2373 struct inode_security_struct *isec = inode->i_security;
2374 u32 newsid;
2375 int rc;
2376
2377 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2378 return -EOPNOTSUPP;
2379
2380 if (!value || !size)
2381 return -EACCES;
2382
2383 rc = security_context_to_sid((void*)value, size, &newsid);
2384 if (rc)
2385 return rc;
2386
2387 isec->sid = newsid;
2388 return 0;
2389}
2390
2391static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2392{
2393 const int len = sizeof(XATTR_NAME_SELINUX);
2394 if (buffer && len <= buffer_size)
2395 memcpy(buffer, XATTR_NAME_SELINUX, len);
2396 return len;
2397}
2398
2399/* file security operations */
2400
2401static int selinux_file_permission(struct file *file, int mask)
2402{
7420ed23 2403 int rc;
1da177e4
LT
2404 struct inode *inode = file->f_dentry->d_inode;
2405
2406 if (!mask) {
2407 /* No permission to check. Existence test. */
2408 return 0;
2409 }
2410
2411 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2412 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2413 mask |= MAY_APPEND;
2414
7420ed23
VY
2415 rc = file_has_perm(current, file,
2416 file_mask_to_av(inode->i_mode, mask));
2417 if (rc)
2418 return rc;
2419
2420 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2421}
2422
2423static int selinux_file_alloc_security(struct file *file)
2424{
2425 return file_alloc_security(file);
2426}
2427
2428static void selinux_file_free_security(struct file *file)
2429{
2430 file_free_security(file);
2431}
2432
2433static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2434 unsigned long arg)
2435{
2436 int error = 0;
2437
2438 switch (cmd) {
2439 case FIONREAD:
2440 /* fall through */
2441 case FIBMAP:
2442 /* fall through */
2443 case FIGETBSZ:
2444 /* fall through */
2445 case EXT2_IOC_GETFLAGS:
2446 /* fall through */
2447 case EXT2_IOC_GETVERSION:
2448 error = file_has_perm(current, file, FILE__GETATTR);
2449 break;
2450
2451 case EXT2_IOC_SETFLAGS:
2452 /* fall through */
2453 case EXT2_IOC_SETVERSION:
2454 error = file_has_perm(current, file, FILE__SETATTR);
2455 break;
2456
2457 /* sys_ioctl() checks */
2458 case FIONBIO:
2459 /* fall through */
2460 case FIOASYNC:
2461 error = file_has_perm(current, file, 0);
2462 break;
2463
2464 case KDSKBENT:
2465 case KDSKBSENT:
2466 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2467 break;
2468
2469 /* default case assumes that the command will go
2470 * to the file's ioctl() function.
2471 */
2472 default:
2473 error = file_has_perm(current, file, FILE__IOCTL);
2474
2475 }
2476 return error;
2477}
2478
2479static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2480{
2481#ifndef CONFIG_PPC32
2482 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2483 /*
2484 * We are making executable an anonymous mapping or a
2485 * private file mapping that will also be writable.
2486 * This has an additional check.
2487 */
2488 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2489 if (rc)
2490 return rc;
2491 }
2492#endif
2493
2494 if (file) {
2495 /* read access is always possible with a mapping */
2496 u32 av = FILE__READ;
2497
2498 /* write access only matters if the mapping is shared */
2499 if (shared && (prot & PROT_WRITE))
2500 av |= FILE__WRITE;
2501
2502 if (prot & PROT_EXEC)
2503 av |= FILE__EXECUTE;
2504
2505 return file_has_perm(current, file, av);
2506 }
2507 return 0;
2508}
2509
2510static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2511 unsigned long prot, unsigned long flags)
2512{
2513 int rc;
2514
2515 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2516 if (rc)
2517 return rc;
2518
2519 if (selinux_checkreqprot)
2520 prot = reqprot;
2521
2522 return file_map_prot_check(file, prot,
2523 (flags & MAP_TYPE) == MAP_SHARED);
2524}
2525
2526static int selinux_file_mprotect(struct vm_area_struct *vma,
2527 unsigned long reqprot,
2528 unsigned long prot)
2529{
2530 int rc;
2531
2532 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2533 if (rc)
2534 return rc;
2535
2536 if (selinux_checkreqprot)
2537 prot = reqprot;
2538
2539#ifndef CONFIG_PPC32
db4c9641
SS
2540 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2541 rc = 0;
2542 if (vma->vm_start >= vma->vm_mm->start_brk &&
2543 vma->vm_end <= vma->vm_mm->brk) {
2544 rc = task_has_perm(current, current,
2545 PROCESS__EXECHEAP);
2546 } else if (!vma->vm_file &&
2547 vma->vm_start <= vma->vm_mm->start_stack &&
2548 vma->vm_end >= vma->vm_mm->start_stack) {
2549 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2550 } else if (vma->vm_file && vma->anon_vma) {
2551 /*
2552 * We are making executable a file mapping that has
2553 * had some COW done. Since pages might have been
2554 * written, check ability to execute the possibly
2555 * modified content. This typically should only
2556 * occur for text relocations.
2557 */
2558 rc = file_has_perm(current, vma->vm_file,
2559 FILE__EXECMOD);
2560 }