blob: 00b50113642ddbbb475ff7ea147b8e6a2f95c70f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Eric Paris50c205f2012-04-04 15:01:43 -04001429 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 ad.u.cap = cap;
1431
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001443 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001444 }
Eric Paris06112162008-11-11 22:02:50 +11001445
David Howells275bb412008-11-14 10:39:19 +11001446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001471 struct common_audit_data *adp,
1472 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
Eric Paris9ade0cf2011-04-25 16:26:29 -04001485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486}
1487
1488/* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001491static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 struct dentry *dentry,
1493 u32 av)
1494{
1495 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001496 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001497
Eric Paris50c205f2012-04-04 15:01:43 -04001498 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1501}
1502
1503/* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1509{
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1512
Eric Paris50c205f2012-04-04 15:01:43 -04001513 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001514 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001515 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516}
1517
1518/* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001526static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001531 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001533 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 int rc;
1535
Eric Paris50c205f2012-04-04 15:01:43 -04001536 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001537 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538
David Howells275bb412008-11-14 10:39:19 +11001539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001545 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 }
1547
1548 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001549 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001551 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
David Howells88e67f32008-11-14 10:39:21 +11001553out:
1554 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555}
1556
1557/* Check whether a task can create a file. */
1558static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1561{
Paul Moore5fb49872010-04-22 14:46:19 -04001562 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 int rc;
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
David Howells275bb412008-11-14 10:39:19 +11001572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
Eric Paris50c205f2012-04-04 15:01:43 -04001575 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001576 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
David P. Quigleycd895962009-01-16 09:22:04 -05001584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589 }
1590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 if (rc)
1593 return rc;
1594
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1598}
1599
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600/* Check whether a task can create a key. */
1601static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1603{
David Howells275bb412008-11-14 10:39:19 +11001604 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001605
David Howells275bb412008-11-14 10:39:19 +11001606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001607}
1608
Eric Paris828dfe12008-04-17 13:17:49 -04001609#define MAY_LINK 0
1610#define MAY_UNLINK 1
1611#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613/* Check whether a task can link, unlink, or rmdir a file/directory. */
1614static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1617
1618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001621 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 u32 av;
1623 int rc;
1624
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1627
Eric Paris50c205f2012-04-04 15:01:43 -04001628 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001629 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
Eric Paris744ba352008-04-17 11:52:44 -04001648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return 0;
1651 }
1652
David Howells275bb412008-11-14 10:39:19 +11001653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 return rc;
1655}
1656
1657static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1661{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001663 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001664 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1673
Eric Paris50c205f2012-04-04 15:01:43 -04001674 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675
Eric Parisa2694342011-04-25 13:10:27 -04001676 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1690 }
1691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1707 }
1708
1709 return 0;
1710}
1711
1712/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001713static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct super_block *sb,
1715 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001716 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001719 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
1725/* Convert a Linux mode and permission mask to an access vector. */
1726static inline u32 file_mask_to_av(int mode, int mask)
1727{
1728 u32 av = 0;
1729
Al Virodba19c62011-07-25 20:49:29 -04001730 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1735
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1740
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1748 }
1749
1750 return av;
1751}
1752
1753/* Convert a Linux file to an access vector. */
1754static inline u32 file_to_av(struct file *file)
1755{
1756 u32 av = 0;
1757
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1765 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001766 if (!av) {
1767 /*
1768 * Special file opened with flags 3 for ioctl-only use.
1769 */
1770 av = FILE__IOCTL;
1771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
1773 return av;
1774}
1775
Eric Paris8b6a5a32008-10-29 17:06:46 -04001776/*
1777 * Convert a file to an access vector and include the correct open
1778 * open permission.
1779 */
1780static inline u32 open_file_to_av(struct file *file)
1781{
1782 u32 av = file_to_av(file);
1783
Eric Paris49b7b8d2010-07-23 11:44:09 -04001784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1786
Eric Paris8b6a5a32008-10-29 17:06:46 -04001787 return av;
1788}
1789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790/* Hook functions begin here. */
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001793 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 int rc;
1796
Ingo Molnar9e488582009-05-07 19:26:19 +10001797 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 if (rc)
1799 return rc;
1800
Eric Paris69f594a2012-01-03 12:25:15 -05001801 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001805 }
1806
David Howells3b11a1d2008-11-14 10:39:26 +11001807 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001808}
1809
1810static int selinux_ptrace_traceme(struct task_struct *parent)
1811{
1812 int rc;
1813
Eric Paris200ac532009-02-12 15:01:04 -05001814 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001815 if (rc)
1816 return rc;
1817
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819}
1820
1821static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
1824 int error;
1825
David Howells3b11a1d2008-11-14 10:39:26 +11001826 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (error)
1828 return error;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831}
1832
David Howellsd84f4f92008-11-14 10:39:23 +11001833static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837{
1838 int error;
1839
Eric Paris200ac532009-02-12 15:01:04 -05001840 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001841 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 if (error)
1843 return error;
1844
David Howellsd84f4f92008-11-14 10:39:23 +11001845 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846}
1847
James Morris5626d3e2009-01-30 10:05:06 +11001848/*
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1851 *
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856 */
1857
Eric Paris6a9de492012-01-03 12:25:14 -05001858static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
1861 int rc;
1862
Eric Paris6a9de492012-01-03 12:25:14 -05001863 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Eric Paris6a9de492012-01-03 12:25:14 -05001867 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868}
1869
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871{
David Howells88e67f32008-11-14 10:39:21 +11001872 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 int rc = 0;
1874
1875 if (!sb)
1876 return 0;
1877
1878 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 }
1895 return rc;
1896}
1897
1898static int selinux_quota_on(struct dentry *dentry)
1899{
David Howells88e67f32008-11-14 10:39:21 +11001900 const struct cred *cred = current_cred();
1901
Eric Paris2875fa02011-04-28 16:04:24 -04001902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
Eric Paris12b30522010-11-15 18:36:29 -05001905static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int rc;
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 }
1929 return rc;
1930}
1931
1932/*
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1936 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1939 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001940static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941{
1942 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943
Eric Paris6a9de492012-01-03 12:25:14 -05001944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001945 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (rc == 0)
1947 cap_sys_admin = 1;
1948
Alan Cox34b4e4a2007-08-22 14:01:28 -07001949 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950}
1951
1952/* binprm security operations */
1953
David Howellsa6f76f22008-11-14 10:39:24 +11001954static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955{
David Howellsa6f76f22008-11-14 10:39:24 +11001956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001959 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001960 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 int rc;
1962
Eric Paris200ac532009-02-12 15:01:04 -05001963 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 if (rc)
1965 return rc;
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 return 0;
1971
David Howellsa6f76f22008-11-14 10:39:24 +11001972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 isec = inode->i_security;
1975
1976 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
Michael LeMay28eba5b2006-06-27 02:53:42 -07001980 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001988 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05001989
1990 /*
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1993 */
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 } else {
1997 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 if (rc)
2002 return rc;
2003 }
2004
Eric Paris50c205f2012-04-04 15:01:43 -04002005 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002006 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002010 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2036 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2045
2046 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002047 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2051 }
2052 rcu_read_unlock();
2053
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2060 }
2061 }
2062
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 }
2066
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 return 0;
2068}
2069
Eric Paris828dfe12008-04-17 13:17:49 -04002070static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071{
Paul Moore5fb49872010-04-22 14:46:19 -04002072 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002073 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 int atsecure = 0;
2075
David Howells275bb412008-11-14 10:39:19 +11002076 sid = tsec->sid;
2077 osid = tsec->osid;
2078
2079 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002083 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 }
2087
Eric Paris200ac532009-02-12 15:01:04 -05002088 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002092static inline void flush_unauthorized_files(const struct cred *cred,
2093 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002096 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002097 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002099 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002101 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002103 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002104 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002105 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002106
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002108 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 than using file_has_perm, as this particular open
2110 file may belong to another process and we are only
2111 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002112 file_priv = list_first_entry(&tty->tty_files,
2113 struct tty_file_private, list);
2114 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002115 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002116 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002118 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002119 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002121 /* Reset controlling tty. */
2122 if (drop_tty)
2123 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
2125 /* Revalidate access to inherited open files. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 spin_lock(&files->file_lock);
2127 for (;;) {
2128 unsigned long set, i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 j++;
Josh Boyer8ded2bb2012-07-25 10:40:34 -04002130 i = j * BITS_PER_LONG;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002131 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002132 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 break;
David Howells1fd36ad2012-02-16 17:49:54 +00002134 set = fdt->open_fds[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 if (!set)
2136 continue;
2137 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002138 for ( ; set ; i++, set >>= 1) {
Al Viroee97cd82012-08-21 12:26:45 -04002139 if (!(set & 1))
2140 continue;
2141 file = fget(i);
2142 if (!file)
2143 continue;
2144 if (file_has_perm(cred, file, file_to_av(file))) {
2145 if (devnull) {
2146 get_file(devnull);
2147 } else {
2148 devnull = dentry_open(&selinux_null,
2149 O_RDWR, cred);
2150 if (IS_ERR(devnull))
2151 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 }
Al Viroee97cd82012-08-21 12:26:45 -04002153 replace_fd(i, devnull, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 }
Al Viroee97cd82012-08-21 12:26:45 -04002155 fput(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 }
2157 spin_lock(&files->file_lock);
2158
2159 }
2160 spin_unlock(&files->file_lock);
2161}
2162
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163/*
David Howellsa6f76f22008-11-14 10:39:24 +11002164 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 */
David Howellsa6f76f22008-11-14 10:39:24 +11002166static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167{
David Howellsa6f76f22008-11-14 10:39:24 +11002168 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170 int rc, i;
2171
David Howellsa6f76f22008-11-14 10:39:24 +11002172 new_tsec = bprm->cred->security;
2173 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 return;
2175
2176 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002177 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178
David Howellsa6f76f22008-11-14 10:39:24 +11002179 /* Always clear parent death signal on SID transitions. */
2180 current->pdeath_signal = 0;
2181
2182 /* Check whether the new SID can inherit resource limits from the old
2183 * SID. If not, reset all soft limits to the lower of the current
2184 * task's hard limit and the init task's soft limit.
2185 *
2186 * Note that the setting of hard limits (even to lower them) can be
2187 * controlled by the setrlimit check. The inclusion of the init task's
2188 * soft limit into the computation is to avoid resetting soft limits
2189 * higher than the default soft limit for cases where the default is
2190 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2191 */
2192 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2193 PROCESS__RLIMITINH, NULL);
2194 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002195 /* protect against do_prlimit() */
2196 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002197 for (i = 0; i < RLIM_NLIMITS; i++) {
2198 rlim = current->signal->rlim + i;
2199 initrlim = init_task.signal->rlim + i;
2200 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2201 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002202 task_unlock(current);
2203 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002204 }
2205}
2206
2207/*
2208 * Clean up the process immediately after the installation of new credentials
2209 * due to exec
2210 */
2211static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2212{
2213 const struct task_security_struct *tsec = current_security();
2214 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002215 u32 osid, sid;
2216 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002217
David Howellsa6f76f22008-11-14 10:39:24 +11002218 osid = tsec->osid;
2219 sid = tsec->sid;
2220
2221 if (sid == osid)
2222 return;
2223
2224 /* Check whether the new SID can inherit signal state from the old SID.
2225 * If not, clear itimers to avoid subsequent signal generation and
2226 * flush and unblock signals.
2227 *
2228 * This must occur _after_ the task SID has been updated so that any
2229 * kill done after the flush will be checked against the new SID.
2230 */
2231 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 if (rc) {
2233 memset(&itimer, 0, sizeof itimer);
2234 for (i = 0; i < 3; i++)
2235 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002237 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2238 __flush_signals(current);
2239 flush_signal_handlers(current, 1);
2240 sigemptyset(&current->blocked);
2241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 spin_unlock_irq(&current->sighand->siglock);
2243 }
2244
David Howellsa6f76f22008-11-14 10:39:24 +11002245 /* Wake up the parent if it is waiting so that it can recheck
2246 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002247 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002248 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002249 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250}
2251
2252/* superblock security operations */
2253
2254static int selinux_sb_alloc_security(struct super_block *sb)
2255{
2256 return superblock_alloc_security(sb);
2257}
2258
2259static void selinux_sb_free_security(struct super_block *sb)
2260{
2261 superblock_free_security(sb);
2262}
2263
2264static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2265{
2266 if (plen > olen)
2267 return 0;
2268
2269 return !memcmp(prefix, option, plen);
2270}
2271
2272static inline int selinux_option(char *option, int len)
2273{
Eric Paris832cbd92008-04-01 13:24:09 -04002274 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2275 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2276 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002277 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2278 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279}
2280
2281static inline void take_option(char **to, char *from, int *first, int len)
2282{
2283 if (!*first) {
2284 **to = ',';
2285 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002286 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 *first = 0;
2288 memcpy(*to, from, len);
2289 *to += len;
2290}
2291
Eric Paris828dfe12008-04-17 13:17:49 -04002292static inline void take_selinux_option(char **to, char *from, int *first,
2293 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002294{
2295 int current_size = 0;
2296
2297 if (!*first) {
2298 **to = '|';
2299 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002300 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002301 *first = 0;
2302
2303 while (current_size < len) {
2304 if (*from != '"') {
2305 **to = *from;
2306 *to += 1;
2307 }
2308 from += 1;
2309 current_size += 1;
2310 }
2311}
2312
Eric Parise0007522008-03-05 10:31:54 -05002313static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314{
2315 int fnosec, fsec, rc = 0;
2316 char *in_save, *in_curr, *in_end;
2317 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002318 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319
2320 in_curr = orig;
2321 sec_curr = copy;
2322
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2324 if (!nosec) {
2325 rc = -ENOMEM;
2326 goto out;
2327 }
2328
2329 nosec_save = nosec;
2330 fnosec = fsec = 1;
2331 in_save = in_end = orig;
2332
2333 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002334 if (*in_end == '"')
2335 open_quote = !open_quote;
2336 if ((*in_end == ',' && open_quote == 0) ||
2337 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 int len = in_end - in_curr;
2339
2340 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002341 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342 else
2343 take_option(&nosec, in_curr, &fnosec, len);
2344
2345 in_curr = in_end + 1;
2346 }
2347 } while (*in_end++);
2348
Eric Paris6931dfc2005-06-30 02:58:51 -07002349 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002350 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351out:
2352 return rc;
2353}
2354
Eric Paris026eb162011-03-03 16:09:14 -05002355static int selinux_sb_remount(struct super_block *sb, void *data)
2356{
2357 int rc, i, *flags;
2358 struct security_mnt_opts opts;
2359 char *secdata, **mount_options;
2360 struct superblock_security_struct *sbsec = sb->s_security;
2361
2362 if (!(sbsec->flags & SE_SBINITIALIZED))
2363 return 0;
2364
2365 if (!data)
2366 return 0;
2367
2368 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2369 return 0;
2370
2371 security_init_mnt_opts(&opts);
2372 secdata = alloc_secdata();
2373 if (!secdata)
2374 return -ENOMEM;
2375 rc = selinux_sb_copy_data(data, secdata);
2376 if (rc)
2377 goto out_free_secdata;
2378
2379 rc = selinux_parse_opts_str(secdata, &opts);
2380 if (rc)
2381 goto out_free_secdata;
2382
2383 mount_options = opts.mnt_opts;
2384 flags = opts.mnt_opts_flags;
2385
2386 for (i = 0; i < opts.num_mnt_opts; i++) {
2387 u32 sid;
2388 size_t len;
2389
2390 if (flags[i] == SE_SBLABELSUPP)
2391 continue;
2392 len = strlen(mount_options[i]);
2393 rc = security_context_to_sid(mount_options[i], len, &sid);
2394 if (rc) {
2395 printk(KERN_WARNING "SELinux: security_context_to_sid"
2396 "(%s) failed for (dev %s, type %s) errno=%d\n",
2397 mount_options[i], sb->s_id, sb->s_type->name, rc);
2398 goto out_free_opts;
2399 }
2400 rc = -EINVAL;
2401 switch (flags[i]) {
2402 case FSCONTEXT_MNT:
2403 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2404 goto out_bad_option;
2405 break;
2406 case CONTEXT_MNT:
2407 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2408 goto out_bad_option;
2409 break;
2410 case ROOTCONTEXT_MNT: {
2411 struct inode_security_struct *root_isec;
2412 root_isec = sb->s_root->d_inode->i_security;
2413
2414 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2415 goto out_bad_option;
2416 break;
2417 }
2418 case DEFCONTEXT_MNT:
2419 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2420 goto out_bad_option;
2421 break;
2422 default:
2423 goto out_free_opts;
2424 }
2425 }
2426
2427 rc = 0;
2428out_free_opts:
2429 security_free_mnt_opts(&opts);
2430out_free_secdata:
2431 free_secdata(secdata);
2432 return rc;
2433out_bad_option:
2434 printk(KERN_WARNING "SELinux: unable to change security options "
2435 "during remount (dev %s, type=%s)\n", sb->s_id,
2436 sb->s_type->name);
2437 goto out_free_opts;
2438}
2439
James Morris12204e22008-12-19 10:44:42 +11002440static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441{
David Howells88e67f32008-11-14 10:39:21 +11002442 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002443 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444 int rc;
2445
2446 rc = superblock_doinit(sb, data);
2447 if (rc)
2448 return rc;
2449
James Morris74192242008-12-19 11:41:10 +11002450 /* Allow all mounts performed by the kernel */
2451 if (flags & MS_KERNMOUNT)
2452 return 0;
2453
Eric Paris50c205f2012-04-04 15:01:43 -04002454 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002455 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002456 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457}
2458
David Howells726c3342006-06-23 02:02:58 -07002459static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460{
David Howells88e67f32008-11-14 10:39:21 +11002461 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002462 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463
Eric Paris50c205f2012-04-04 15:01:43 -04002464 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002465 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002466 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
Eric Paris828dfe12008-04-17 13:17:49 -04002469static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002470 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002471 char *type,
2472 unsigned long flags,
2473 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
David Howells88e67f32008-11-14 10:39:21 +11002475 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476
2477 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002478 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002479 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 else
Eric Paris2875fa02011-04-28 16:04:24 -04002481 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482}
2483
2484static int selinux_umount(struct vfsmount *mnt, int flags)
2485{
David Howells88e67f32008-11-14 10:39:21 +11002486 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487
David Howells88e67f32008-11-14 10:39:21 +11002488 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002489 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490}
2491
2492/* inode security operations */
2493
2494static int selinux_inode_alloc_security(struct inode *inode)
2495{
2496 return inode_alloc_security(inode);
2497}
2498
2499static void selinux_inode_free_security(struct inode *inode)
2500{
2501 inode_free_security(inode);
2502}
2503
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002504static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002505 const struct qstr *qstr, char **name,
2506 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002507{
Paul Moore5fb49872010-04-22 14:46:19 -04002508 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002509 struct inode_security_struct *dsec;
2510 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002511 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002512 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002513 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002514
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002515 dsec = dir->i_security;
2516 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517
David Howells275bb412008-11-14 10:39:19 +11002518 sid = tsec->sid;
2519 newsid = tsec->create_sid;
2520
Eric Paris415103f2010-12-02 16:13:40 -05002521 if ((sbsec->flags & SE_SBINITIALIZED) &&
2522 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2523 newsid = sbsec->mntpoint_sid;
2524 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002525 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002527 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528 if (rc) {
2529 printk(KERN_WARNING "%s: "
2530 "security_transition_sid failed, rc=%d (dev=%s "
2531 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002532 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 -rc, inode->i_sb->s_id, inode->i_ino);
2534 return rc;
2535 }
2536 }
2537
Eric Paris296fddf2006-09-25 23:32:00 -07002538 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002539 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002540 struct inode_security_struct *isec = inode->i_security;
2541 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2542 isec->sid = newsid;
2543 isec->initialized = 1;
2544 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545
David P. Quigleycd895962009-01-16 09:22:04 -05002546 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002547 return -EOPNOTSUPP;
2548
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002549 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002550 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 if (!namep)
2552 return -ENOMEM;
2553 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002554 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002555
2556 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002557 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002558 if (rc) {
2559 kfree(namep);
2560 return rc;
2561 }
2562 *value = context;
2563 *len = clen;
2564 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002566 return 0;
2567}
2568
Al Viro4acdaf22011-07-26 01:42:34 -04002569static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570{
2571 return may_create(dir, dentry, SECCLASS_FILE);
2572}
2573
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2575{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 return may_link(dir, old_dentry, MAY_LINK);
2577}
2578
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2580{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581 return may_link(dir, dentry, MAY_UNLINK);
2582}
2583
2584static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2585{
2586 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2587}
2588
Al Viro18bb1db2011-07-26 01:41:39 -04002589static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590{
2591 return may_create(dir, dentry, SECCLASS_DIR);
2592}
2593
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2595{
2596 return may_link(dir, dentry, MAY_RMDIR);
2597}
2598
Al Viro1a67aaf2011-07-26 01:52:52 -04002599static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2602}
2603
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002605 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606{
2607 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2608}
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610static int selinux_inode_readlink(struct dentry *dentry)
2611{
David Howells88e67f32008-11-14 10:39:21 +11002612 const struct cred *cred = current_cred();
2613
Eric Paris2875fa02011-04-28 16:04:24 -04002614 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615}
2616
2617static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2618{
David Howells88e67f32008-11-14 10:39:21 +11002619 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620
Eric Paris2875fa02011-04-28 16:04:24 -04002621 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622}
2623
Eric Parisd4cf970d2012-04-04 15:01:42 -04002624static noinline int audit_inode_permission(struct inode *inode,
2625 u32 perms, u32 audited, u32 denied,
2626 unsigned flags)
2627{
2628 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002629 struct inode_security_struct *isec = inode->i_security;
2630 int rc;
2631
Eric Paris50c205f2012-04-04 15:01:43 -04002632 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002633 ad.u.inode = inode;
2634
2635 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2636 audited, denied, &ad, flags);
2637 if (rc)
2638 return rc;
2639 return 0;
2640}
2641
Al Viroe74f71e2011-06-20 19:38:15 -04002642static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
David Howells88e67f32008-11-14 10:39:21 +11002644 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 u32 perms;
2646 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002647 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002648 struct inode_security_struct *isec;
2649 u32 sid;
2650 struct av_decision avd;
2651 int rc, rc2;
2652 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653
Eric Parisb782e0a2010-07-23 11:44:03 -04002654 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002655 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2656
Eric Parisb782e0a2010-07-23 11:44:03 -04002657 /* No permission to check. Existence test. */
2658 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660
Eric Paris2e334052012-04-04 15:01:42 -04002661 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002662
Eric Paris2e334052012-04-04 15:01:42 -04002663 if (unlikely(IS_PRIVATE(inode)))
2664 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002665
2666 perms = file_mask_to_av(inode->i_mode, mask);
2667
Eric Paris2e334052012-04-04 15:01:42 -04002668 sid = cred_sid(cred);
2669 isec = inode->i_security;
2670
2671 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2672 audited = avc_audit_required(perms, &avd, rc,
2673 from_access ? FILE__AUDIT_ACCESS : 0,
2674 &denied);
2675 if (likely(!audited))
2676 return rc;
2677
Eric Parisd4cf970d2012-04-04 15:01:42 -04002678 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002679 if (rc2)
2680 return rc2;
2681 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682}
2683
2684static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2685{
David Howells88e67f32008-11-14 10:39:21 +11002686 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002687 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002688 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002690 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2691 if (ia_valid & ATTR_FORCE) {
2692 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2693 ATTR_FORCE);
2694 if (!ia_valid)
2695 return 0;
2696 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002697
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002698 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2699 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002700 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701
Eric Paris3d2195c2012-07-06 14:13:30 -04002702 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002703 av |= FILE__OPEN;
2704
2705 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706}
2707
2708static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2709{
David Howells88e67f32008-11-14 10:39:21 +11002710 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002711 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002712
Eric Paris2875fa02011-04-28 16:04:24 -04002713 path.dentry = dentry;
2714 path.mnt = mnt;
2715
2716 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717}
2718
David Howells8f0cfa52008-04-29 00:59:41 -07002719static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002720{
David Howells88e67f32008-11-14 10:39:21 +11002721 const struct cred *cred = current_cred();
2722
Serge E. Hallynb5376772007-10-16 23:31:36 -07002723 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2724 sizeof XATTR_SECURITY_PREFIX - 1)) {
2725 if (!strcmp(name, XATTR_NAME_CAPS)) {
2726 if (!capable(CAP_SETFCAP))
2727 return -EPERM;
2728 } else if (!capable(CAP_SYS_ADMIN)) {
2729 /* A different attribute in the security namespace.
2730 Restrict to administrator. */
2731 return -EPERM;
2732 }
2733 }
2734
2735 /* Not an attribute we recognize, so just check the
2736 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002737 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002738}
2739
David Howells8f0cfa52008-04-29 00:59:41 -07002740static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2741 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 struct inode *inode = dentry->d_inode;
2744 struct inode_security_struct *isec = inode->i_security;
2745 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002746 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002747 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 int rc = 0;
2749
Serge E. Hallynb5376772007-10-16 23:31:36 -07002750 if (strcmp(name, XATTR_NAME_SELINUX))
2751 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752
2753 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002754 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 return -EOPNOTSUPP;
2756
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002757 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 return -EPERM;
2759
Eric Paris50c205f2012-04-04 15:01:43 -04002760 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002761 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762
David Howells275bb412008-11-14 10:39:19 +11002763 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764 FILE__RELABELFROM, &ad);
2765 if (rc)
2766 return rc;
2767
2768 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002769 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002770 if (!capable(CAP_MAC_ADMIN)) {
2771 struct audit_buffer *ab;
2772 size_t audit_size;
2773 const char *str;
2774
2775 /* We strip a nul only if it is at the end, otherwise the
2776 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002777 if (value) {
2778 str = value;
2779 if (str[size - 1] == '\0')
2780 audit_size = size - 1;
2781 else
2782 audit_size = size;
2783 } else {
2784 str = "";
2785 audit_size = 0;
2786 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002787 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2788 audit_log_format(ab, "op=setxattr invalid_context=");
2789 audit_log_n_untrustedstring(ab, value, audit_size);
2790 audit_log_end(ab);
2791
Stephen Smalley12b29f32008-05-07 13:03:20 -04002792 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002793 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002794 rc = security_context_to_sid_force(value, size, &newsid);
2795 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796 if (rc)
2797 return rc;
2798
David Howells275bb412008-11-14 10:39:19 +11002799 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800 FILE__RELABELTO, &ad);
2801 if (rc)
2802 return rc;
2803
David Howells275bb412008-11-14 10:39:19 +11002804 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002805 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 if (rc)
2807 return rc;
2808
2809 return avc_has_perm(newsid,
2810 sbsec->sid,
2811 SECCLASS_FILESYSTEM,
2812 FILESYSTEM__ASSOCIATE,
2813 &ad);
2814}
2815
David Howells8f0cfa52008-04-29 00:59:41 -07002816static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002817 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002818 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819{
2820 struct inode *inode = dentry->d_inode;
2821 struct inode_security_struct *isec = inode->i_security;
2822 u32 newsid;
2823 int rc;
2824
2825 if (strcmp(name, XATTR_NAME_SELINUX)) {
2826 /* Not an attribute we recognize, so nothing to do. */
2827 return;
2828 }
2829
Stephen Smalley12b29f32008-05-07 13:03:20 -04002830 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002832 printk(KERN_ERR "SELinux: unable to map context to SID"
2833 "for (%s, %lu), rc=%d\n",
2834 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835 return;
2836 }
2837
2838 isec->sid = newsid;
2839 return;
2840}
2841
David Howells8f0cfa52008-04-29 00:59:41 -07002842static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843{
David Howells88e67f32008-11-14 10:39:21 +11002844 const struct cred *cred = current_cred();
2845
Eric Paris2875fa02011-04-28 16:04:24 -04002846 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847}
2848
Eric Paris828dfe12008-04-17 13:17:49 -04002849static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850{
David Howells88e67f32008-11-14 10:39:21 +11002851 const struct cred *cred = current_cred();
2852
Eric Paris2875fa02011-04-28 16:04:24 -04002853 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854}
2855
David Howells8f0cfa52008-04-29 00:59:41 -07002856static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002858 if (strcmp(name, XATTR_NAME_SELINUX))
2859 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860
2861 /* No one is allowed to remove a SELinux security label.
2862 You can change the label, but all data must be labeled. */
2863 return -EACCES;
2864}
2865
James Morrisd381d8a2005-10-30 14:59:22 -08002866/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002867 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002868 *
2869 * Permission check is handled by selinux_inode_getxattr hook.
2870 */
David P. Quigley42492592008-02-04 22:29:39 -08002871static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872{
David P. Quigley42492592008-02-04 22:29:39 -08002873 u32 size;
2874 int error;
2875 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002878 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2879 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002881 /*
2882 * If the caller has CAP_MAC_ADMIN, then get the raw context
2883 * value even if it is not defined by current policy; otherwise,
2884 * use the in-core value under current policy.
2885 * Use the non-auditing forms of the permission checks since
2886 * getxattr may be called by unprivileged processes commonly
2887 * and lack of permission just means that we fall back to the
2888 * in-core context value, not a denial.
2889 */
Eric Paris6a9de492012-01-03 12:25:14 -05002890 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002891 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002892 if (!error)
2893 error = security_sid_to_context_force(isec->sid, &context,
2894 &size);
2895 else
2896 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002897 if (error)
2898 return error;
2899 error = size;
2900 if (alloc) {
2901 *buffer = context;
2902 goto out_nofree;
2903 }
2904 kfree(context);
2905out_nofree:
2906 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907}
2908
2909static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002910 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911{
2912 struct inode_security_struct *isec = inode->i_security;
2913 u32 newsid;
2914 int rc;
2915
2916 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2917 return -EOPNOTSUPP;
2918
2919 if (!value || !size)
2920 return -EACCES;
2921
Eric Paris828dfe12008-04-17 13:17:49 -04002922 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923 if (rc)
2924 return rc;
2925
2926 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002927 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928 return 0;
2929}
2930
2931static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2932{
2933 const int len = sizeof(XATTR_NAME_SELINUX);
2934 if (buffer && len <= buffer_size)
2935 memcpy(buffer, XATTR_NAME_SELINUX, len);
2936 return len;
2937}
2938
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002939static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2940{
2941 struct inode_security_struct *isec = inode->i_security;
2942 *secid = isec->sid;
2943}
2944
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945/* file security operations */
2946
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002947static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948{
David Howells88e67f32008-11-14 10:39:21 +11002949 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002950 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2953 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2954 mask |= MAY_APPEND;
2955
Paul Moore389fb8002009-03-27 17:10:34 -04002956 return file_has_perm(cred, file,
2957 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958}
2959
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002960static int selinux_file_permission(struct file *file, int mask)
2961{
Stephen Smalley20dda182009-06-22 14:54:53 -04002962 struct inode *inode = file->f_path.dentry->d_inode;
2963 struct file_security_struct *fsec = file->f_security;
2964 struct inode_security_struct *isec = inode->i_security;
2965 u32 sid = current_sid();
2966
Paul Moore389fb8002009-03-27 17:10:34 -04002967 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002968 /* No permission to check. Existence test. */
2969 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002970
Stephen Smalley20dda182009-06-22 14:54:53 -04002971 if (sid == fsec->sid && fsec->isid == isec->sid &&
2972 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04002973 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04002974 return 0;
2975
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002976 return selinux_revalidate_file_permission(file, mask);
2977}
2978
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979static int selinux_file_alloc_security(struct file *file)
2980{
2981 return file_alloc_security(file);
2982}
2983
2984static void selinux_file_free_security(struct file *file)
2985{
2986 file_free_security(file);
2987}
2988
2989static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2990 unsigned long arg)
2991{
David Howells88e67f32008-11-14 10:39:21 +11002992 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002993 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994
Eric Paris0b24dcb2011-02-25 15:39:20 -05002995 switch (cmd) {
2996 case FIONREAD:
2997 /* fall through */
2998 case FIBMAP:
2999 /* fall through */
3000 case FIGETBSZ:
3001 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003002 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003003 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003004 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003005 error = file_has_perm(cred, file, FILE__GETATTR);
3006 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007
Al Viro2f99c362012-03-23 16:04:05 -04003008 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003009 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003010 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003011 error = file_has_perm(cred, file, FILE__SETATTR);
3012 break;
3013
3014 /* sys_ioctl() checks */
3015 case FIONBIO:
3016 /* fall through */
3017 case FIOASYNC:
3018 error = file_has_perm(cred, file, 0);
3019 break;
3020
3021 case KDSKBENT:
3022 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003023 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3024 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003025 break;
3026
3027 /* default case assumes that the command will go
3028 * to the file's ioctl() function.
3029 */
3030 default:
3031 error = file_has_perm(cred, file, FILE__IOCTL);
3032 }
3033 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003034}
3035
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003036static int default_noexec;
3037
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3039{
David Howells88e67f32008-11-14 10:39:21 +11003040 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003041 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003042
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003043 if (default_noexec &&
3044 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045 /*
3046 * We are making executable an anonymous mapping or a
3047 * private file mapping that will also be writable.
3048 * This has an additional check.
3049 */
David Howellsd84f4f92008-11-14 10:39:23 +11003050 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003052 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054
3055 if (file) {
3056 /* read access is always possible with a mapping */
3057 u32 av = FILE__READ;
3058
3059 /* write access only matters if the mapping is shared */
3060 if (shared && (prot & PROT_WRITE))
3061 av |= FILE__WRITE;
3062
3063 if (prot & PROT_EXEC)
3064 av |= FILE__EXECUTE;
3065
David Howells88e67f32008-11-14 10:39:21 +11003066 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 }
David Howellsd84f4f92008-11-14 10:39:23 +11003068
3069error:
3070 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071}
3072
Al Viroe5467852012-05-30 13:30:51 -04003073static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074{
Eric Parised032182007-06-28 15:55:21 -04003075 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003076 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077
Eric Paris84336d1a2009-07-31 12:54:05 -04003078 /*
3079 * notice that we are intentionally putting the SELinux check before
3080 * the secondary cap_file_mmap check. This is such a likely attempt
3081 * at bad behaviour/exploit that we always want to get the AVC, even
3082 * if DAC would have also denied the operation.
3083 */
Eric Parisa2551df72009-07-31 12:54:11 -04003084 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003085 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3086 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003087 if (rc)
3088 return rc;
3089 }
3090
3091 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003092 return cap_mmap_addr(addr);
3093}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094
Al Viroe5467852012-05-30 13:30:51 -04003095static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3096 unsigned long prot, unsigned long flags)
3097{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 if (selinux_checkreqprot)
3099 prot = reqprot;
3100
3101 return file_map_prot_check(file, prot,
3102 (flags & MAP_TYPE) == MAP_SHARED);
3103}
3104
3105static int selinux_file_mprotect(struct vm_area_struct *vma,
3106 unsigned long reqprot,
3107 unsigned long prot)
3108{
David Howells88e67f32008-11-14 10:39:21 +11003109 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
3111 if (selinux_checkreqprot)
3112 prot = reqprot;
3113
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003114 if (default_noexec &&
3115 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003116 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003117 if (vma->vm_start >= vma->vm_mm->start_brk &&
3118 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003119 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003120 } else if (!vma->vm_file &&
3121 vma->vm_start <= vma->vm_mm->start_stack &&
3122 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003123 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003124 } else if (vma->vm_file && vma->anon_vma) {
3125 /*
3126 * We are making executable a file mapping that has
3127 * had some COW done. Since pages might have been
3128 * written, check ability to execute the possibly
3129 * modified content. This typically should only
3130 * occur for text relocations.
3131 */
David Howellsd84f4f92008-11-14 10:39:23 +11003132 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003133 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003134 if (rc)
3135 return rc;
3136 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137
3138 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3139}
3140
3141static int selinux_file_lock(struct file *file, unsigned int cmd)
3142{
David Howells88e67f32008-11-14 10:39:21 +11003143 const struct cred *cred = current_cred();
3144
3145 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146}
3147
3148static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3149 unsigned long arg)
3150{
David Howells88e67f32008-11-14 10:39:21 +11003151 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152 int err = 0;
3153
3154 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003155 case F_SETFL:
3156 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3157 err = -EINVAL;
3158 break;
3159 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160
Eric Paris828dfe12008-04-17 13:17:49 -04003161 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003162 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003164 }
3165 /* fall through */
3166 case F_SETOWN:
3167 case F_SETSIG:
3168 case F_GETFL:
3169 case F_GETOWN:
3170 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003171 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003172 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003173 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003174 break;
3175 case F_GETLK:
3176 case F_SETLK:
3177 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003179 case F_GETLK64:
3180 case F_SETLK64:
3181 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003183 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3184 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003186 }
David Howells88e67f32008-11-14 10:39:21 +11003187 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003188 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 }
3190
3191 return err;
3192}
3193
3194static int selinux_file_set_fowner(struct file *file)
3195{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196 struct file_security_struct *fsec;
3197
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003199 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200
3201 return 0;
3202}
3203
3204static int selinux_file_send_sigiotask(struct task_struct *tsk,
3205 struct fown_struct *fown, int signum)
3206{
Eric Paris828dfe12008-04-17 13:17:49 -04003207 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003208 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210 struct file_security_struct *fsec;
3211
3212 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003213 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215 fsec = file->f_security;
3216
3217 if (!signum)
3218 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3219 else
3220 perm = signal_to_av(signum);
3221
David Howells275bb412008-11-14 10:39:19 +11003222 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223 SECCLASS_PROCESS, perm, NULL);
3224}
3225
3226static int selinux_file_receive(struct file *file)
3227{
David Howells88e67f32008-11-14 10:39:21 +11003228 const struct cred *cred = current_cred();
3229
3230 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231}
3232
Eric Paris83d49852012-04-04 13:45:40 -04003233static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003234{
3235 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003236 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003237
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003238 fsec = file->f_security;
Eric Paris602a8dd2012-04-04 15:01:42 -04003239 isec = file->f_path.dentry->d_inode->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003240 /*
3241 * Save inode label and policy sequence number
3242 * at open-time so that selinux_file_permission
3243 * can determine whether revalidation is necessary.
3244 * Task label is already saved in the file security
3245 * struct as its SID.
3246 */
3247 fsec->isid = isec->sid;
3248 fsec->pseqno = avc_policy_seqno();
3249 /*
3250 * Since the inode label or policy seqno may have changed
3251 * between the selinux_inode_permission check and the saving
3252 * of state above, recheck that access is still permitted.
3253 * Otherwise, access might never be revalidated against the
3254 * new inode label or new policy.
3255 * This check is not redundant - do not remove.
3256 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003257 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003258}
3259
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260/* task security operations */
3261
3262static int selinux_task_create(unsigned long clone_flags)
3263{
David Howells3b11a1d2008-11-14 10:39:26 +11003264 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265}
3266
David Howellsf1752ee2008-11-14 10:39:17 +11003267/*
David Howellsee18d642009-09-02 09:14:21 +01003268 * allocate the SELinux part of blank credentials
3269 */
3270static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3271{
3272 struct task_security_struct *tsec;
3273
3274 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3275 if (!tsec)
3276 return -ENOMEM;
3277
3278 cred->security = tsec;
3279 return 0;
3280}
3281
3282/*
David Howellsf1752ee2008-11-14 10:39:17 +11003283 * detach and free the LSM part of a set of credentials
3284 */
3285static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003286{
David Howellsf1752ee2008-11-14 10:39:17 +11003287 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003288
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003289 /*
3290 * cred->security == NULL if security_cred_alloc_blank() or
3291 * security_prepare_creds() returned an error.
3292 */
3293 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003294 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003295 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296}
3297
David Howellsd84f4f92008-11-14 10:39:23 +11003298/*
3299 * prepare a new set of credentials for modification
3300 */
3301static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3302 gfp_t gfp)
3303{
3304 const struct task_security_struct *old_tsec;
3305 struct task_security_struct *tsec;
3306
3307 old_tsec = old->security;
3308
3309 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3310 if (!tsec)
3311 return -ENOMEM;
3312
3313 new->security = tsec;
3314 return 0;
3315}
3316
3317/*
David Howellsee18d642009-09-02 09:14:21 +01003318 * transfer the SELinux data to a blank set of creds
3319 */
3320static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3321{
3322 const struct task_security_struct *old_tsec = old->security;
3323 struct task_security_struct *tsec = new->security;
3324
3325 *tsec = *old_tsec;
3326}
3327
3328/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003329 * set the security data for a kernel service
3330 * - all the creation contexts are set to unlabelled
3331 */
3332static int selinux_kernel_act_as(struct cred *new, u32 secid)
3333{
3334 struct task_security_struct *tsec = new->security;
3335 u32 sid = current_sid();
3336 int ret;
3337
3338 ret = avc_has_perm(sid, secid,
3339 SECCLASS_KERNEL_SERVICE,
3340 KERNEL_SERVICE__USE_AS_OVERRIDE,
3341 NULL);
3342 if (ret == 0) {
3343 tsec->sid = secid;
3344 tsec->create_sid = 0;
3345 tsec->keycreate_sid = 0;
3346 tsec->sockcreate_sid = 0;
3347 }
3348 return ret;
3349}
3350
3351/*
3352 * set the file creation context in a security record to the same as the
3353 * objective context of the specified inode
3354 */
3355static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3356{
3357 struct inode_security_struct *isec = inode->i_security;
3358 struct task_security_struct *tsec = new->security;
3359 u32 sid = current_sid();
3360 int ret;
3361
3362 ret = avc_has_perm(sid, isec->sid,
3363 SECCLASS_KERNEL_SERVICE,
3364 KERNEL_SERVICE__CREATE_FILES_AS,
3365 NULL);
3366
3367 if (ret == 0)
3368 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003369 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003370}
3371
Eric Parisdd8dbf22009-11-03 16:35:32 +11003372static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003373{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003374 u32 sid;
3375 struct common_audit_data ad;
3376
3377 sid = task_sid(current);
3378
Eric Paris50c205f2012-04-04 15:01:43 -04003379 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003380 ad.u.kmod_name = kmod_name;
3381
3382 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3383 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003384}
3385
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3387{
David Howells3b11a1d2008-11-14 10:39:26 +11003388 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389}
3390
3391static int selinux_task_getpgid(struct task_struct *p)
3392{
David Howells3b11a1d2008-11-14 10:39:26 +11003393 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
3396static int selinux_task_getsid(struct task_struct *p)
3397{
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399}
3400
David Quigleyf9008e4c2006-06-30 01:55:46 -07003401static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3402{
David Howells275bb412008-11-14 10:39:19 +11003403 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406static int selinux_task_setnice(struct task_struct *p, int nice)
3407{
3408 int rc;
3409
Eric Paris200ac532009-02-12 15:01:04 -05003410 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 if (rc)
3412 return rc;
3413
David Howells3b11a1d2008-11-14 10:39:26 +11003414 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415}
3416
James Morris03e68062006-06-23 02:03:58 -07003417static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3418{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003419 int rc;
3420
Eric Paris200ac532009-02-12 15:01:04 -05003421 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003422 if (rc)
3423 return rc;
3424
David Howells3b11a1d2008-11-14 10:39:26 +11003425 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003426}
3427
David Quigleya1836a42006-06-30 01:55:49 -07003428static int selinux_task_getioprio(struct task_struct *p)
3429{
David Howells3b11a1d2008-11-14 10:39:26 +11003430 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003431}
3432
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003433static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3434 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003436 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
3438 /* Control the ability to change the hard limit (whether
3439 lowering or raising it), so that the hard limit can
3440 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003441 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003443 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444
3445 return 0;
3446}
3447
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003448static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003450 int rc;
3451
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003452 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003453 if (rc)
3454 return rc;
3455
David Howells3b11a1d2008-11-14 10:39:26 +11003456 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457}
3458
3459static int selinux_task_getscheduler(struct task_struct *p)
3460{
David Howells3b11a1d2008-11-14 10:39:26 +11003461 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462}
3463
David Quigley35601542006-06-23 02:04:01 -07003464static int selinux_task_movememory(struct task_struct *p)
3465{
David Howells3b11a1d2008-11-14 10:39:26 +11003466 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003467}
3468
David Quigleyf9008e4c2006-06-30 01:55:46 -07003469static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3470 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471{
3472 u32 perm;
3473 int rc;
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475 if (!sig)
3476 perm = PROCESS__SIGNULL; /* null signal; existence test */
3477 else
3478 perm = signal_to_av(sig);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003479 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003480 rc = avc_has_perm(secid, task_sid(p),
3481 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003482 else
David Howells3b11a1d2008-11-14 10:39:26 +11003483 rc = current_has_perm(p, perm);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003484 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485}
3486
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487static int selinux_task_wait(struct task_struct *p)
3488{
Eric Paris8a535142007-10-22 16:10:31 -04003489 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490}
3491
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492static void selinux_task_to_inode(struct task_struct *p,
3493 struct inode *inode)
3494{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003496 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497
David Howells275bb412008-11-14 10:39:19 +11003498 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500}
3501
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003503static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003504 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505{
3506 int offset, ihlen, ret = -EINVAL;
3507 struct iphdr _iph, *ih;
3508
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003509 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3511 if (ih == NULL)
3512 goto out;
3513
3514 ihlen = ih->ihl * 4;
3515 if (ihlen < sizeof(_iph))
3516 goto out;
3517
Eric Paris48c62af2012-04-02 13:15:44 -04003518 ad->u.net->v4info.saddr = ih->saddr;
3519 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 ret = 0;
3521
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003522 if (proto)
3523 *proto = ih->protocol;
3524
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003526 case IPPROTO_TCP: {
3527 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003528
Eric Paris828dfe12008-04-17 13:17:49 -04003529 if (ntohs(ih->frag_off) & IP_OFFSET)
3530 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531
3532 offset += ihlen;
3533 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3534 if (th == NULL)
3535 break;
3536
Eric Paris48c62af2012-04-02 13:15:44 -04003537 ad->u.net->sport = th->source;
3538 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003540 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541
Eric Paris828dfe12008-04-17 13:17:49 -04003542 case IPPROTO_UDP: {
3543 struct udphdr _udph, *uh;
3544
3545 if (ntohs(ih->frag_off) & IP_OFFSET)
3546 break;
3547
3548 offset += ihlen;
3549 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3550 if (uh == NULL)
3551 break;
3552
Eric Paris48c62af2012-04-02 13:15:44 -04003553 ad->u.net->sport = uh->source;
3554 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003555 break;
3556 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557
James Morris2ee92d42006-11-13 16:09:01 -08003558 case IPPROTO_DCCP: {
3559 struct dccp_hdr _dccph, *dh;
3560
3561 if (ntohs(ih->frag_off) & IP_OFFSET)
3562 break;
3563
3564 offset += ihlen;
3565 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3566 if (dh == NULL)
3567 break;
3568
Eric Paris48c62af2012-04-02 13:15:44 -04003569 ad->u.net->sport = dh->dccph_sport;
3570 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003571 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003572 }
James Morris2ee92d42006-11-13 16:09:01 -08003573
Eric Paris828dfe12008-04-17 13:17:49 -04003574 default:
3575 break;
3576 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577out:
3578 return ret;
3579}
3580
3581#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3582
3583/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003584static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003585 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586{
3587 u8 nexthdr;
3588 int ret = -EINVAL, offset;
3589 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003590 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003592 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3594 if (ip6 == NULL)
3595 goto out;
3596
Eric Paris48c62af2012-04-02 13:15:44 -04003597 ad->u.net->v6info.saddr = ip6->saddr;
3598 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599 ret = 0;
3600
3601 nexthdr = ip6->nexthdr;
3602 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003603 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604 if (offset < 0)
3605 goto out;
3606
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003607 if (proto)
3608 *proto = nexthdr;
3609
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610 switch (nexthdr) {
3611 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003612 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613
3614 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3615 if (th == NULL)
3616 break;
3617
Eric Paris48c62af2012-04-02 13:15:44 -04003618 ad->u.net->sport = th->source;
3619 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 break;
3621 }
3622
3623 case IPPROTO_UDP: {
3624 struct udphdr _udph, *uh;
3625
3626 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3627 if (uh == NULL)
3628 break;
3629
Eric Paris48c62af2012-04-02 13:15:44 -04003630 ad->u.net->sport = uh->source;
3631 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 break;
3633 }
3634
James Morris2ee92d42006-11-13 16:09:01 -08003635 case IPPROTO_DCCP: {
3636 struct dccp_hdr _dccph, *dh;
3637
3638 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3639 if (dh == NULL)
3640 break;
3641
Eric Paris48c62af2012-04-02 13:15:44 -04003642 ad->u.net->sport = dh->dccph_sport;
3643 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003644 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003645 }
James Morris2ee92d42006-11-13 16:09:01 -08003646
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647 /* includes fragments */
3648 default:
3649 break;
3650 }
3651out:
3652 return ret;
3653}
3654
3655#endif /* IPV6 */
3656
Thomas Liu2bf49692009-07-14 12:14:09 -04003657static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003658 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659{
David Howellscf9481e2008-07-27 21:31:07 +10003660 char *addrp;
3661 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662
Eric Paris48c62af2012-04-02 13:15:44 -04003663 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003665 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003666 if (ret)
3667 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003668 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3669 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003670 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671
3672#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3673 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003674 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003675 if (ret)
3676 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003677 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3678 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003679 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680#endif /* IPV6 */
3681 default:
David Howellscf9481e2008-07-27 21:31:07 +10003682 addrp = NULL;
3683 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684 }
3685
David Howellscf9481e2008-07-27 21:31:07 +10003686parse_error:
3687 printk(KERN_WARNING
3688 "SELinux: failure in selinux_parse_skb(),"
3689 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003691
3692okay:
3693 if (_addrp)
3694 *_addrp = addrp;
3695 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696}
3697
Paul Moore4f6a9932007-03-01 14:35:22 -05003698/**
Paul Moore220deb92008-01-29 08:38:23 -05003699 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003700 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003701 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003702 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003703 *
3704 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003705 * Check the various different forms of network peer labeling and determine
3706 * the peer label/SID for the packet; most of the magic actually occurs in
3707 * the security server function security_net_peersid_cmp(). The function
3708 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3709 * or -EACCES if @sid is invalid due to inconsistencies with the different
3710 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003711 *
3712 */
Paul Moore220deb92008-01-29 08:38:23 -05003713static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003714{
Paul Moore71f1cb02008-01-29 08:51:16 -05003715 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003716 u32 xfrm_sid;
3717 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003718 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003719
3720 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003721 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003722
Paul Moore71f1cb02008-01-29 08:51:16 -05003723 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3724 if (unlikely(err)) {
3725 printk(KERN_WARNING
3726 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3727 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003728 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003729 }
Paul Moore220deb92008-01-29 08:38:23 -05003730
3731 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003732}
3733
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003735
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003736static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3737 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003738{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003739 if (tsec->sockcreate_sid > SECSID_NULL) {
3740 *socksid = tsec->sockcreate_sid;
3741 return 0;
3742 }
3743
3744 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3745 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003746}
3747
Paul Moore253bfae2010-04-22 14:46:19 -04003748static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749{
Paul Moore253bfae2010-04-22 14:46:19 -04003750 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003751 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003752 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003753 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754
Paul Moore253bfae2010-04-22 14:46:19 -04003755 if (sksec->sid == SECINITSID_KERNEL)
3756 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757
Eric Paris50c205f2012-04-04 15:01:43 -04003758 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003759 ad.u.net = &net;
3760 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761
Paul Moore253bfae2010-04-22 14:46:19 -04003762 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763}
3764
3765static int selinux_socket_create(int family, int type,
3766 int protocol, int kern)
3767{
Paul Moore5fb49872010-04-22 14:46:19 -04003768 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003769 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003770 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003771 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772
3773 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003774 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775
David Howells275bb412008-11-14 10:39:19 +11003776 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003777 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3778 if (rc)
3779 return rc;
3780
Paul Moored4f2d972010-04-22 14:46:18 -04003781 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782}
3783
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003784static int selinux_socket_post_create(struct socket *sock, int family,
3785 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786{
Paul Moore5fb49872010-04-22 14:46:19 -04003787 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003788 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003789 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003790 int err = 0;
3791
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003792 isec->sclass = socket_type_to_security_class(family, type, protocol);
3793
David Howells275bb412008-11-14 10:39:19 +11003794 if (kern)
3795 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003796 else {
3797 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3798 if (err)
3799 return err;
3800 }
David Howells275bb412008-11-14 10:39:19 +11003801
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 isec->initialized = 1;
3803
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003804 if (sock->sk) {
3805 sksec = sock->sk->sk_security;
3806 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003807 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003808 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003809 }
3810
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003811 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812}
3813
3814/* Range of port numbers used to automatically bind.
3815 Need to determine whether we should perform a name_bind
3816 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817
3818static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3819{
Paul Moore253bfae2010-04-22 14:46:19 -04003820 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 u16 family;
3822 int err;
3823
Paul Moore253bfae2010-04-22 14:46:19 -04003824 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 if (err)
3826 goto out;
3827
3828 /*
3829 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003830 * Multiple address binding for SCTP is not supported yet: we just
3831 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 */
Paul Moore253bfae2010-04-22 14:46:19 -04003833 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 if (family == PF_INET || family == PF_INET6) {
3835 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003836 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003837 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003838 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 struct sockaddr_in *addr4 = NULL;
3840 struct sockaddr_in6 *addr6 = NULL;
3841 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003842 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 if (family == PF_INET) {
3845 addr4 = (struct sockaddr_in *)address;
3846 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 addrp = (char *)&addr4->sin_addr.s_addr;
3848 } else {
3849 addr6 = (struct sockaddr_in6 *)address;
3850 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 addrp = (char *)&addr6->sin6_addr.s6_addr;
3852 }
3853
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003854 if (snum) {
3855 int low, high;
3856
3857 inet_get_local_port_range(&low, &high);
3858
3859 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003860 err = sel_netport_sid(sk->sk_protocol,
3861 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003862 if (err)
3863 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003864 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003865 ad.u.net = &net;
3866 ad.u.net->sport = htons(snum);
3867 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003868 err = avc_has_perm(sksec->sid, sid,
3869 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003870 SOCKET__NAME_BIND, &ad);
3871 if (err)
3872 goto out;
3873 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 }
Eric Paris828dfe12008-04-17 13:17:49 -04003875
Paul Moore253bfae2010-04-22 14:46:19 -04003876 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003877 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 node_perm = TCP_SOCKET__NODE_BIND;
3879 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003880
James Morris13402582005-09-30 14:24:34 -04003881 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 node_perm = UDP_SOCKET__NODE_BIND;
3883 break;
James Morris2ee92d42006-11-13 16:09:01 -08003884
3885 case SECCLASS_DCCP_SOCKET:
3886 node_perm = DCCP_SOCKET__NODE_BIND;
3887 break;
3888
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 default:
3890 node_perm = RAWIP_SOCKET__NODE_BIND;
3891 break;
3892 }
Eric Paris828dfe12008-04-17 13:17:49 -04003893
Paul Moore224dfbd2008-01-29 08:38:13 -05003894 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 if (err)
3896 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003897
Eric Paris50c205f2012-04-04 15:01:43 -04003898 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003899 ad.u.net = &net;
3900 ad.u.net->sport = htons(snum);
3901 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902
3903 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003904 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905 else
Eric Paris48c62af2012-04-02 13:15:44 -04003906 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907
Paul Moore253bfae2010-04-22 14:46:19 -04003908 err = avc_has_perm(sksec->sid, sid,
3909 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910 if (err)
3911 goto out;
3912 }
3913out:
3914 return err;
3915}
3916
3917static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3918{
Paul Moore014ab192008-10-10 10:16:33 -04003919 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003920 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921 int err;
3922
Paul Moore253bfae2010-04-22 14:46:19 -04003923 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 if (err)
3925 return err;
3926
3927 /*
James Morris2ee92d42006-11-13 16:09:01 -08003928 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 */
Paul Moore253bfae2010-04-22 14:46:19 -04003930 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3931 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003932 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003933 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934 struct sockaddr_in *addr4 = NULL;
3935 struct sockaddr_in6 *addr6 = NULL;
3936 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003937 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938
3939 if (sk->sk_family == PF_INET) {
3940 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003941 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942 return -EINVAL;
3943 snum = ntohs(addr4->sin_port);
3944 } else {
3945 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003946 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 return -EINVAL;
3948 snum = ntohs(addr6->sin6_port);
3949 }
3950
Paul Moore3e112172008-04-10 10:48:14 -04003951 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952 if (err)
3953 goto out;
3954
Paul Moore253bfae2010-04-22 14:46:19 -04003955 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003956 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3957
Eric Paris50c205f2012-04-04 15:01:43 -04003958 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003959 ad.u.net = &net;
3960 ad.u.net->dport = htons(snum);
3961 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003962 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963 if (err)
3964 goto out;
3965 }
3966
Paul Moore014ab192008-10-10 10:16:33 -04003967 err = selinux_netlbl_socket_connect(sk, address);
3968
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969out:
3970 return err;
3971}
3972
3973static int selinux_socket_listen(struct socket *sock, int backlog)
3974{
Paul Moore253bfae2010-04-22 14:46:19 -04003975 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976}
3977
3978static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3979{
3980 int err;
3981 struct inode_security_struct *isec;
3982 struct inode_security_struct *newisec;
3983
Paul Moore253bfae2010-04-22 14:46:19 -04003984 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985 if (err)
3986 return err;
3987
3988 newisec = SOCK_INODE(newsock)->i_security;
3989
3990 isec = SOCK_INODE(sock)->i_security;
3991 newisec->sclass = isec->sclass;
3992 newisec->sid = isec->sid;
3993 newisec->initialized = 1;
3994
3995 return 0;
3996}
3997
3998static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003999 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000{
Paul Moore253bfae2010-04-22 14:46:19 -04004001 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002}
4003
4004static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4005 int size, int flags)
4006{
Paul Moore253bfae2010-04-22 14:46:19 -04004007 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008}
4009
4010static int selinux_socket_getsockname(struct socket *sock)
4011{
Paul Moore253bfae2010-04-22 14:46:19 -04004012 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013}
4014
4015static int selinux_socket_getpeername(struct socket *sock)
4016{
Paul Moore253bfae2010-04-22 14:46:19 -04004017 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018}
4019
Eric Paris828dfe12008-04-17 13:17:49 -04004020static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021{
Paul Mooref8687af2006-10-30 15:22:15 -08004022 int err;
4023
Paul Moore253bfae2010-04-22 14:46:19 -04004024 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004025 if (err)
4026 return err;
4027
4028 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029}
4030
4031static int selinux_socket_getsockopt(struct socket *sock, int level,
4032 int optname)
4033{
Paul Moore253bfae2010-04-22 14:46:19 -04004034 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035}
4036
4037static int selinux_socket_shutdown(struct socket *sock, int how)
4038{
Paul Moore253bfae2010-04-22 14:46:19 -04004039 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040}
4041
David S. Miller3610cda2011-01-05 15:38:53 -08004042static int selinux_socket_unix_stream_connect(struct sock *sock,
4043 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 struct sock *newsk)
4045{
David S. Miller3610cda2011-01-05 15:38:53 -08004046 struct sk_security_struct *sksec_sock = sock->sk_security;
4047 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004048 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004049 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004050 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 int err;
4052
Eric Paris50c205f2012-04-04 15:01:43 -04004053 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004054 ad.u.net = &net;
4055 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056
Paul Moore4d1e2452010-04-22 14:46:18 -04004057 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4058 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4060 if (err)
4061 return err;
4062
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004064 sksec_new->peer_sid = sksec_sock->sid;
4065 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4066 &sksec_new->sid);
4067 if (err)
4068 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004069
Paul Moore4d1e2452010-04-22 14:46:18 -04004070 /* connecting socket */
4071 sksec_sock->peer_sid = sksec_new->sid;
4072
4073 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074}
4075
4076static int selinux_socket_unix_may_send(struct socket *sock,
4077 struct socket *other)
4078{
Paul Moore253bfae2010-04-22 14:46:19 -04004079 struct sk_security_struct *ssec = sock->sk->sk_security;
4080 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004081 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004082 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083
Eric Paris50c205f2012-04-04 15:01:43 -04004084 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004085 ad.u.net = &net;
4086 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087
Paul Moore253bfae2010-04-22 14:46:19 -04004088 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4089 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090}
4091
Paul Mooreeffad8d2008-01-29 08:49:27 -05004092static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4093 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004094 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004095{
4096 int err;
4097 u32 if_sid;
4098 u32 node_sid;
4099
4100 err = sel_netif_sid(ifindex, &if_sid);
4101 if (err)
4102 return err;
4103 err = avc_has_perm(peer_sid, if_sid,
4104 SECCLASS_NETIF, NETIF__INGRESS, ad);
4105 if (err)
4106 return err;
4107
4108 err = sel_netnode_sid(addrp, family, &node_sid);
4109 if (err)
4110 return err;
4111 return avc_has_perm(peer_sid, node_sid,
4112 SECCLASS_NODE, NODE__RECVFROM, ad);
4113}
4114
Paul Moore220deb92008-01-29 08:38:23 -05004115static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004116 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004117{
Paul Moore277d3422008-12-31 12:54:11 -05004118 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004119 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004120 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004121 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004122 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004123 char *addrp;
4124
Eric Paris50c205f2012-04-04 15:01:43 -04004125 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004126 ad.u.net = &net;
4127 ad.u.net->netif = skb->skb_iif;
4128 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004129 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4130 if (err)
4131 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004132
Paul Moore58bfbb52009-03-27 17:10:41 -04004133 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004134 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004135 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004136 if (err)
4137 return err;
4138 }
Paul Moore220deb92008-01-29 08:38:23 -05004139
Steffen Klassertb9679a72011-02-23 12:55:21 +01004140 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4141 if (err)
4142 return err;
4143 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004144
James Morris4e5ab4c2006-06-09 00:33:33 -07004145 return err;
4146}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004147
James Morris4e5ab4c2006-06-09 00:33:33 -07004148static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4149{
Paul Moore220deb92008-01-29 08:38:23 -05004150 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004151 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004152 u16 family = sk->sk_family;
4153 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004154 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004155 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004156 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004157 u8 secmark_active;
4158 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004159
James Morris4e5ab4c2006-06-09 00:33:33 -07004160 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004161 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004162
4163 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004164 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004165 family = PF_INET;
4166
Paul Moored8395c82008-10-10 10:16:30 -04004167 /* If any sort of compatibility mode is enabled then handoff processing
4168 * to the selinux_sock_rcv_skb_compat() function to deal with the
4169 * special handling. We do this in an attempt to keep this function
4170 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004171 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004172 return selinux_sock_rcv_skb_compat(sk, skb, family);
4173
4174 secmark_active = selinux_secmark_enabled();
4175 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4176 if (!secmark_active && !peerlbl_active)
4177 return 0;
4178
Eric Paris50c205f2012-04-04 15:01:43 -04004179 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004180 ad.u.net = &net;
4181 ad.u.net->netif = skb->skb_iif;
4182 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004183 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004184 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004185 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004186
Paul Moored8395c82008-10-10 10:16:30 -04004187 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004188 u32 peer_sid;
4189
4190 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4191 if (err)
4192 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004193 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004194 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004195 if (err) {
4196 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004197 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004198 }
Paul Moored621d352008-01-29 08:43:36 -05004199 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4200 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004201 if (err)
4202 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004203 }
4204
Paul Moored8395c82008-10-10 10:16:30 -04004205 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004206 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4207 PACKET__RECV, &ad);
4208 if (err)
4209 return err;
4210 }
4211
Paul Moored621d352008-01-29 08:43:36 -05004212 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213}
4214
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004215static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4216 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004217{
4218 int err = 0;
4219 char *scontext;
4220 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004221 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004222 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223
Paul Moore253bfae2010-04-22 14:46:19 -04004224 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4225 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004226 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004227 if (peer_sid == SECSID_NULL)
4228 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004230 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004232 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233
4234 if (scontext_len > len) {
4235 err = -ERANGE;
4236 goto out_len;
4237 }
4238
4239 if (copy_to_user(optval, scontext, scontext_len))
4240 err = -EFAULT;
4241
4242out_len:
4243 if (put_user(scontext_len, optlen))
4244 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004246 return err;
4247}
4248
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004249static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004250{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004251 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004252 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004253
Paul Mooreaa862902008-10-10 10:16:29 -04004254 if (skb && skb->protocol == htons(ETH_P_IP))
4255 family = PF_INET;
4256 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4257 family = PF_INET6;
4258 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004259 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004260 else
4261 goto out;
4262
4263 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004264 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004265 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004266 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004267
Paul Moore75e22912008-01-29 08:38:04 -05004268out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004269 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004270 if (peer_secid == SECSID_NULL)
4271 return -EINVAL;
4272 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004273}
4274
Al Viro7d877f32005-10-21 03:20:43 -04004275static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004276{
Paul Moore84914b72010-04-22 14:46:18 -04004277 struct sk_security_struct *sksec;
4278
4279 sksec = kzalloc(sizeof(*sksec), priority);
4280 if (!sksec)
4281 return -ENOMEM;
4282
4283 sksec->peer_sid = SECINITSID_UNLABELED;
4284 sksec->sid = SECINITSID_UNLABELED;
4285 selinux_netlbl_sk_security_reset(sksec);
4286 sk->sk_security = sksec;
4287
4288 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004289}
4290
4291static void selinux_sk_free_security(struct sock *sk)
4292{
Paul Moore84914b72010-04-22 14:46:18 -04004293 struct sk_security_struct *sksec = sk->sk_security;
4294
4295 sk->sk_security = NULL;
4296 selinux_netlbl_sk_security_free(sksec);
4297 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298}
4299
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004300static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4301{
Eric Parisdd3e7832010-04-07 15:08:46 -04004302 struct sk_security_struct *sksec = sk->sk_security;
4303 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004304
Eric Parisdd3e7832010-04-07 15:08:46 -04004305 newsksec->sid = sksec->sid;
4306 newsksec->peer_sid = sksec->peer_sid;
4307 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004308
Eric Parisdd3e7832010-04-07 15:08:46 -04004309 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004310}
4311
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004312static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004313{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004314 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004315 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004316 else {
4317 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004318
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004319 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004320 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004321}
4322
Eric Paris828dfe12008-04-17 13:17:49 -04004323static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004324{
4325 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4326 struct sk_security_struct *sksec = sk->sk_security;
4327
David Woodhouse2148ccc2006-09-29 15:50:25 -07004328 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4329 sk->sk_family == PF_UNIX)
4330 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004331 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004332}
4333
Adrian Bunk9a673e52006-08-15 00:03:53 -07004334static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4335 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336{
4337 struct sk_security_struct *sksec = sk->sk_security;
4338 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004339 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004340 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004341 u32 peersid;
4342
Paul Mooreaa862902008-10-10 10:16:29 -04004343 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4344 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4345 family = PF_INET;
4346
4347 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004348 if (err)
4349 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004350 if (peersid == SECSID_NULL) {
4351 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004352 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004353 } else {
4354 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4355 if (err)
4356 return err;
4357 req->secid = newsid;
4358 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004359 }
4360
Paul Moore389fb8002009-03-27 17:10:34 -04004361 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004362}
4363
Adrian Bunk9a673e52006-08-15 00:03:53 -07004364static void selinux_inet_csk_clone(struct sock *newsk,
4365 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004366{
4367 struct sk_security_struct *newsksec = newsk->sk_security;
4368
4369 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004370 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004371 /* NOTE: Ideally, we should also get the isec->sid for the
4372 new socket in sync, but we don't have the isec available yet.
4373 So we will wait until sock_graft to do it, by which
4374 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004375
Paul Moore9f2ad662006-11-17 17:38:53 -05004376 /* We don't need to take any sort of lock here as we are the only
4377 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004378 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004379}
4380
Paul Moore014ab192008-10-10 10:16:33 -04004381static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004382{
Paul Mooreaa862902008-10-10 10:16:29 -04004383 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004384 struct sk_security_struct *sksec = sk->sk_security;
4385
Paul Mooreaa862902008-10-10 10:16:29 -04004386 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4387 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4388 family = PF_INET;
4389
4390 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004391}
4392
Eric Paris2606fd12010-10-13 16:24:41 -04004393static int selinux_secmark_relabel_packet(u32 sid)
4394{
4395 const struct task_security_struct *__tsec;
4396 u32 tsid;
4397
4398 __tsec = current_security();
4399 tsid = __tsec->sid;
4400
4401 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4402}
4403
4404static void selinux_secmark_refcount_inc(void)
4405{
4406 atomic_inc(&selinux_secmark_refcount);
4407}
4408
4409static void selinux_secmark_refcount_dec(void)
4410{
4411 atomic_dec(&selinux_secmark_refcount);
4412}
4413
Adrian Bunk9a673e52006-08-15 00:03:53 -07004414static void selinux_req_classify_flow(const struct request_sock *req,
4415 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004416{
David S. Miller1d28f422011-03-12 00:29:39 -05004417 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004418}
4419
Paul Mooreed6d76e2009-08-28 18:12:49 -04004420static int selinux_tun_dev_create(void)
4421{
4422 u32 sid = current_sid();
4423
4424 /* we aren't taking into account the "sockcreate" SID since the socket
4425 * that is being created here is not a socket in the traditional sense,
4426 * instead it is a private sock, accessible only to the kernel, and
4427 * representing a wide range of network traffic spanning multiple
4428 * connections unlike traditional sockets - check the TUN driver to
4429 * get a better understanding of why this socket is special */
4430
4431 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4432 NULL);
4433}
4434
4435static void selinux_tun_dev_post_create(struct sock *sk)
4436{
4437 struct sk_security_struct *sksec = sk->sk_security;
4438
4439 /* we don't currently perform any NetLabel based labeling here and it
4440 * isn't clear that we would want to do so anyway; while we could apply
4441 * labeling without the support of the TUN user the resulting labeled
4442 * traffic from the other end of the connection would almost certainly
4443 * cause confusion to the TUN user that had no idea network labeling
4444 * protocols were being used */
4445
4446 /* see the comments in selinux_tun_dev_create() about why we don't use
4447 * the sockcreate SID here */
4448
4449 sksec->sid = current_sid();
4450 sksec->sclass = SECCLASS_TUN_SOCKET;
4451}
4452
4453static int selinux_tun_dev_attach(struct sock *sk)
4454{
4455 struct sk_security_struct *sksec = sk->sk_security;
4456 u32 sid = current_sid();
4457 int err;
4458
4459 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4460 TUN_SOCKET__RELABELFROM, NULL);
4461 if (err)
4462 return err;
4463 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4464 TUN_SOCKET__RELABELTO, NULL);
4465 if (err)
4466 return err;
4467
4468 sksec->sid = sid;
4469
4470 return 0;
4471}
4472
Linus Torvalds1da177e2005-04-16 15:20:36 -07004473static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4474{
4475 int err = 0;
4476 u32 perm;
4477 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004478 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004479
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480 if (skb->len < NLMSG_SPACE(0)) {
4481 err = -EINVAL;
4482 goto out;
4483 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004484 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004485
Paul Moore253bfae2010-04-22 14:46:19 -04004486 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004487 if (err) {
4488 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004489 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490 "SELinux: unrecognized netlink message"
4491 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004492 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004493 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494 err = 0;
4495 }
4496
4497 /* Ignore */
4498 if (err == -ENOENT)
4499 err = 0;
4500 goto out;
4501 }
4502
Paul Moore253bfae2010-04-22 14:46:19 -04004503 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004504out:
4505 return err;
4506}
4507
4508#ifdef CONFIG_NETFILTER
4509
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4511 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004512{
Paul Mooredfaebe92008-10-10 10:16:31 -04004513 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004514 char *addrp;
4515 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004516 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004517 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004518 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004519 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004521
Paul Mooreeffad8d2008-01-29 08:49:27 -05004522 if (!selinux_policycap_netpeer)
4523 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004524
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004526 netlbl_active = netlbl_enabled();
4527 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 if (!secmark_active && !peerlbl_active)
4529 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004530
Paul Moored8395c82008-10-10 10:16:30 -04004531 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4532 return NF_DROP;
4533
Eric Paris50c205f2012-04-04 15:01:43 -04004534 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004535 ad.u.net = &net;
4536 ad.u.net->netif = ifindex;
4537 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004538 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4539 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004540
Paul Mooredfaebe92008-10-10 10:16:31 -04004541 if (peerlbl_active) {
4542 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4543 peer_sid, &ad);
4544 if (err) {
4545 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004546 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004547 }
4548 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549
4550 if (secmark_active)
4551 if (avc_has_perm(peer_sid, skb->secmark,
4552 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4553 return NF_DROP;
4554
Paul Moore948bf852008-10-10 10:16:32 -04004555 if (netlbl_active)
4556 /* we do this in the FORWARD path and not the POST_ROUTING
4557 * path because we want to make sure we apply the necessary
4558 * labeling before IPsec is applied so we can leverage AH
4559 * protection */
4560 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4561 return NF_DROP;
4562
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 return NF_ACCEPT;
4564}
4565
4566static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4567 struct sk_buff *skb,
4568 const struct net_device *in,
4569 const struct net_device *out,
4570 int (*okfn)(struct sk_buff *))
4571{
4572 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4573}
4574
4575#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4576static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4577 struct sk_buff *skb,
4578 const struct net_device *in,
4579 const struct net_device *out,
4580 int (*okfn)(struct sk_buff *))
4581{
4582 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4583}
4584#endif /* IPV6 */
4585
Paul Moore948bf852008-10-10 10:16:32 -04004586static unsigned int selinux_ip_output(struct sk_buff *skb,
4587 u16 family)
4588{
4589 u32 sid;
4590
4591 if (!netlbl_enabled())
4592 return NF_ACCEPT;
4593
4594 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4595 * because we want to make sure we apply the necessary labeling
4596 * before IPsec is applied so we can leverage AH protection */
4597 if (skb->sk) {
4598 struct sk_security_struct *sksec = skb->sk->sk_security;
4599 sid = sksec->sid;
4600 } else
4601 sid = SECINITSID_KERNEL;
4602 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4603 return NF_DROP;
4604
4605 return NF_ACCEPT;
4606}
4607
4608static unsigned int selinux_ipv4_output(unsigned int hooknum,
4609 struct sk_buff *skb,
4610 const struct net_device *in,
4611 const struct net_device *out,
4612 int (*okfn)(struct sk_buff *))
4613{
4614 return selinux_ip_output(skb, PF_INET);
4615}
4616
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4618 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004619 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004620{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004622 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004623 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004624 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004625 char *addrp;
4626 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004627
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 if (sk == NULL)
4629 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004630 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004631
Eric Paris50c205f2012-04-04 15:01:43 -04004632 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004633 ad.u.net = &net;
4634 ad.u.net->netif = ifindex;
4635 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004636 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4637 return NF_DROP;
4638
Paul Moore58bfbb52009-03-27 17:10:41 -04004639 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004641 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004642 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004643
Steffen Klassertb9679a72011-02-23 12:55:21 +01004644 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4645 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004646
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648}
4649
Paul Mooreeffad8d2008-01-29 08:49:27 -05004650static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4651 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004653 u32 secmark_perm;
4654 u32 peer_sid;
4655 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004656 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004657 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004658 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 u8 secmark_active;
4660 u8 peerlbl_active;
4661
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 /* If any sort of compatibility mode is enabled then handoff processing
4663 * to the selinux_ip_postroute_compat() function to deal with the
4664 * special handling. We do this in an attempt to keep this function
4665 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004666 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004667 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004668#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004669 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4670 * packet transformation so allow the packet to pass without any checks
4671 * since we'll have another chance to perform access control checks
4672 * when the packet is on it's final way out.
4673 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4674 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004675 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004676 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004677#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 secmark_active = selinux_secmark_enabled();
4679 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4680 if (!secmark_active && !peerlbl_active)
4681 return NF_ACCEPT;
4682
Paul Moored8395c82008-10-10 10:16:30 -04004683 /* if the packet is being forwarded then get the peer label from the
4684 * packet itself; otherwise check to see if it is from a local
4685 * application or the kernel, if from an application get the peer label
4686 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004687 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004688 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004689 if (skb->skb_iif) {
4690 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004691 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004692 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004693 } else {
4694 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004695 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004696 }
Paul Moored8395c82008-10-10 10:16:30 -04004697 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004698 struct sk_security_struct *sksec = sk->sk_security;
4699 peer_sid = sksec->sid;
4700 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004701 }
4702
Eric Paris50c205f2012-04-04 15:01:43 -04004703 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004704 ad.u.net = &net;
4705 ad.u.net->netif = ifindex;
4706 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004707 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004708 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004709
Paul Mooreeffad8d2008-01-29 08:49:27 -05004710 if (secmark_active)
4711 if (avc_has_perm(peer_sid, skb->secmark,
4712 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004713 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004714
4715 if (peerlbl_active) {
4716 u32 if_sid;
4717 u32 node_sid;
4718
4719 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004720 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004721 if (avc_has_perm(peer_sid, if_sid,
4722 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004723 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004724
4725 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004726 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004727 if (avc_has_perm(peer_sid, node_sid,
4728 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004729 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004730 }
4731
4732 return NF_ACCEPT;
4733}
4734
4735static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4736 struct sk_buff *skb,
4737 const struct net_device *in,
4738 const struct net_device *out,
4739 int (*okfn)(struct sk_buff *))
4740{
4741 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742}
4743
4744#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004745static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4746 struct sk_buff *skb,
4747 const struct net_device *in,
4748 const struct net_device *out,
4749 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004751 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753#endif /* IPV6 */
4754
4755#endif /* CONFIG_NETFILTER */
4756
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4758{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 int err;
4760
Eric Paris200ac532009-02-12 15:01:04 -05004761 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 if (err)
4763 return err;
4764
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004765 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766}
4767
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768static int ipc_alloc_security(struct task_struct *task,
4769 struct kern_ipc_perm *perm,
4770 u16 sclass)
4771{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004773 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774
James Morris89d155e2005-10-30 14:59:21 -08004775 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776 if (!isec)
4777 return -ENOMEM;
4778
David Howells275bb412008-11-14 10:39:19 +11004779 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004781 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782 perm->security = isec;
4783
4784 return 0;
4785}
4786
4787static void ipc_free_security(struct kern_ipc_perm *perm)
4788{
4789 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 perm->security = NULL;
4791 kfree(isec);
4792}
4793
4794static int msg_msg_alloc_security(struct msg_msg *msg)
4795{
4796 struct msg_security_struct *msec;
4797
James Morris89d155e2005-10-30 14:59:21 -08004798 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 if (!msec)
4800 return -ENOMEM;
4801
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 msec->sid = SECINITSID_UNLABELED;
4803 msg->security = msec;
4804
4805 return 0;
4806}
4807
4808static void msg_msg_free_security(struct msg_msg *msg)
4809{
4810 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811
4812 msg->security = NULL;
4813 kfree(msec);
4814}
4815
4816static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004817 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004819 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004820 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004821 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823 isec = ipc_perms->security;
4824
Eric Paris50c205f2012-04-04 15:01:43 -04004825 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 ad.u.ipc_id = ipc_perms->key;
4827
David Howells275bb412008-11-14 10:39:19 +11004828 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829}
4830
4831static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4832{
4833 return msg_msg_alloc_security(msg);
4834}
4835
4836static void selinux_msg_msg_free_security(struct msg_msg *msg)
4837{
4838 msg_msg_free_security(msg);
4839}
4840
4841/* message queue security operations */
4842static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4843{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004845 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004846 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847 int rc;
4848
4849 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4850 if (rc)
4851 return rc;
4852
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 isec = msq->q_perm.security;
4854
Eric Paris50c205f2012-04-04 15:01:43 -04004855 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004856 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857
David Howells275bb412008-11-14 10:39:19 +11004858 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 MSGQ__CREATE, &ad);
4860 if (rc) {
4861 ipc_free_security(&msq->q_perm);
4862 return rc;
4863 }
4864 return 0;
4865}
4866
4867static void selinux_msg_queue_free_security(struct msg_queue *msq)
4868{
4869 ipc_free_security(&msq->q_perm);
4870}
4871
4872static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4873{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004875 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004876 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 isec = msq->q_perm.security;
4879
Eric Paris50c205f2012-04-04 15:01:43 -04004880 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 ad.u.ipc_id = msq->q_perm.key;
4882
David Howells275bb412008-11-14 10:39:19 +11004883 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 MSGQ__ASSOCIATE, &ad);
4885}
4886
4887static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4888{
4889 int err;
4890 int perms;
4891
Eric Paris828dfe12008-04-17 13:17:49 -04004892 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 case IPC_INFO:
4894 case MSG_INFO:
4895 /* No specific object, just general system-wide information. */
4896 return task_has_system(current, SYSTEM__IPC_INFO);
4897 case IPC_STAT:
4898 case MSG_STAT:
4899 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4900 break;
4901 case IPC_SET:
4902 perms = MSGQ__SETATTR;
4903 break;
4904 case IPC_RMID:
4905 perms = MSGQ__DESTROY;
4906 break;
4907 default:
4908 return 0;
4909 }
4910
Stephen Smalley6af963f2005-05-01 08:58:39 -07004911 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 return err;
4913}
4914
4915static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4916{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 struct ipc_security_struct *isec;
4918 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004919 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004920 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 int rc;
4922
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 isec = msq->q_perm.security;
4924 msec = msg->security;
4925
4926 /*
4927 * First time through, need to assign label to the message
4928 */
4929 if (msec->sid == SECINITSID_UNLABELED) {
4930 /*
4931 * Compute new sid based on current process and
4932 * message queue this message will be stored in
4933 */
David Howells275bb412008-11-14 10:39:19 +11004934 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004935 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 if (rc)
4937 return rc;
4938 }
4939
Eric Paris50c205f2012-04-04 15:01:43 -04004940 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941 ad.u.ipc_id = msq->q_perm.key;
4942
4943 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004944 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 MSGQ__WRITE, &ad);
4946 if (!rc)
4947 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004948 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4949 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 if (!rc)
4951 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004952 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4953 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954
4955 return rc;
4956}
4957
4958static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4959 struct task_struct *target,
4960 long type, int mode)
4961{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 struct ipc_security_struct *isec;
4963 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004964 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004965 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 int rc;
4967
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968 isec = msq->q_perm.security;
4969 msec = msg->security;
4970
Eric Paris50c205f2012-04-04 15:01:43 -04004971 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004972 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973
David Howells275bb412008-11-14 10:39:19 +11004974 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975 SECCLASS_MSGQ, MSGQ__READ, &ad);
4976 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004977 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 SECCLASS_MSG, MSG__RECEIVE, &ad);
4979 return rc;
4980}
4981
4982/* Shared Memory security operations */
4983static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4984{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004986 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004987 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988 int rc;
4989
4990 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4991 if (rc)
4992 return rc;
4993
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 isec = shp->shm_perm.security;
4995
Eric Paris50c205f2012-04-04 15:01:43 -04004996 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004997 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998
David Howells275bb412008-11-14 10:39:19 +11004999 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 SHM__CREATE, &ad);
5001 if (rc) {
5002 ipc_free_security(&shp->shm_perm);
5003 return rc;
5004 }
5005 return 0;
5006}
5007
5008static void selinux_shm_free_security(struct shmid_kernel *shp)
5009{
5010 ipc_free_security(&shp->shm_perm);
5011}
5012
5013static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5014{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005016 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005017 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005018
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 isec = shp->shm_perm.security;
5020
Eric Paris50c205f2012-04-04 15:01:43 -04005021 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 ad.u.ipc_id = shp->shm_perm.key;
5023
David Howells275bb412008-11-14 10:39:19 +11005024 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025 SHM__ASSOCIATE, &ad);
5026}
5027
5028/* Note, at this point, shp is locked down */
5029static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5030{
5031 int perms;
5032 int err;
5033
Eric Paris828dfe12008-04-17 13:17:49 -04005034 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 case IPC_INFO:
5036 case SHM_INFO:
5037 /* No specific object, just general system-wide information. */
5038 return task_has_system(current, SYSTEM__IPC_INFO);
5039 case IPC_STAT:
5040 case SHM_STAT:
5041 perms = SHM__GETATTR | SHM__ASSOCIATE;
5042 break;
5043 case IPC_SET:
5044 perms = SHM__SETATTR;
5045 break;
5046 case SHM_LOCK:
5047 case SHM_UNLOCK:
5048 perms = SHM__LOCK;
5049 break;
5050 case IPC_RMID:
5051 perms = SHM__DESTROY;
5052 break;
5053 default:
5054 return 0;
5055 }
5056
Stephen Smalley6af963f2005-05-01 08:58:39 -07005057 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 return err;
5059}
5060
5061static int selinux_shm_shmat(struct shmid_kernel *shp,
5062 char __user *shmaddr, int shmflg)
5063{
5064 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065
5066 if (shmflg & SHM_RDONLY)
5067 perms = SHM__READ;
5068 else
5069 perms = SHM__READ | SHM__WRITE;
5070
Stephen Smalley6af963f2005-05-01 08:58:39 -07005071 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072}
5073
5074/* Semaphore security operations */
5075static int selinux_sem_alloc_security(struct sem_array *sma)
5076{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005078 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005079 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 int rc;
5081
5082 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5083 if (rc)
5084 return rc;
5085
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 isec = sma->sem_perm.security;
5087
Eric Paris50c205f2012-04-04 15:01:43 -04005088 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005089 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090
David Howells275bb412008-11-14 10:39:19 +11005091 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 SEM__CREATE, &ad);
5093 if (rc) {
5094 ipc_free_security(&sma->sem_perm);
5095 return rc;
5096 }
5097 return 0;
5098}
5099
5100static void selinux_sem_free_security(struct sem_array *sma)
5101{
5102 ipc_free_security(&sma->sem_perm);
5103}
5104
5105static int selinux_sem_associate(struct sem_array *sma, int semflg)
5106{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005108 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005109 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 isec = sma->sem_perm.security;
5112
Eric Paris50c205f2012-04-04 15:01:43 -04005113 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005114 ad.u.ipc_id = sma->sem_perm.key;
5115
David Howells275bb412008-11-14 10:39:19 +11005116 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 SEM__ASSOCIATE, &ad);
5118}
5119
5120/* Note, at this point, sma is locked down */
5121static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5122{
5123 int err;
5124 u32 perms;
5125
Eric Paris828dfe12008-04-17 13:17:49 -04005126 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 case IPC_INFO:
5128 case SEM_INFO:
5129 /* No specific object, just general system-wide information. */
5130 return task_has_system(current, SYSTEM__IPC_INFO);
5131 case GETPID:
5132 case GETNCNT:
5133 case GETZCNT:
5134 perms = SEM__GETATTR;
5135 break;
5136 case GETVAL:
5137 case GETALL:
5138 perms = SEM__READ;
5139 break;
5140 case SETVAL:
5141 case SETALL:
5142 perms = SEM__WRITE;
5143 break;
5144 case IPC_RMID:
5145 perms = SEM__DESTROY;
5146 break;
5147 case IPC_SET:
5148 perms = SEM__SETATTR;
5149 break;
5150 case IPC_STAT:
5151 case SEM_STAT:
5152 perms = SEM__GETATTR | SEM__ASSOCIATE;
5153 break;
5154 default:
5155 return 0;
5156 }
5157
Stephen Smalley6af963f2005-05-01 08:58:39 -07005158 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 return err;
5160}
5161
5162static int selinux_sem_semop(struct sem_array *sma,
5163 struct sembuf *sops, unsigned nsops, int alter)
5164{
5165 u32 perms;
5166
5167 if (alter)
5168 perms = SEM__READ | SEM__WRITE;
5169 else
5170 perms = SEM__READ;
5171
Stephen Smalley6af963f2005-05-01 08:58:39 -07005172 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173}
5174
5175static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5176{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 u32 av = 0;
5178
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 av = 0;
5180 if (flag & S_IRUGO)
5181 av |= IPC__UNIX_READ;
5182 if (flag & S_IWUGO)
5183 av |= IPC__UNIX_WRITE;
5184
5185 if (av == 0)
5186 return 0;
5187
Stephen Smalley6af963f2005-05-01 08:58:39 -07005188 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189}
5190
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005191static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5192{
5193 struct ipc_security_struct *isec = ipcp->security;
5194 *secid = isec->sid;
5195}
5196
Eric Paris828dfe12008-04-17 13:17:49 -04005197static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198{
5199 if (inode)
5200 inode_doinit_with_dentry(inode, dentry);
5201}
5202
5203static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005204 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205{
David Howells275bb412008-11-14 10:39:19 +11005206 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005207 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005209 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210
5211 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005212 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213 if (error)
5214 return error;
5215 }
5216
David Howells275bb412008-11-14 10:39:19 +11005217 rcu_read_lock();
5218 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219
5220 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005221 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005223 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005225 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005227 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005228 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005229 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005230 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005231 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 else
David Howells275bb412008-11-14 10:39:19 +11005233 goto invalid;
5234 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005235
5236 if (!sid)
5237 return 0;
5238
Al Viro04ff9702007-03-12 16:17:58 +00005239 error = security_sid_to_context(sid, value, &len);
5240 if (error)
5241 return error;
5242 return len;
David Howells275bb412008-11-14 10:39:19 +11005243
5244invalid:
5245 rcu_read_unlock();
5246 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247}
5248
5249static int selinux_setprocattr(struct task_struct *p,
5250 char *name, void *value, size_t size)
5251{
5252 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005253 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005254 struct cred *new;
5255 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 int error;
5257 char *str = value;
5258
5259 if (current != p) {
5260 /* SELinux only allows a process to change its own
5261 security attributes. */
5262 return -EACCES;
5263 }
5264
5265 /*
5266 * Basic control over ability to set these attributes at all.
5267 * current == p, but we'll pass them separately in case the
5268 * above restriction is ever removed.
5269 */
5270 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005271 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005272 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005273 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005274 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005275 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005276 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005277 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005279 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280 else
5281 error = -EINVAL;
5282 if (error)
5283 return error;
5284
5285 /* Obtain a SID for the context, if one was specified. */
5286 if (size && str[1] && str[1] != '\n') {
5287 if (str[size-1] == '\n') {
5288 str[size-1] = 0;
5289 size--;
5290 }
5291 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005292 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005293 if (!capable(CAP_MAC_ADMIN)) {
5294 struct audit_buffer *ab;
5295 size_t audit_size;
5296
5297 /* We strip a nul only if it is at the end, otherwise the
5298 * context contains a nul and we should audit that */
5299 if (str[size - 1] == '\0')
5300 audit_size = size - 1;
5301 else
5302 audit_size = size;
5303 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5304 audit_log_format(ab, "op=fscreate invalid_context=");
5305 audit_log_n_untrustedstring(ab, value, audit_size);
5306 audit_log_end(ab);
5307
Stephen Smalley12b29f32008-05-07 13:03:20 -04005308 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005309 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005310 error = security_context_to_sid_force(value, size,
5311 &sid);
5312 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 if (error)
5314 return error;
5315 }
5316
David Howellsd84f4f92008-11-14 10:39:23 +11005317 new = prepare_creds();
5318 if (!new)
5319 return -ENOMEM;
5320
Linus Torvalds1da177e2005-04-16 15:20:36 -07005321 /* Permission checking based on the specified context is
5322 performed during the actual operation (execve,
5323 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005324 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 checks and may_create for the file creation checks. The
5326 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005327 tsec = new->security;
5328 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005330 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005332 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005333 error = may_create_key(sid, p);
5334 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005335 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005336 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005337 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005338 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005339 } else if (!strcmp(name, "current")) {
5340 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005342 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005343
David Howellsd84f4f92008-11-14 10:39:23 +11005344 /* Only allow single threaded processes to change context */
5345 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005346 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005347 error = security_bounded_transition(tsec->sid, sid);
5348 if (error)
5349 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005350 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351
5352 /* Check permissions for the transition. */
5353 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005354 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005356 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357
5358 /* Check for ptracing, and update the task SID if ok.
5359 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005360 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005362 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005363 if (tracer)
5364 ptsid = task_sid(tracer);
5365 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366
David Howellsd84f4f92008-11-14 10:39:23 +11005367 if (tracer) {
5368 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5369 PROCESS__PTRACE, NULL);
5370 if (error)
5371 goto abort_change;
5372 }
5373
5374 tsec->sid = sid;
5375 } else {
5376 error = -EINVAL;
5377 goto abort_change;
5378 }
5379
5380 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005382
5383abort_change:
5384 abort_creds(new);
5385 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386}
5387
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005388static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5389{
5390 return security_sid_to_context(secid, secdata, seclen);
5391}
5392
David Howells7bf570d2008-04-29 20:52:51 +01005393static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005394{
5395 return security_context_to_sid(secdata, seclen, secid);
5396}
5397
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005398static void selinux_release_secctx(char *secdata, u32 seclen)
5399{
Paul Moore088999e2007-08-01 11:12:58 -04005400 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005401}
5402
David P. Quigley1ee65e32009-09-03 14:25:57 -04005403/*
5404 * called with inode->i_mutex locked
5405 */
5406static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5407{
5408 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5409}
5410
5411/*
5412 * called with inode->i_mutex locked
5413 */
5414static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5415{
5416 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5417}
5418
5419static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5420{
5421 int len = 0;
5422 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5423 ctx, true);
5424 if (len < 0)
5425 return len;
5426 *ctxlen = len;
5427 return 0;
5428}
Michael LeMayd7200242006-06-22 14:47:17 -07005429#ifdef CONFIG_KEYS
5430
David Howellsd84f4f92008-11-14 10:39:23 +11005431static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005432 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005433{
David Howellsd84f4f92008-11-14 10:39:23 +11005434 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005435 struct key_security_struct *ksec;
5436
5437 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5438 if (!ksec)
5439 return -ENOMEM;
5440
David Howellsd84f4f92008-11-14 10:39:23 +11005441 tsec = cred->security;
5442 if (tsec->keycreate_sid)
5443 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005444 else
David Howellsd84f4f92008-11-14 10:39:23 +11005445 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005446
David Howells275bb412008-11-14 10:39:19 +11005447 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005448 return 0;
5449}
5450
5451static void selinux_key_free(struct key *k)
5452{
5453 struct key_security_struct *ksec = k->security;
5454
5455 k->security = NULL;
5456 kfree(ksec);
5457}
5458
5459static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005460 const struct cred *cred,
5461 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005462{
5463 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005464 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005465 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005466
5467 /* if no specific permissions are requested, we skip the
5468 permission check. No serious, additional covert channels
5469 appear to be created. */
5470 if (perm == 0)
5471 return 0;
5472
David Howellsd84f4f92008-11-14 10:39:23 +11005473 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005474
5475 key = key_ref_to_ptr(key_ref);
5476 ksec = key->security;
5477
5478 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005479}
5480
David Howells70a5bb72008-04-29 01:01:26 -07005481static int selinux_key_getsecurity(struct key *key, char **_buffer)
5482{
5483 struct key_security_struct *ksec = key->security;
5484 char *context = NULL;
5485 unsigned len;
5486 int rc;
5487
5488 rc = security_sid_to_context(ksec->sid, &context, &len);
5489 if (!rc)
5490 rc = len;
5491 *_buffer = context;
5492 return rc;
5493}
5494
Michael LeMayd7200242006-06-22 14:47:17 -07005495#endif
5496
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005498 .name = "selinux",
5499
Ingo Molnar9e488582009-05-07 19:26:19 +10005500 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005501 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005503 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .capable = selinux_capable,
5505 .quotactl = selinux_quotactl,
5506 .quota_on = selinux_quota_on,
5507 .syslog = selinux_syslog,
5508 .vm_enough_memory = selinux_vm_enough_memory,
5509
5510 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511
David Howellsa6f76f22008-11-14 10:39:24 +11005512 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005513 .bprm_committing_creds = selinux_bprm_committing_creds,
5514 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 .bprm_secureexec = selinux_bprm_secureexec,
5516
5517 .sb_alloc_security = selinux_sb_alloc_security,
5518 .sb_free_security = selinux_sb_free_security,
5519 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005520 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005521 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005522 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523 .sb_statfs = selinux_sb_statfs,
5524 .sb_mount = selinux_mount,
5525 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005526 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005527 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005528 .sb_parse_opts_str = selinux_parse_opts_str,
5529
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 .inode_alloc_security = selinux_inode_alloc_security,
5532 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005533 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536 .inode_unlink = selinux_inode_unlink,
5537 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 .inode_rmdir = selinux_inode_rmdir,
5540 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542 .inode_readlink = selinux_inode_readlink,
5543 .inode_follow_link = selinux_inode_follow_link,
5544 .inode_permission = selinux_inode_permission,
5545 .inode_setattr = selinux_inode_setattr,
5546 .inode_getattr = selinux_inode_getattr,
5547 .inode_setxattr = selinux_inode_setxattr,
5548 .inode_post_setxattr = selinux_inode_post_setxattr,
5549 .inode_getxattr = selinux_inode_getxattr,
5550 .inode_listxattr = selinux_inode_listxattr,
5551 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005552 .inode_getsecurity = selinux_inode_getsecurity,
5553 .inode_setsecurity = selinux_inode_setsecurity,
5554 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005555 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556
5557 .file_permission = selinux_file_permission,
5558 .file_alloc_security = selinux_file_alloc_security,
5559 .file_free_security = selinux_file_free_security,
5560 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005561 .mmap_file = selinux_mmap_file,
5562 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563 .file_mprotect = selinux_file_mprotect,
5564 .file_lock = selinux_file_lock,
5565 .file_fcntl = selinux_file_fcntl,
5566 .file_set_fowner = selinux_file_set_fowner,
5567 .file_send_sigiotask = selinux_file_send_sigiotask,
5568 .file_receive = selinux_file_receive,
5569
Eric Paris83d49852012-04-04 13:45:40 -04005570 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005571
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005573 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005574 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005575 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005576 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005577 .kernel_act_as = selinux_kernel_act_as,
5578 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005579 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 .task_setpgid = selinux_task_setpgid,
5581 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .task_getsid = selinux_task_getsid,
David Quigleyf9008e4c2006-06-30 01:55:46 -07005583 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005585 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005586 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 .task_setrlimit = selinux_task_setrlimit,
5588 .task_setscheduler = selinux_task_setscheduler,
5589 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005590 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 .task_kill = selinux_task_kill,
5592 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005593 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594
5595 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005596 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005597
5598 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5599 .msg_msg_free_security = selinux_msg_msg_free_security,
5600
5601 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5602 .msg_queue_free_security = selinux_msg_queue_free_security,
5603 .msg_queue_associate = selinux_msg_queue_associate,
5604 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5605 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5606 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5607
5608 .shm_alloc_security = selinux_shm_alloc_security,
5609 .shm_free_security = selinux_shm_free_security,
5610 .shm_associate = selinux_shm_associate,
5611 .shm_shmctl = selinux_shm_shmctl,
5612 .shm_shmat = selinux_shm_shmat,
5613
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .sem_alloc_security = selinux_sem_alloc_security,
5615 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 .sem_associate = selinux_sem_associate,
5617 .sem_semctl = selinux_sem_semctl,
5618 .sem_semop = selinux_sem_semop,
5619
Eric Paris828dfe12008-04-17 13:17:49 -04005620 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621
Eric Paris828dfe12008-04-17 13:17:49 -04005622 .getprocattr = selinux_getprocattr,
5623 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005625 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005626 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005627 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005628 .inode_notifysecctx = selinux_inode_notifysecctx,
5629 .inode_setsecctx = selinux_inode_setsecctx,
5630 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005631
Eric Paris828dfe12008-04-17 13:17:49 -04005632 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 .unix_may_send = selinux_socket_unix_may_send,
5634
5635 .socket_create = selinux_socket_create,
5636 .socket_post_create = selinux_socket_post_create,
5637 .socket_bind = selinux_socket_bind,
5638 .socket_connect = selinux_socket_connect,
5639 .socket_listen = selinux_socket_listen,
5640 .socket_accept = selinux_socket_accept,
5641 .socket_sendmsg = selinux_socket_sendmsg,
5642 .socket_recvmsg = selinux_socket_recvmsg,
5643 .socket_getsockname = selinux_socket_getsockname,
5644 .socket_getpeername = selinux_socket_getpeername,
5645 .socket_getsockopt = selinux_socket_getsockopt,
5646 .socket_setsockopt = selinux_socket_setsockopt,
5647 .socket_shutdown = selinux_socket_shutdown,
5648 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005649 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5650 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 .sk_alloc_security = selinux_sk_alloc_security,
5652 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005653 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005654 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005655 .sock_graft = selinux_sock_graft,
5656 .inet_conn_request = selinux_inet_conn_request,
5657 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005658 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005659 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5660 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5661 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005662 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005663 .tun_dev_create = selinux_tun_dev_create,
5664 .tun_dev_post_create = selinux_tun_dev_post_create,
5665 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005666
5667#ifdef CONFIG_SECURITY_NETWORK_XFRM
5668 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5669 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5670 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005671 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005672 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5673 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005674 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005675 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005676 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005677 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005679
5680#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005681 .key_alloc = selinux_key_alloc,
5682 .key_free = selinux_key_free,
5683 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005684 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005685#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005686
5687#ifdef CONFIG_AUDIT
5688 .audit_rule_init = selinux_audit_rule_init,
5689 .audit_rule_known = selinux_audit_rule_known,
5690 .audit_rule_match = selinux_audit_rule_match,
5691 .audit_rule_free = selinux_audit_rule_free,
5692#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693};
5694
5695static __init int selinux_init(void)
5696{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005697 if (!security_module_enable(&selinux_ops)) {
5698 selinux_enabled = 0;
5699 return 0;
5700 }
5701
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 if (!selinux_enabled) {
5703 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5704 return 0;
5705 }
5706
5707 printk(KERN_INFO "SELinux: Initializing.\n");
5708
5709 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005710 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005712 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5713
James Morris7cae7e22006-03-22 00:09:22 -08005714 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5715 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005716 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717 avc_init();
5718
Eric Paris828dfe12008-04-17 13:17:49 -04005719 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720 panic("SELinux: Unable to register with kernel.\n");
5721
Eric Paris828dfe12008-04-17 13:17:49 -04005722 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005723 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005724 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005725 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005726
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727 return 0;
5728}
5729
Al Viroe8c26252010-03-23 06:36:54 -04005730static void delayed_superblock_init(struct super_block *sb, void *unused)
5731{
5732 superblock_doinit(sb, NULL);
5733}
5734
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735void selinux_complete_init(void)
5736{
Eric Parisfadcdb42007-02-22 18:11:31 -05005737 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738
5739 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005740 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005741 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742}
5743
5744/* SELinux requires early initialization in order to label
5745 all processes and objects when they are created. */
5746security_initcall(selinux_init);
5747
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005748#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749
Paul Mooreeffad8d2008-01-29 08:49:27 -05005750static struct nf_hook_ops selinux_ipv4_ops[] = {
5751 {
5752 .hook = selinux_ipv4_postroute,
5753 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005754 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005755 .hooknum = NF_INET_POST_ROUTING,
5756 .priority = NF_IP_PRI_SELINUX_LAST,
5757 },
5758 {
5759 .hook = selinux_ipv4_forward,
5760 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005761 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005762 .hooknum = NF_INET_FORWARD,
5763 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005764 },
5765 {
5766 .hook = selinux_ipv4_output,
5767 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005768 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005769 .hooknum = NF_INET_LOCAL_OUT,
5770 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772};
5773
5774#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5775
Paul Mooreeffad8d2008-01-29 08:49:27 -05005776static struct nf_hook_ops selinux_ipv6_ops[] = {
5777 {
5778 .hook = selinux_ipv6_postroute,
5779 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005780 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005781 .hooknum = NF_INET_POST_ROUTING,
5782 .priority = NF_IP6_PRI_SELINUX_LAST,
5783 },
5784 {
5785 .hook = selinux_ipv6_forward,
5786 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005787 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005788 .hooknum = NF_INET_FORWARD,
5789 .priority = NF_IP6_PRI_SELINUX_FIRST,
5790 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791};
5792
5793#endif /* IPV6 */
5794
5795static int __init selinux_nf_ip_init(void)
5796{
5797 int err = 0;
5798
5799 if (!selinux_enabled)
5800 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005801
5802 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5803
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005804 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5805 if (err)
5806 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807
5808#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005809 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5810 if (err)
5811 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005813
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814out:
5815 return err;
5816}
5817
5818__initcall(selinux_nf_ip_init);
5819
5820#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5821static void selinux_nf_ip_exit(void)
5822{
Eric Parisfadcdb42007-02-22 18:11:31 -05005823 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005825 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005827 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828#endif /* IPV6 */
5829}
5830#endif
5831
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005832#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833
5834#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5835#define selinux_nf_ip_exit()
5836#endif
5837
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005838#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839
5840#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005841static int selinux_disabled;
5842
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843int selinux_disable(void)
5844{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845 if (ss_initialized) {
5846 /* Not permitted after initial policy load. */
5847 return -EINVAL;
5848 }
5849
5850 if (selinux_disabled) {
5851 /* Only do this once. */
5852 return -EINVAL;
5853 }
5854
5855 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5856
5857 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005858 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005859
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005860 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005861
Eric Parisaf8ff042009-09-20 21:23:01 -04005862 /* Try to destroy the avc node cache */
5863 avc_disable();
5864
Linus Torvalds1da177e2005-04-16 15:20:36 -07005865 /* Unregister netfilter hooks. */
5866 selinux_nf_ip_exit();
5867
5868 /* Unregister selinuxfs. */
5869 exit_sel_fs();
5870
5871 return 0;
5872}
5873#endif