blob: ec43760a8a03e691997697480063812b7f5bbf6e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Eric Paris50c205f2012-04-04 15:01:43 -04001429 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 ad.u.cap = cap;
1431
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001443 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001444 }
Eric Paris06112162008-11-11 22:02:50 +11001445
David Howells275bb412008-11-14 10:39:19 +11001446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001471 struct common_audit_data *adp,
1472 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
Eric Paris9ade0cf2011-04-25 16:26:29 -04001485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486}
1487
1488/* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001491static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 struct dentry *dentry,
1493 u32 av)
1494{
1495 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001496 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001497
Eric Paris50c205f2012-04-04 15:01:43 -04001498 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1501}
1502
1503/* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1509{
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1512
Eric Paris50c205f2012-04-04 15:01:43 -04001513 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001514 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001515 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516}
1517
1518/* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001526static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001531 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001533 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 int rc;
1535
Eric Paris50c205f2012-04-04 15:01:43 -04001536 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001537 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538
David Howells275bb412008-11-14 10:39:19 +11001539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001545 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 }
1547
1548 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001549 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001551 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
David Howells88e67f32008-11-14 10:39:21 +11001553out:
1554 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555}
1556
1557/* Check whether a task can create a file. */
1558static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1561{
Paul Moore5fb49872010-04-22 14:46:19 -04001562 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 int rc;
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
David Howells275bb412008-11-14 10:39:19 +11001572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
Eric Paris50c205f2012-04-04 15:01:43 -04001575 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001576 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
David P. Quigleycd895962009-01-16 09:22:04 -05001584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589 }
1590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 if (rc)
1593 return rc;
1594
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1598}
1599
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600/* Check whether a task can create a key. */
1601static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1603{
David Howells275bb412008-11-14 10:39:19 +11001604 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001605
David Howells275bb412008-11-14 10:39:19 +11001606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001607}
1608
Eric Paris828dfe12008-04-17 13:17:49 -04001609#define MAY_LINK 0
1610#define MAY_UNLINK 1
1611#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613/* Check whether a task can link, unlink, or rmdir a file/directory. */
1614static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1617
1618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001621 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 u32 av;
1623 int rc;
1624
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1627
Eric Paris50c205f2012-04-04 15:01:43 -04001628 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001629 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
Eric Paris744ba352008-04-17 11:52:44 -04001648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return 0;
1651 }
1652
David Howells275bb412008-11-14 10:39:19 +11001653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 return rc;
1655}
1656
1657static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1661{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001663 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001664 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1673
Eric Paris50c205f2012-04-04 15:01:43 -04001674 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675
Eric Parisa2694342011-04-25 13:10:27 -04001676 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1690 }
1691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1707 }
1708
1709 return 0;
1710}
1711
1712/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001713static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct super_block *sb,
1715 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001716 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001719 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
1725/* Convert a Linux mode and permission mask to an access vector. */
1726static inline u32 file_mask_to_av(int mode, int mask)
1727{
1728 u32 av = 0;
1729
Al Virodba19c62011-07-25 20:49:29 -04001730 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1735
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1740
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1748 }
1749
1750 return av;
1751}
1752
1753/* Convert a Linux file to an access vector. */
1754static inline u32 file_to_av(struct file *file)
1755{
1756 u32 av = 0;
1757
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1765 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001766 if (!av) {
1767 /*
1768 * Special file opened with flags 3 for ioctl-only use.
1769 */
1770 av = FILE__IOCTL;
1771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
1773 return av;
1774}
1775
Eric Paris8b6a5a32008-10-29 17:06:46 -04001776/*
1777 * Convert a file to an access vector and include the correct open
1778 * open permission.
1779 */
1780static inline u32 open_file_to_av(struct file *file)
1781{
1782 u32 av = file_to_av(file);
1783
Eric Paris49b7b8d2010-07-23 11:44:09 -04001784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1786
Eric Paris8b6a5a32008-10-29 17:06:46 -04001787 return av;
1788}
1789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790/* Hook functions begin here. */
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001793 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 int rc;
1796
Ingo Molnar9e488582009-05-07 19:26:19 +10001797 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 if (rc)
1799 return rc;
1800
Eric Paris69f594a2012-01-03 12:25:15 -05001801 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001805 }
1806
David Howells3b11a1d2008-11-14 10:39:26 +11001807 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001808}
1809
1810static int selinux_ptrace_traceme(struct task_struct *parent)
1811{
1812 int rc;
1813
Eric Paris200ac532009-02-12 15:01:04 -05001814 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001815 if (rc)
1816 return rc;
1817
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819}
1820
1821static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
1824 int error;
1825
David Howells3b11a1d2008-11-14 10:39:26 +11001826 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (error)
1828 return error;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831}
1832
David Howellsd84f4f92008-11-14 10:39:23 +11001833static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837{
1838 int error;
1839
Eric Paris200ac532009-02-12 15:01:04 -05001840 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001841 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 if (error)
1843 return error;
1844
David Howellsd84f4f92008-11-14 10:39:23 +11001845 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846}
1847
James Morris5626d3e2009-01-30 10:05:06 +11001848/*
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1851 *
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856 */
1857
Eric Paris6a9de492012-01-03 12:25:14 -05001858static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
1861 int rc;
1862
Eric Paris6a9de492012-01-03 12:25:14 -05001863 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Eric Paris6a9de492012-01-03 12:25:14 -05001867 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868}
1869
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871{
David Howells88e67f32008-11-14 10:39:21 +11001872 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 int rc = 0;
1874
1875 if (!sb)
1876 return 0;
1877
1878 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 }
1895 return rc;
1896}
1897
1898static int selinux_quota_on(struct dentry *dentry)
1899{
David Howells88e67f32008-11-14 10:39:21 +11001900 const struct cred *cred = current_cred();
1901
Eric Paris2875fa02011-04-28 16:04:24 -04001902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
Eric Paris12b30522010-11-15 18:36:29 -05001905static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int rc;
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 }
1929 return rc;
1930}
1931
1932/*
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1936 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1939 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001940static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941{
1942 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943
Eric Paris6a9de492012-01-03 12:25:14 -05001944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001945 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (rc == 0)
1947 cap_sys_admin = 1;
1948
Alan Cox34b4e4a2007-08-22 14:01:28 -07001949 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950}
1951
1952/* binprm security operations */
1953
David Howellsa6f76f22008-11-14 10:39:24 +11001954static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955{
David Howellsa6f76f22008-11-14 10:39:24 +11001956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001959 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001960 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 int rc;
1962
Eric Paris200ac532009-02-12 15:01:04 -05001963 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 if (rc)
1965 return rc;
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 return 0;
1971
David Howellsa6f76f22008-11-14 10:39:24 +11001972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 isec = inode->i_security;
1975
1976 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
Michael LeMay28eba5b2006-06-27 02:53:42 -07001980 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001988 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05001989
1990 /*
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1993 */
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 } else {
1997 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 if (rc)
2002 return rc;
2003 }
2004
Eric Paris50c205f2012-04-04 15:01:43 -04002005 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002006 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002010 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2036 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2045
2046 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002047 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2051 }
2052 rcu_read_unlock();
2053
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2060 }
2061 }
2062
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 }
2066
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 return 0;
2068}
2069
Eric Paris828dfe12008-04-17 13:17:49 -04002070static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071{
Paul Moore5fb49872010-04-22 14:46:19 -04002072 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002073 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 int atsecure = 0;
2075
David Howells275bb412008-11-14 10:39:19 +11002076 sid = tsec->sid;
2077 osid = tsec->osid;
2078
2079 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002083 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 }
2087
Eric Paris200ac532009-02-12 15:01:04 -05002088 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002092static inline void flush_unauthorized_files(const struct cred *cred,
2093 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002096 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002097 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002099 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002101 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002103 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002104 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002105 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002106
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002108 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 than using file_has_perm, as this particular open
2110 file may belong to another process and we are only
2111 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002112 file_priv = list_first_entry(&tty->tty_files,
2113 struct tty_file_private, list);
2114 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002115 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002116 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002118 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002119 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002121 /* Reset controlling tty. */
2122 if (drop_tty)
2123 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
2125 /* Revalidate access to inherited open files. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 spin_lock(&files->file_lock);
2127 for (;;) {
2128 unsigned long set, i;
2129 int fd;
2130
2131 j++;
Josh Boyer8ded2bb2012-07-25 10:40:34 -04002132 i = j * BITS_PER_LONG;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002133 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002134 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 break;
David Howells1fd36ad2012-02-16 17:49:54 +00002136 set = fdt->open_fds[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 if (!set)
2138 continue;
2139 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002140 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 if (set & 1) {
2142 file = fget(i);
2143 if (!file)
2144 continue;
David Howells88e67f32008-11-14 10:39:21 +11002145 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 file,
2147 file_to_av(file))) {
2148 sys_close(i);
2149 fd = get_unused_fd();
2150 if (fd != i) {
2151 if (fd >= 0)
2152 put_unused_fd(fd);
2153 fput(file);
2154 continue;
2155 }
2156 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002157 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 } else {
David Howells745ca242008-11-14 10:39:22 +11002159 devnull = dentry_open(
Al Viro765927b2012-06-26 21:58:53 +04002160 &selinux_null,
David Howells745ca242008-11-14 10:39:22 +11002161 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002162 if (IS_ERR(devnull)) {
2163 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 put_unused_fd(fd);
2165 fput(file);
2166 continue;
2167 }
2168 }
2169 fd_install(fd, devnull);
2170 }
2171 fput(file);
2172 }
2173 }
2174 spin_lock(&files->file_lock);
2175
2176 }
2177 spin_unlock(&files->file_lock);
2178}
2179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180/*
David Howellsa6f76f22008-11-14 10:39:24 +11002181 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 */
David Howellsa6f76f22008-11-14 10:39:24 +11002183static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184{
David Howellsa6f76f22008-11-14 10:39:24 +11002185 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 int rc, i;
2188
David Howellsa6f76f22008-11-14 10:39:24 +11002189 new_tsec = bprm->cred->security;
2190 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 return;
2192
2193 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002194 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195
David Howellsa6f76f22008-11-14 10:39:24 +11002196 /* Always clear parent death signal on SID transitions. */
2197 current->pdeath_signal = 0;
2198
2199 /* Check whether the new SID can inherit resource limits from the old
2200 * SID. If not, reset all soft limits to the lower of the current
2201 * task's hard limit and the init task's soft limit.
2202 *
2203 * Note that the setting of hard limits (even to lower them) can be
2204 * controlled by the setrlimit check. The inclusion of the init task's
2205 * soft limit into the computation is to avoid resetting soft limits
2206 * higher than the default soft limit for cases where the default is
2207 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2208 */
2209 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2210 PROCESS__RLIMITINH, NULL);
2211 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002212 /* protect against do_prlimit() */
2213 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002214 for (i = 0; i < RLIM_NLIMITS; i++) {
2215 rlim = current->signal->rlim + i;
2216 initrlim = init_task.signal->rlim + i;
2217 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2218 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002219 task_unlock(current);
2220 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002221 }
2222}
2223
2224/*
2225 * Clean up the process immediately after the installation of new credentials
2226 * due to exec
2227 */
2228static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2229{
2230 const struct task_security_struct *tsec = current_security();
2231 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002232 u32 osid, sid;
2233 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002234
David Howellsa6f76f22008-11-14 10:39:24 +11002235 osid = tsec->osid;
2236 sid = tsec->sid;
2237
2238 if (sid == osid)
2239 return;
2240
2241 /* Check whether the new SID can inherit signal state from the old SID.
2242 * If not, clear itimers to avoid subsequent signal generation and
2243 * flush and unblock signals.
2244 *
2245 * This must occur _after_ the task SID has been updated so that any
2246 * kill done after the flush will be checked against the new SID.
2247 */
2248 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 if (rc) {
2250 memset(&itimer, 0, sizeof itimer);
2251 for (i = 0; i < 3; i++)
2252 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002254 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2255 __flush_signals(current);
2256 flush_signal_handlers(current, 1);
2257 sigemptyset(&current->blocked);
2258 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 spin_unlock_irq(&current->sighand->siglock);
2260 }
2261
David Howellsa6f76f22008-11-14 10:39:24 +11002262 /* Wake up the parent if it is waiting so that it can recheck
2263 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002264 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002265 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002266 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267}
2268
2269/* superblock security operations */
2270
2271static int selinux_sb_alloc_security(struct super_block *sb)
2272{
2273 return superblock_alloc_security(sb);
2274}
2275
2276static void selinux_sb_free_security(struct super_block *sb)
2277{
2278 superblock_free_security(sb);
2279}
2280
2281static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2282{
2283 if (plen > olen)
2284 return 0;
2285
2286 return !memcmp(prefix, option, plen);
2287}
2288
2289static inline int selinux_option(char *option, int len)
2290{
Eric Paris832cbd92008-04-01 13:24:09 -04002291 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2292 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2293 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002294 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2295 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296}
2297
2298static inline void take_option(char **to, char *from, int *first, int len)
2299{
2300 if (!*first) {
2301 **to = ',';
2302 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002303 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 *first = 0;
2305 memcpy(*to, from, len);
2306 *to += len;
2307}
2308
Eric Paris828dfe12008-04-17 13:17:49 -04002309static inline void take_selinux_option(char **to, char *from, int *first,
2310 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002311{
2312 int current_size = 0;
2313
2314 if (!*first) {
2315 **to = '|';
2316 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002317 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002318 *first = 0;
2319
2320 while (current_size < len) {
2321 if (*from != '"') {
2322 **to = *from;
2323 *to += 1;
2324 }
2325 from += 1;
2326 current_size += 1;
2327 }
2328}
2329
Eric Parise0007522008-03-05 10:31:54 -05002330static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331{
2332 int fnosec, fsec, rc = 0;
2333 char *in_save, *in_curr, *in_end;
2334 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002335 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
2337 in_curr = orig;
2338 sec_curr = copy;
2339
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2341 if (!nosec) {
2342 rc = -ENOMEM;
2343 goto out;
2344 }
2345
2346 nosec_save = nosec;
2347 fnosec = fsec = 1;
2348 in_save = in_end = orig;
2349
2350 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002351 if (*in_end == '"')
2352 open_quote = !open_quote;
2353 if ((*in_end == ',' && open_quote == 0) ||
2354 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 int len = in_end - in_curr;
2356
2357 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002358 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 else
2360 take_option(&nosec, in_curr, &fnosec, len);
2361
2362 in_curr = in_end + 1;
2363 }
2364 } while (*in_end++);
2365
Eric Paris6931dfc2005-06-30 02:58:51 -07002366 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002367 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368out:
2369 return rc;
2370}
2371
Eric Paris026eb162011-03-03 16:09:14 -05002372static int selinux_sb_remount(struct super_block *sb, void *data)
2373{
2374 int rc, i, *flags;
2375 struct security_mnt_opts opts;
2376 char *secdata, **mount_options;
2377 struct superblock_security_struct *sbsec = sb->s_security;
2378
2379 if (!(sbsec->flags & SE_SBINITIALIZED))
2380 return 0;
2381
2382 if (!data)
2383 return 0;
2384
2385 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2386 return 0;
2387
2388 security_init_mnt_opts(&opts);
2389 secdata = alloc_secdata();
2390 if (!secdata)
2391 return -ENOMEM;
2392 rc = selinux_sb_copy_data(data, secdata);
2393 if (rc)
2394 goto out_free_secdata;
2395
2396 rc = selinux_parse_opts_str(secdata, &opts);
2397 if (rc)
2398 goto out_free_secdata;
2399
2400 mount_options = opts.mnt_opts;
2401 flags = opts.mnt_opts_flags;
2402
2403 for (i = 0; i < opts.num_mnt_opts; i++) {
2404 u32 sid;
2405 size_t len;
2406
2407 if (flags[i] == SE_SBLABELSUPP)
2408 continue;
2409 len = strlen(mount_options[i]);
2410 rc = security_context_to_sid(mount_options[i], len, &sid);
2411 if (rc) {
2412 printk(KERN_WARNING "SELinux: security_context_to_sid"
2413 "(%s) failed for (dev %s, type %s) errno=%d\n",
2414 mount_options[i], sb->s_id, sb->s_type->name, rc);
2415 goto out_free_opts;
2416 }
2417 rc = -EINVAL;
2418 switch (flags[i]) {
2419 case FSCONTEXT_MNT:
2420 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2421 goto out_bad_option;
2422 break;
2423 case CONTEXT_MNT:
2424 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2425 goto out_bad_option;
2426 break;
2427 case ROOTCONTEXT_MNT: {
2428 struct inode_security_struct *root_isec;
2429 root_isec = sb->s_root->d_inode->i_security;
2430
2431 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2432 goto out_bad_option;
2433 break;
2434 }
2435 case DEFCONTEXT_MNT:
2436 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2437 goto out_bad_option;
2438 break;
2439 default:
2440 goto out_free_opts;
2441 }
2442 }
2443
2444 rc = 0;
2445out_free_opts:
2446 security_free_mnt_opts(&opts);
2447out_free_secdata:
2448 free_secdata(secdata);
2449 return rc;
2450out_bad_option:
2451 printk(KERN_WARNING "SELinux: unable to change security options "
2452 "during remount (dev %s, type=%s)\n", sb->s_id,
2453 sb->s_type->name);
2454 goto out_free_opts;
2455}
2456
James Morris12204e22008-12-19 10:44:42 +11002457static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458{
David Howells88e67f32008-11-14 10:39:21 +11002459 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 int rc;
2462
2463 rc = superblock_doinit(sb, data);
2464 if (rc)
2465 return rc;
2466
James Morris74192242008-12-19 11:41:10 +11002467 /* Allow all mounts performed by the kernel */
2468 if (flags & MS_KERNMOUNT)
2469 return 0;
2470
Eric Paris50c205f2012-04-04 15:01:43 -04002471 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002472 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002473 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474}
2475
David Howells726c3342006-06-23 02:02:58 -07002476static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477{
David Howells88e67f32008-11-14 10:39:21 +11002478 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002479 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480
Eric Paris50c205f2012-04-04 15:01:43 -04002481 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002482 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002483 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
Eric Paris828dfe12008-04-17 13:17:49 -04002486static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002487 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 char *type,
2489 unsigned long flags,
2490 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
David Howells88e67f32008-11-14 10:39:21 +11002492 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493
2494 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002495 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 else
Eric Paris2875fa02011-04-28 16:04:24 -04002498 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499}
2500
2501static int selinux_umount(struct vfsmount *mnt, int flags)
2502{
David Howells88e67f32008-11-14 10:39:21 +11002503 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504
David Howells88e67f32008-11-14 10:39:21 +11002505 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002506 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507}
2508
2509/* inode security operations */
2510
2511static int selinux_inode_alloc_security(struct inode *inode)
2512{
2513 return inode_alloc_security(inode);
2514}
2515
2516static void selinux_inode_free_security(struct inode *inode)
2517{
2518 inode_free_security(inode);
2519}
2520
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002522 const struct qstr *qstr, char **name,
2523 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524{
Paul Moore5fb49872010-04-22 14:46:19 -04002525 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526 struct inode_security_struct *dsec;
2527 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002528 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002529 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002530 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002531
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002532 dsec = dir->i_security;
2533 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002534
David Howells275bb412008-11-14 10:39:19 +11002535 sid = tsec->sid;
2536 newsid = tsec->create_sid;
2537
Eric Paris415103f2010-12-02 16:13:40 -05002538 if ((sbsec->flags & SE_SBINITIALIZED) &&
2539 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2540 newsid = sbsec->mntpoint_sid;
2541 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002542 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002544 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002545 if (rc) {
2546 printk(KERN_WARNING "%s: "
2547 "security_transition_sid failed, rc=%d (dev=%s "
2548 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002549 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002550 -rc, inode->i_sb->s_id, inode->i_ino);
2551 return rc;
2552 }
2553 }
2554
Eric Paris296fddf2006-09-25 23:32:00 -07002555 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002556 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002557 struct inode_security_struct *isec = inode->i_security;
2558 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2559 isec->sid = newsid;
2560 isec->initialized = 1;
2561 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002562
David P. Quigleycd895962009-01-16 09:22:04 -05002563 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002564 return -EOPNOTSUPP;
2565
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002566 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002567 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002568 if (!namep)
2569 return -ENOMEM;
2570 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002571 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002572
2573 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002574 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002575 if (rc) {
2576 kfree(namep);
2577 return rc;
2578 }
2579 *value = context;
2580 *len = clen;
2581 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002582
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583 return 0;
2584}
2585
Al Viro4acdaf22011-07-26 01:42:34 -04002586static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587{
2588 return may_create(dir, dentry, SECCLASS_FILE);
2589}
2590
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2592{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593 return may_link(dir, old_dentry, MAY_LINK);
2594}
2595
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2597{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 return may_link(dir, dentry, MAY_UNLINK);
2599}
2600
2601static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2602{
2603 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2604}
2605
Al Viro18bb1db2011-07-26 01:41:39 -04002606static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607{
2608 return may_create(dir, dentry, SECCLASS_DIR);
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2612{
2613 return may_link(dir, dentry, MAY_RMDIR);
2614}
2615
Al Viro1a67aaf2011-07-26 01:52:52 -04002616static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2619}
2620
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002622 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623{
2624 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_readlink(struct dentry *dentry)
2628{
David Howells88e67f32008-11-14 10:39:21 +11002629 const struct cred *cred = current_cred();
2630
Eric Paris2875fa02011-04-28 16:04:24 -04002631 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632}
2633
2634static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2635{
David Howells88e67f32008-11-14 10:39:21 +11002636 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637
Eric Paris2875fa02011-04-28 16:04:24 -04002638 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639}
2640
Eric Parisd4cf970d2012-04-04 15:01:42 -04002641static noinline int audit_inode_permission(struct inode *inode,
2642 u32 perms, u32 audited, u32 denied,
2643 unsigned flags)
2644{
2645 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002646 struct inode_security_struct *isec = inode->i_security;
2647 int rc;
2648
Eric Paris50c205f2012-04-04 15:01:43 -04002649 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002650 ad.u.inode = inode;
2651
2652 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2653 audited, denied, &ad, flags);
2654 if (rc)
2655 return rc;
2656 return 0;
2657}
2658
Al Viroe74f71e2011-06-20 19:38:15 -04002659static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660{
David Howells88e67f32008-11-14 10:39:21 +11002661 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002662 u32 perms;
2663 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002664 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002665 struct inode_security_struct *isec;
2666 u32 sid;
2667 struct av_decision avd;
2668 int rc, rc2;
2669 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670
Eric Parisb782e0a2010-07-23 11:44:03 -04002671 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002672 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2673
Eric Parisb782e0a2010-07-23 11:44:03 -04002674 /* No permission to check. Existence test. */
2675 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677
Eric Paris2e334052012-04-04 15:01:42 -04002678 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002679
Eric Paris2e334052012-04-04 15:01:42 -04002680 if (unlikely(IS_PRIVATE(inode)))
2681 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002682
2683 perms = file_mask_to_av(inode->i_mode, mask);
2684
Eric Paris2e334052012-04-04 15:01:42 -04002685 sid = cred_sid(cred);
2686 isec = inode->i_security;
2687
2688 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2689 audited = avc_audit_required(perms, &avd, rc,
2690 from_access ? FILE__AUDIT_ACCESS : 0,
2691 &denied);
2692 if (likely(!audited))
2693 return rc;
2694
Eric Parisd4cf970d2012-04-04 15:01:42 -04002695 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002696 if (rc2)
2697 return rc2;
2698 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
2701static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002704 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002705 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002707 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2708 if (ia_valid & ATTR_FORCE) {
2709 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2710 ATTR_FORCE);
2711 if (!ia_valid)
2712 return 0;
2713 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002715 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2716 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002717 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718
Eric Paris3d2195c2012-07-06 14:13:30 -04002719 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002720 av |= FILE__OPEN;
2721
2722 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723}
2724
2725static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2726{
David Howells88e67f32008-11-14 10:39:21 +11002727 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002728 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002729
Eric Paris2875fa02011-04-28 16:04:24 -04002730 path.dentry = dentry;
2731 path.mnt = mnt;
2732
2733 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734}
2735
David Howells8f0cfa52008-04-29 00:59:41 -07002736static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002737{
David Howells88e67f32008-11-14 10:39:21 +11002738 const struct cred *cred = current_cred();
2739
Serge E. Hallynb5376772007-10-16 23:31:36 -07002740 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2741 sizeof XATTR_SECURITY_PREFIX - 1)) {
2742 if (!strcmp(name, XATTR_NAME_CAPS)) {
2743 if (!capable(CAP_SETFCAP))
2744 return -EPERM;
2745 } else if (!capable(CAP_SYS_ADMIN)) {
2746 /* A different attribute in the security namespace.
2747 Restrict to administrator. */
2748 return -EPERM;
2749 }
2750 }
2751
2752 /* Not an attribute we recognize, so just check the
2753 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002754 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002755}
2756
David Howells8f0cfa52008-04-29 00:59:41 -07002757static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2758 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760 struct inode *inode = dentry->d_inode;
2761 struct inode_security_struct *isec = inode->i_security;
2762 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002763 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002764 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765 int rc = 0;
2766
Serge E. Hallynb5376772007-10-16 23:31:36 -07002767 if (strcmp(name, XATTR_NAME_SELINUX))
2768 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769
2770 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002771 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 return -EOPNOTSUPP;
2773
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002774 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775 return -EPERM;
2776
Eric Paris50c205f2012-04-04 15:01:43 -04002777 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002778 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779
David Howells275bb412008-11-14 10:39:19 +11002780 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781 FILE__RELABELFROM, &ad);
2782 if (rc)
2783 return rc;
2784
2785 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002786 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002787 if (!capable(CAP_MAC_ADMIN)) {
2788 struct audit_buffer *ab;
2789 size_t audit_size;
2790 const char *str;
2791
2792 /* We strip a nul only if it is at the end, otherwise the
2793 * context contains a nul and we should audit that */
2794 str = value;
2795 if (str[size - 1] == '\0')
2796 audit_size = size - 1;
2797 else
2798 audit_size = size;
2799 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2800 audit_log_format(ab, "op=setxattr invalid_context=");
2801 audit_log_n_untrustedstring(ab, value, audit_size);
2802 audit_log_end(ab);
2803
Stephen Smalley12b29f32008-05-07 13:03:20 -04002804 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002805 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002806 rc = security_context_to_sid_force(value, size, &newsid);
2807 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808 if (rc)
2809 return rc;
2810
David Howells275bb412008-11-14 10:39:19 +11002811 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812 FILE__RELABELTO, &ad);
2813 if (rc)
2814 return rc;
2815
David Howells275bb412008-11-14 10:39:19 +11002816 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002817 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818 if (rc)
2819 return rc;
2820
2821 return avc_has_perm(newsid,
2822 sbsec->sid,
2823 SECCLASS_FILESYSTEM,
2824 FILESYSTEM__ASSOCIATE,
2825 &ad);
2826}
2827
David Howells8f0cfa52008-04-29 00:59:41 -07002828static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002829 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002830 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831{
2832 struct inode *inode = dentry->d_inode;
2833 struct inode_security_struct *isec = inode->i_security;
2834 u32 newsid;
2835 int rc;
2836
2837 if (strcmp(name, XATTR_NAME_SELINUX)) {
2838 /* Not an attribute we recognize, so nothing to do. */
2839 return;
2840 }
2841
Stephen Smalley12b29f32008-05-07 13:03:20 -04002842 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002844 printk(KERN_ERR "SELinux: unable to map context to SID"
2845 "for (%s, %lu), rc=%d\n",
2846 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847 return;
2848 }
2849
2850 isec->sid = newsid;
2851 return;
2852}
2853
David Howells8f0cfa52008-04-29 00:59:41 -07002854static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855{
David Howells88e67f32008-11-14 10:39:21 +11002856 const struct cred *cred = current_cred();
2857
Eric Paris2875fa02011-04-28 16:04:24 -04002858 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859}
2860
Eric Paris828dfe12008-04-17 13:17:49 -04002861static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862{
David Howells88e67f32008-11-14 10:39:21 +11002863 const struct cred *cred = current_cred();
2864
Eric Paris2875fa02011-04-28 16:04:24 -04002865 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866}
2867
David Howells8f0cfa52008-04-29 00:59:41 -07002868static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002870 if (strcmp(name, XATTR_NAME_SELINUX))
2871 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872
2873 /* No one is allowed to remove a SELinux security label.
2874 You can change the label, but all data must be labeled. */
2875 return -EACCES;
2876}
2877
James Morrisd381d8a2005-10-30 14:59:22 -08002878/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002879 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002880 *
2881 * Permission check is handled by selinux_inode_getxattr hook.
2882 */
David P. Quigley42492592008-02-04 22:29:39 -08002883static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884{
David P. Quigley42492592008-02-04 22:29:39 -08002885 u32 size;
2886 int error;
2887 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002890 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2891 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002893 /*
2894 * If the caller has CAP_MAC_ADMIN, then get the raw context
2895 * value even if it is not defined by current policy; otherwise,
2896 * use the in-core value under current policy.
2897 * Use the non-auditing forms of the permission checks since
2898 * getxattr may be called by unprivileged processes commonly
2899 * and lack of permission just means that we fall back to the
2900 * in-core context value, not a denial.
2901 */
Eric Paris6a9de492012-01-03 12:25:14 -05002902 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002903 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002904 if (!error)
2905 error = security_sid_to_context_force(isec->sid, &context,
2906 &size);
2907 else
2908 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002909 if (error)
2910 return error;
2911 error = size;
2912 if (alloc) {
2913 *buffer = context;
2914 goto out_nofree;
2915 }
2916 kfree(context);
2917out_nofree:
2918 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919}
2920
2921static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002922 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923{
2924 struct inode_security_struct *isec = inode->i_security;
2925 u32 newsid;
2926 int rc;
2927
2928 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2929 return -EOPNOTSUPP;
2930
2931 if (!value || !size)
2932 return -EACCES;
2933
Eric Paris828dfe12008-04-17 13:17:49 -04002934 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935 if (rc)
2936 return rc;
2937
2938 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002939 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940 return 0;
2941}
2942
2943static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2944{
2945 const int len = sizeof(XATTR_NAME_SELINUX);
2946 if (buffer && len <= buffer_size)
2947 memcpy(buffer, XATTR_NAME_SELINUX, len);
2948 return len;
2949}
2950
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002951static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2952{
2953 struct inode_security_struct *isec = inode->i_security;
2954 *secid = isec->sid;
2955}
2956
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957/* file security operations */
2958
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002959static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960{
David Howells88e67f32008-11-14 10:39:21 +11002961 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002962 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2965 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2966 mask |= MAY_APPEND;
2967
Paul Moore389fb8002009-03-27 17:10:34 -04002968 return file_has_perm(cred, file,
2969 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002970}
2971
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002972static int selinux_file_permission(struct file *file, int mask)
2973{
Stephen Smalley20dda182009-06-22 14:54:53 -04002974 struct inode *inode = file->f_path.dentry->d_inode;
2975 struct file_security_struct *fsec = file->f_security;
2976 struct inode_security_struct *isec = inode->i_security;
2977 u32 sid = current_sid();
2978
Paul Moore389fb8002009-03-27 17:10:34 -04002979 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002980 /* No permission to check. Existence test. */
2981 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002982
Stephen Smalley20dda182009-06-22 14:54:53 -04002983 if (sid == fsec->sid && fsec->isid == isec->sid &&
2984 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04002985 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04002986 return 0;
2987
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002988 return selinux_revalidate_file_permission(file, mask);
2989}
2990
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991static int selinux_file_alloc_security(struct file *file)
2992{
2993 return file_alloc_security(file);
2994}
2995
2996static void selinux_file_free_security(struct file *file)
2997{
2998 file_free_security(file);
2999}
3000
3001static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3002 unsigned long arg)
3003{
David Howells88e67f32008-11-14 10:39:21 +11003004 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003005 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006
Eric Paris0b24dcb2011-02-25 15:39:20 -05003007 switch (cmd) {
3008 case FIONREAD:
3009 /* fall through */
3010 case FIBMAP:
3011 /* fall through */
3012 case FIGETBSZ:
3013 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003014 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003015 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003016 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003017 error = file_has_perm(cred, file, FILE__GETATTR);
3018 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019
Al Viro2f99c362012-03-23 16:04:05 -04003020 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003021 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003022 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003023 error = file_has_perm(cred, file, FILE__SETATTR);
3024 break;
3025
3026 /* sys_ioctl() checks */
3027 case FIONBIO:
3028 /* fall through */
3029 case FIOASYNC:
3030 error = file_has_perm(cred, file, 0);
3031 break;
3032
3033 case KDSKBENT:
3034 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003035 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3036 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003037 break;
3038
3039 /* default case assumes that the command will go
3040 * to the file's ioctl() function.
3041 */
3042 default:
3043 error = file_has_perm(cred, file, FILE__IOCTL);
3044 }
3045 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046}
3047
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003048static int default_noexec;
3049
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3051{
David Howells88e67f32008-11-14 10:39:21 +11003052 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003053 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003054
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003055 if (default_noexec &&
3056 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057 /*
3058 * We are making executable an anonymous mapping or a
3059 * private file mapping that will also be writable.
3060 * This has an additional check.
3061 */
David Howellsd84f4f92008-11-14 10:39:23 +11003062 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003064 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003065 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066
3067 if (file) {
3068 /* read access is always possible with a mapping */
3069 u32 av = FILE__READ;
3070
3071 /* write access only matters if the mapping is shared */
3072 if (shared && (prot & PROT_WRITE))
3073 av |= FILE__WRITE;
3074
3075 if (prot & PROT_EXEC)
3076 av |= FILE__EXECUTE;
3077
David Howells88e67f32008-11-14 10:39:21 +11003078 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079 }
David Howellsd84f4f92008-11-14 10:39:23 +11003080
3081error:
3082 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083}
3084
Al Viroe5467852012-05-30 13:30:51 -04003085static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086{
Eric Parised032182007-06-28 15:55:21 -04003087 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003088 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089
Eric Paris84336d1a2009-07-31 12:54:05 -04003090 /*
3091 * notice that we are intentionally putting the SELinux check before
3092 * the secondary cap_file_mmap check. This is such a likely attempt
3093 * at bad behaviour/exploit that we always want to get the AVC, even
3094 * if DAC would have also denied the operation.
3095 */
Eric Parisa2551df2009-07-31 12:54:11 -04003096 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003097 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3098 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003099 if (rc)
3100 return rc;
3101 }
3102
3103 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003104 return cap_mmap_addr(addr);
3105}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106
Al Viroe5467852012-05-30 13:30:51 -04003107static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3108 unsigned long prot, unsigned long flags)
3109{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110 if (selinux_checkreqprot)
3111 prot = reqprot;
3112
3113 return file_map_prot_check(file, prot,
3114 (flags & MAP_TYPE) == MAP_SHARED);
3115}
3116
3117static int selinux_file_mprotect(struct vm_area_struct *vma,
3118 unsigned long reqprot,
3119 unsigned long prot)
3120{
David Howells88e67f32008-11-14 10:39:21 +11003121 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122
3123 if (selinux_checkreqprot)
3124 prot = reqprot;
3125
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003126 if (default_noexec &&
3127 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003128 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003129 if (vma->vm_start >= vma->vm_mm->start_brk &&
3130 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003131 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003132 } else if (!vma->vm_file &&
3133 vma->vm_start <= vma->vm_mm->start_stack &&
3134 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003135 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003136 } else if (vma->vm_file && vma->anon_vma) {
3137 /*
3138 * We are making executable a file mapping that has
3139 * had some COW done. Since pages might have been
3140 * written, check ability to execute the possibly
3141 * modified content. This typically should only
3142 * occur for text relocations.
3143 */
David Howellsd84f4f92008-11-14 10:39:23 +11003144 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003145 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003146 if (rc)
3147 return rc;
3148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149
3150 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3151}
3152
3153static int selinux_file_lock(struct file *file, unsigned int cmd)
3154{
David Howells88e67f32008-11-14 10:39:21 +11003155 const struct cred *cred = current_cred();
3156
3157 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158}
3159
3160static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3161 unsigned long arg)
3162{
David Howells88e67f32008-11-14 10:39:21 +11003163 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 int err = 0;
3165
3166 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003167 case F_SETFL:
3168 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3169 err = -EINVAL;
3170 break;
3171 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
Eric Paris828dfe12008-04-17 13:17:49 -04003173 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003174 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003176 }
3177 /* fall through */
3178 case F_SETOWN:
3179 case F_SETSIG:
3180 case F_GETFL:
3181 case F_GETOWN:
3182 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003183 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003184 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003185 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003186 break;
3187 case F_GETLK:
3188 case F_SETLK:
3189 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003191 case F_GETLK64:
3192 case F_SETLK64:
3193 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003195 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3196 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003198 }
David Howells88e67f32008-11-14 10:39:21 +11003199 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003200 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 }
3202
3203 return err;
3204}
3205
3206static int selinux_file_set_fowner(struct file *file)
3207{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208 struct file_security_struct *fsec;
3209
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003211 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003212
3213 return 0;
3214}
3215
3216static int selinux_file_send_sigiotask(struct task_struct *tsk,
3217 struct fown_struct *fown, int signum)
3218{
Eric Paris828dfe12008-04-17 13:17:49 -04003219 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003220 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222 struct file_security_struct *fsec;
3223
3224 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003225 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226
Linus Torvalds1da177e2005-04-16 15:20:36 -07003227 fsec = file->f_security;
3228
3229 if (!signum)
3230 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3231 else
3232 perm = signal_to_av(signum);
3233
David Howells275bb412008-11-14 10:39:19 +11003234 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235 SECCLASS_PROCESS, perm, NULL);
3236}
3237
3238static int selinux_file_receive(struct file *file)
3239{
David Howells88e67f32008-11-14 10:39:21 +11003240 const struct cred *cred = current_cred();
3241
3242 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243}
3244
Eric Paris83d49852012-04-04 13:45:40 -04003245static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003246{
3247 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003248 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003249
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003250 fsec = file->f_security;
Eric Paris602a8dd2012-04-04 15:01:42 -04003251 isec = file->f_path.dentry->d_inode->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003252 /*
3253 * Save inode label and policy sequence number
3254 * at open-time so that selinux_file_permission
3255 * can determine whether revalidation is necessary.
3256 * Task label is already saved in the file security
3257 * struct as its SID.
3258 */
3259 fsec->isid = isec->sid;
3260 fsec->pseqno = avc_policy_seqno();
3261 /*
3262 * Since the inode label or policy seqno may have changed
3263 * between the selinux_inode_permission check and the saving
3264 * of state above, recheck that access is still permitted.
3265 * Otherwise, access might never be revalidated against the
3266 * new inode label or new policy.
3267 * This check is not redundant - do not remove.
3268 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003269 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003270}
3271
Linus Torvalds1da177e2005-04-16 15:20:36 -07003272/* task security operations */
3273
3274static int selinux_task_create(unsigned long clone_flags)
3275{
David Howells3b11a1d2008-11-14 10:39:26 +11003276 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277}
3278
David Howellsf1752ee2008-11-14 10:39:17 +11003279/*
David Howellsee18d642009-09-02 09:14:21 +01003280 * allocate the SELinux part of blank credentials
3281 */
3282static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3283{
3284 struct task_security_struct *tsec;
3285
3286 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3287 if (!tsec)
3288 return -ENOMEM;
3289
3290 cred->security = tsec;
3291 return 0;
3292}
3293
3294/*
David Howellsf1752ee2008-11-14 10:39:17 +11003295 * detach and free the LSM part of a set of credentials
3296 */
3297static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298{
David Howellsf1752ee2008-11-14 10:39:17 +11003299 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003300
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003301 /*
3302 * cred->security == NULL if security_cred_alloc_blank() or
3303 * security_prepare_creds() returned an error.
3304 */
3305 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003306 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003307 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308}
3309
David Howellsd84f4f92008-11-14 10:39:23 +11003310/*
3311 * prepare a new set of credentials for modification
3312 */
3313static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3314 gfp_t gfp)
3315{
3316 const struct task_security_struct *old_tsec;
3317 struct task_security_struct *tsec;
3318
3319 old_tsec = old->security;
3320
3321 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3322 if (!tsec)
3323 return -ENOMEM;
3324
3325 new->security = tsec;
3326 return 0;
3327}
3328
3329/*
David Howellsee18d642009-09-02 09:14:21 +01003330 * transfer the SELinux data to a blank set of creds
3331 */
3332static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3333{
3334 const struct task_security_struct *old_tsec = old->security;
3335 struct task_security_struct *tsec = new->security;
3336
3337 *tsec = *old_tsec;
3338}
3339
3340/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003341 * set the security data for a kernel service
3342 * - all the creation contexts are set to unlabelled
3343 */
3344static int selinux_kernel_act_as(struct cred *new, u32 secid)
3345{
3346 struct task_security_struct *tsec = new->security;
3347 u32 sid = current_sid();
3348 int ret;
3349
3350 ret = avc_has_perm(sid, secid,
3351 SECCLASS_KERNEL_SERVICE,
3352 KERNEL_SERVICE__USE_AS_OVERRIDE,
3353 NULL);
3354 if (ret == 0) {
3355 tsec->sid = secid;
3356 tsec->create_sid = 0;
3357 tsec->keycreate_sid = 0;
3358 tsec->sockcreate_sid = 0;
3359 }
3360 return ret;
3361}
3362
3363/*
3364 * set the file creation context in a security record to the same as the
3365 * objective context of the specified inode
3366 */
3367static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3368{
3369 struct inode_security_struct *isec = inode->i_security;
3370 struct task_security_struct *tsec = new->security;
3371 u32 sid = current_sid();
3372 int ret;
3373
3374 ret = avc_has_perm(sid, isec->sid,
3375 SECCLASS_KERNEL_SERVICE,
3376 KERNEL_SERVICE__CREATE_FILES_AS,
3377 NULL);
3378
3379 if (ret == 0)
3380 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003381 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003382}
3383
Eric Parisdd8dbf22009-11-03 16:35:32 +11003384static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003385{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003386 u32 sid;
3387 struct common_audit_data ad;
3388
3389 sid = task_sid(current);
3390
Eric Paris50c205f2012-04-04 15:01:43 -04003391 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003392 ad.u.kmod_name = kmod_name;
3393
3394 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3395 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003396}
3397
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3399{
David Howells3b11a1d2008-11-14 10:39:26 +11003400 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401}
3402
3403static int selinux_task_getpgid(struct task_struct *p)
3404{
David Howells3b11a1d2008-11-14 10:39:26 +11003405 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406}
3407
3408static int selinux_task_getsid(struct task_struct *p)
3409{
David Howells3b11a1d2008-11-14 10:39:26 +11003410 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411}
3412
David Quigleyf9008e42006-06-30 01:55:46 -07003413static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3414{
David Howells275bb412008-11-14 10:39:19 +11003415 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003416}
3417
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418static int selinux_task_setnice(struct task_struct *p, int nice)
3419{
3420 int rc;
3421
Eric Paris200ac532009-02-12 15:01:04 -05003422 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 if (rc)
3424 return rc;
3425
David Howells3b11a1d2008-11-14 10:39:26 +11003426 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427}
3428
James Morris03e68062006-06-23 02:03:58 -07003429static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3430{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003431 int rc;
3432
Eric Paris200ac532009-02-12 15:01:04 -05003433 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003434 if (rc)
3435 return rc;
3436
David Howells3b11a1d2008-11-14 10:39:26 +11003437 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003438}
3439
David Quigleya1836a42006-06-30 01:55:49 -07003440static int selinux_task_getioprio(struct task_struct *p)
3441{
David Howells3b11a1d2008-11-14 10:39:26 +11003442 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003443}
3444
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003445static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3446 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003448 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449
3450 /* Control the ability to change the hard limit (whether
3451 lowering or raising it), so that the hard limit can
3452 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003453 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003455 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456
3457 return 0;
3458}
3459
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003460static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003462 int rc;
3463
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003464 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003465 if (rc)
3466 return rc;
3467
David Howells3b11a1d2008-11-14 10:39:26 +11003468 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469}
3470
3471static int selinux_task_getscheduler(struct task_struct *p)
3472{
David Howells3b11a1d2008-11-14 10:39:26 +11003473 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474}
3475
David Quigley35601542006-06-23 02:04:01 -07003476static int selinux_task_movememory(struct task_struct *p)
3477{
David Howells3b11a1d2008-11-14 10:39:26 +11003478 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003479}
3480
David Quigleyf9008e42006-06-30 01:55:46 -07003481static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3482 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483{
3484 u32 perm;
3485 int rc;
3486
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487 if (!sig)
3488 perm = PROCESS__SIGNULL; /* null signal; existence test */
3489 else
3490 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003491 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003492 rc = avc_has_perm(secid, task_sid(p),
3493 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003494 else
David Howells3b11a1d2008-11-14 10:39:26 +11003495 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003496 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497}
3498
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499static int selinux_task_wait(struct task_struct *p)
3500{
Eric Paris8a535142007-10-22 16:10:31 -04003501 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502}
3503
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504static void selinux_task_to_inode(struct task_struct *p,
3505 struct inode *inode)
3506{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003508 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509
David Howells275bb412008-11-14 10:39:19 +11003510 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512}
3513
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003515static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003516 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517{
3518 int offset, ihlen, ret = -EINVAL;
3519 struct iphdr _iph, *ih;
3520
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003521 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003522 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3523 if (ih == NULL)
3524 goto out;
3525
3526 ihlen = ih->ihl * 4;
3527 if (ihlen < sizeof(_iph))
3528 goto out;
3529
Eric Paris48c62af2012-04-02 13:15:44 -04003530 ad->u.net->v4info.saddr = ih->saddr;
3531 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532 ret = 0;
3533
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003534 if (proto)
3535 *proto = ih->protocol;
3536
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003538 case IPPROTO_TCP: {
3539 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540
Eric Paris828dfe12008-04-17 13:17:49 -04003541 if (ntohs(ih->frag_off) & IP_OFFSET)
3542 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543
3544 offset += ihlen;
3545 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3546 if (th == NULL)
3547 break;
3548
Eric Paris48c62af2012-04-02 13:15:44 -04003549 ad->u.net->sport = th->source;
3550 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003552 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553
Eric Paris828dfe12008-04-17 13:17:49 -04003554 case IPPROTO_UDP: {
3555 struct udphdr _udph, *uh;
3556
3557 if (ntohs(ih->frag_off) & IP_OFFSET)
3558 break;
3559
3560 offset += ihlen;
3561 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3562 if (uh == NULL)
3563 break;
3564
Eric Paris48c62af2012-04-02 13:15:44 -04003565 ad->u.net->sport = uh->source;
3566 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003567 break;
3568 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569
James Morris2ee92d42006-11-13 16:09:01 -08003570 case IPPROTO_DCCP: {
3571 struct dccp_hdr _dccph, *dh;
3572
3573 if (ntohs(ih->frag_off) & IP_OFFSET)
3574 break;
3575
3576 offset += ihlen;
3577 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3578 if (dh == NULL)
3579 break;
3580
Eric Paris48c62af2012-04-02 13:15:44 -04003581 ad->u.net->sport = dh->dccph_sport;
3582 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003583 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003584 }
James Morris2ee92d42006-11-13 16:09:01 -08003585
Eric Paris828dfe12008-04-17 13:17:49 -04003586 default:
3587 break;
3588 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589out:
3590 return ret;
3591}
3592
3593#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3594
3595/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003596static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003597 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598{
3599 u8 nexthdr;
3600 int ret = -EINVAL, offset;
3601 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003602 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003604 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3606 if (ip6 == NULL)
3607 goto out;
3608
Eric Paris48c62af2012-04-02 13:15:44 -04003609 ad->u.net->v6info.saddr = ip6->saddr;
3610 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611 ret = 0;
3612
3613 nexthdr = ip6->nexthdr;
3614 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003615 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616 if (offset < 0)
3617 goto out;
3618
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003619 if (proto)
3620 *proto = nexthdr;
3621
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622 switch (nexthdr) {
3623 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003624 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625
3626 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3627 if (th == NULL)
3628 break;
3629
Eric Paris48c62af2012-04-02 13:15:44 -04003630 ad->u.net->sport = th->source;
3631 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 break;
3633 }
3634
3635 case IPPROTO_UDP: {
3636 struct udphdr _udph, *uh;
3637
3638 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3639 if (uh == NULL)
3640 break;
3641
Eric Paris48c62af2012-04-02 13:15:44 -04003642 ad->u.net->sport = uh->source;
3643 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 break;
3645 }
3646
James Morris2ee92d42006-11-13 16:09:01 -08003647 case IPPROTO_DCCP: {
3648 struct dccp_hdr _dccph, *dh;
3649
3650 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3651 if (dh == NULL)
3652 break;
3653
Eric Paris48c62af2012-04-02 13:15:44 -04003654 ad->u.net->sport = dh->dccph_sport;
3655 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003656 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003657 }
James Morris2ee92d42006-11-13 16:09:01 -08003658
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659 /* includes fragments */
3660 default:
3661 break;
3662 }
3663out:
3664 return ret;
3665}
3666
3667#endif /* IPV6 */
3668
Thomas Liu2bf49692009-07-14 12:14:09 -04003669static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003670 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671{
David Howellscf9481e2008-07-27 21:31:07 +10003672 char *addrp;
3673 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674
Eric Paris48c62af2012-04-02 13:15:44 -04003675 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003677 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003678 if (ret)
3679 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003680 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3681 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003682 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683
3684#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3685 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003686 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003687 if (ret)
3688 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003689 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3690 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003691 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692#endif /* IPV6 */
3693 default:
David Howellscf9481e2008-07-27 21:31:07 +10003694 addrp = NULL;
3695 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 }
3697
David Howellscf9481e2008-07-27 21:31:07 +10003698parse_error:
3699 printk(KERN_WARNING
3700 "SELinux: failure in selinux_parse_skb(),"
3701 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003703
3704okay:
3705 if (_addrp)
3706 *_addrp = addrp;
3707 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708}
3709
Paul Moore4f6a9932007-03-01 14:35:22 -05003710/**
Paul Moore220deb92008-01-29 08:38:23 -05003711 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003712 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003713 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003714 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003715 *
3716 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003717 * Check the various different forms of network peer labeling and determine
3718 * the peer label/SID for the packet; most of the magic actually occurs in
3719 * the security server function security_net_peersid_cmp(). The function
3720 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3721 * or -EACCES if @sid is invalid due to inconsistencies with the different
3722 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003723 *
3724 */
Paul Moore220deb92008-01-29 08:38:23 -05003725static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003726{
Paul Moore71f1cb02008-01-29 08:51:16 -05003727 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003728 u32 xfrm_sid;
3729 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003730 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003731
3732 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003733 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003734
Paul Moore71f1cb02008-01-29 08:51:16 -05003735 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3736 if (unlikely(err)) {
3737 printk(KERN_WARNING
3738 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3739 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003740 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003741 }
Paul Moore220deb92008-01-29 08:38:23 -05003742
3743 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003744}
3745
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003747
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003748static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3749 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003750{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003751 if (tsec->sockcreate_sid > SECSID_NULL) {
3752 *socksid = tsec->sockcreate_sid;
3753 return 0;
3754 }
3755
3756 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3757 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003758}
3759
Paul Moore253bfae2010-04-22 14:46:19 -04003760static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761{
Paul Moore253bfae2010-04-22 14:46:19 -04003762 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003763 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003764 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003765 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766
Paul Moore253bfae2010-04-22 14:46:19 -04003767 if (sksec->sid == SECINITSID_KERNEL)
3768 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769
Eric Paris50c205f2012-04-04 15:01:43 -04003770 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003771 ad.u.net = &net;
3772 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773
Paul Moore253bfae2010-04-22 14:46:19 -04003774 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775}
3776
3777static int selinux_socket_create(int family, int type,
3778 int protocol, int kern)
3779{
Paul Moore5fb49872010-04-22 14:46:19 -04003780 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003781 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003782 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003783 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784
3785 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787
David Howells275bb412008-11-14 10:39:19 +11003788 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003789 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3790 if (rc)
3791 return rc;
3792
Paul Moored4f2d972010-04-22 14:46:18 -04003793 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794}
3795
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003796static int selinux_socket_post_create(struct socket *sock, int family,
3797 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798{
Paul Moore5fb49872010-04-22 14:46:19 -04003799 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003800 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003801 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003802 int err = 0;
3803
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003804 isec->sclass = socket_type_to_security_class(family, type, protocol);
3805
David Howells275bb412008-11-14 10:39:19 +11003806 if (kern)
3807 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003808 else {
3809 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3810 if (err)
3811 return err;
3812 }
David Howells275bb412008-11-14 10:39:19 +11003813
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 isec->initialized = 1;
3815
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003816 if (sock->sk) {
3817 sksec = sock->sk->sk_security;
3818 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003819 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003820 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003821 }
3822
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003823 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824}
3825
3826/* Range of port numbers used to automatically bind.
3827 Need to determine whether we should perform a name_bind
3828 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829
3830static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3831{
Paul Moore253bfae2010-04-22 14:46:19 -04003832 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 u16 family;
3834 int err;
3835
Paul Moore253bfae2010-04-22 14:46:19 -04003836 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 if (err)
3838 goto out;
3839
3840 /*
3841 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003842 * Multiple address binding for SCTP is not supported yet: we just
3843 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 */
Paul Moore253bfae2010-04-22 14:46:19 -04003845 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 if (family == PF_INET || family == PF_INET6) {
3847 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003848 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003849 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003850 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 struct sockaddr_in *addr4 = NULL;
3852 struct sockaddr_in6 *addr6 = NULL;
3853 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003854 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 if (family == PF_INET) {
3857 addr4 = (struct sockaddr_in *)address;
3858 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859 addrp = (char *)&addr4->sin_addr.s_addr;
3860 } else {
3861 addr6 = (struct sockaddr_in6 *)address;
3862 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 addrp = (char *)&addr6->sin6_addr.s6_addr;
3864 }
3865
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003866 if (snum) {
3867 int low, high;
3868
3869 inet_get_local_port_range(&low, &high);
3870
3871 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003872 err = sel_netport_sid(sk->sk_protocol,
3873 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003874 if (err)
3875 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003876 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003877 ad.u.net = &net;
3878 ad.u.net->sport = htons(snum);
3879 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003880 err = avc_has_perm(sksec->sid, sid,
3881 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003882 SOCKET__NAME_BIND, &ad);
3883 if (err)
3884 goto out;
3885 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886 }
Eric Paris828dfe12008-04-17 13:17:49 -04003887
Paul Moore253bfae2010-04-22 14:46:19 -04003888 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003889 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890 node_perm = TCP_SOCKET__NODE_BIND;
3891 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003892
James Morris13402582005-09-30 14:24:34 -04003893 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 node_perm = UDP_SOCKET__NODE_BIND;
3895 break;
James Morris2ee92d42006-11-13 16:09:01 -08003896
3897 case SECCLASS_DCCP_SOCKET:
3898 node_perm = DCCP_SOCKET__NODE_BIND;
3899 break;
3900
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 default:
3902 node_perm = RAWIP_SOCKET__NODE_BIND;
3903 break;
3904 }
Eric Paris828dfe12008-04-17 13:17:49 -04003905
Paul Moore224dfbd2008-01-29 08:38:13 -05003906 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 if (err)
3908 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003909
Eric Paris50c205f2012-04-04 15:01:43 -04003910 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003911 ad.u.net = &net;
3912 ad.u.net->sport = htons(snum);
3913 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914
3915 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003916 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917 else
Eric Paris48c62af2012-04-02 13:15:44 -04003918 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919
Paul Moore253bfae2010-04-22 14:46:19 -04003920 err = avc_has_perm(sksec->sid, sid,
3921 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922 if (err)
3923 goto out;
3924 }
3925out:
3926 return err;
3927}
3928
3929static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3930{
Paul Moore014ab192008-10-10 10:16:33 -04003931 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003932 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933 int err;
3934
Paul Moore253bfae2010-04-22 14:46:19 -04003935 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 if (err)
3937 return err;
3938
3939 /*
James Morris2ee92d42006-11-13 16:09:01 -08003940 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941 */
Paul Moore253bfae2010-04-22 14:46:19 -04003942 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3943 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003944 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003945 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 struct sockaddr_in *addr4 = NULL;
3947 struct sockaddr_in6 *addr6 = NULL;
3948 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003949 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950
3951 if (sk->sk_family == PF_INET) {
3952 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003953 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 return -EINVAL;
3955 snum = ntohs(addr4->sin_port);
3956 } else {
3957 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003958 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959 return -EINVAL;
3960 snum = ntohs(addr6->sin6_port);
3961 }
3962
Paul Moore3e112172008-04-10 10:48:14 -04003963 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 if (err)
3965 goto out;
3966
Paul Moore253bfae2010-04-22 14:46:19 -04003967 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003968 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3969
Eric Paris50c205f2012-04-04 15:01:43 -04003970 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003971 ad.u.net = &net;
3972 ad.u.net->dport = htons(snum);
3973 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003974 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 if (err)
3976 goto out;
3977 }
3978
Paul Moore014ab192008-10-10 10:16:33 -04003979 err = selinux_netlbl_socket_connect(sk, address);
3980
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981out:
3982 return err;
3983}
3984
3985static int selinux_socket_listen(struct socket *sock, int backlog)
3986{
Paul Moore253bfae2010-04-22 14:46:19 -04003987 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988}
3989
3990static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3991{
3992 int err;
3993 struct inode_security_struct *isec;
3994 struct inode_security_struct *newisec;
3995
Paul Moore253bfae2010-04-22 14:46:19 -04003996 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 if (err)
3998 return err;
3999
4000 newisec = SOCK_INODE(newsock)->i_security;
4001
4002 isec = SOCK_INODE(sock)->i_security;
4003 newisec->sclass = isec->sclass;
4004 newisec->sid = isec->sid;
4005 newisec->initialized = 1;
4006
4007 return 0;
4008}
4009
4010static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004011 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012{
Paul Moore253bfae2010-04-22 14:46:19 -04004013 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014}
4015
4016static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4017 int size, int flags)
4018{
Paul Moore253bfae2010-04-22 14:46:19 -04004019 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020}
4021
4022static int selinux_socket_getsockname(struct socket *sock)
4023{
Paul Moore253bfae2010-04-22 14:46:19 -04004024 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025}
4026
4027static int selinux_socket_getpeername(struct socket *sock)
4028{
Paul Moore253bfae2010-04-22 14:46:19 -04004029 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030}
4031
Eric Paris828dfe12008-04-17 13:17:49 -04004032static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033{
Paul Mooref8687af2006-10-30 15:22:15 -08004034 int err;
4035
Paul Moore253bfae2010-04-22 14:46:19 -04004036 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004037 if (err)
4038 return err;
4039
4040 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041}
4042
4043static int selinux_socket_getsockopt(struct socket *sock, int level,
4044 int optname)
4045{
Paul Moore253bfae2010-04-22 14:46:19 -04004046 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047}
4048
4049static int selinux_socket_shutdown(struct socket *sock, int how)
4050{
Paul Moore253bfae2010-04-22 14:46:19 -04004051 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052}
4053
David S. Miller3610cda2011-01-05 15:38:53 -08004054static int selinux_socket_unix_stream_connect(struct sock *sock,
4055 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056 struct sock *newsk)
4057{
David S. Miller3610cda2011-01-05 15:38:53 -08004058 struct sk_security_struct *sksec_sock = sock->sk_security;
4059 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004060 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004061 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004062 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063 int err;
4064
Eric Paris50c205f2012-04-04 15:01:43 -04004065 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004066 ad.u.net = &net;
4067 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068
Paul Moore4d1e2452010-04-22 14:46:18 -04004069 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4070 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4072 if (err)
4073 return err;
4074
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004076 sksec_new->peer_sid = sksec_sock->sid;
4077 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4078 &sksec_new->sid);
4079 if (err)
4080 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004081
Paul Moore4d1e2452010-04-22 14:46:18 -04004082 /* connecting socket */
4083 sksec_sock->peer_sid = sksec_new->sid;
4084
4085 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086}
4087
4088static int selinux_socket_unix_may_send(struct socket *sock,
4089 struct socket *other)
4090{
Paul Moore253bfae2010-04-22 14:46:19 -04004091 struct sk_security_struct *ssec = sock->sk->sk_security;
4092 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004093 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004094 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004095
Eric Paris50c205f2012-04-04 15:01:43 -04004096 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004097 ad.u.net = &net;
4098 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099
Paul Moore253bfae2010-04-22 14:46:19 -04004100 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4101 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102}
4103
Paul Mooreeffad8d2008-01-29 08:49:27 -05004104static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4105 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004106 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004107{
4108 int err;
4109 u32 if_sid;
4110 u32 node_sid;
4111
4112 err = sel_netif_sid(ifindex, &if_sid);
4113 if (err)
4114 return err;
4115 err = avc_has_perm(peer_sid, if_sid,
4116 SECCLASS_NETIF, NETIF__INGRESS, ad);
4117 if (err)
4118 return err;
4119
4120 err = sel_netnode_sid(addrp, family, &node_sid);
4121 if (err)
4122 return err;
4123 return avc_has_perm(peer_sid, node_sid,
4124 SECCLASS_NODE, NODE__RECVFROM, ad);
4125}
4126
Paul Moore220deb92008-01-29 08:38:23 -05004127static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004128 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004129{
Paul Moore277d3422008-12-31 12:54:11 -05004130 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004131 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004132 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004133 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004134 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004135 char *addrp;
4136
Eric Paris50c205f2012-04-04 15:01:43 -04004137 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004138 ad.u.net = &net;
4139 ad.u.net->netif = skb->skb_iif;
4140 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004141 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4142 if (err)
4143 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004144
Paul Moore58bfbb52009-03-27 17:10:41 -04004145 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004146 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004147 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004148 if (err)
4149 return err;
4150 }
Paul Moore220deb92008-01-29 08:38:23 -05004151
Steffen Klassertb9679a72011-02-23 12:55:21 +01004152 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4153 if (err)
4154 return err;
4155 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004156
James Morris4e5ab4c2006-06-09 00:33:33 -07004157 return err;
4158}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004159
James Morris4e5ab4c2006-06-09 00:33:33 -07004160static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4161{
Paul Moore220deb92008-01-29 08:38:23 -05004162 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004163 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004164 u16 family = sk->sk_family;
4165 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004166 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004167 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004168 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004169 u8 secmark_active;
4170 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004171
James Morris4e5ab4c2006-06-09 00:33:33 -07004172 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004173 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004174
4175 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004176 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004177 family = PF_INET;
4178
Paul Moored8395c82008-10-10 10:16:30 -04004179 /* If any sort of compatibility mode is enabled then handoff processing
4180 * to the selinux_sock_rcv_skb_compat() function to deal with the
4181 * special handling. We do this in an attempt to keep this function
4182 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004183 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004184 return selinux_sock_rcv_skb_compat(sk, skb, family);
4185
4186 secmark_active = selinux_secmark_enabled();
4187 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4188 if (!secmark_active && !peerlbl_active)
4189 return 0;
4190
Eric Paris50c205f2012-04-04 15:01:43 -04004191 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004192 ad.u.net = &net;
4193 ad.u.net->netif = skb->skb_iif;
4194 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004195 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004196 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004197 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004198
Paul Moored8395c82008-10-10 10:16:30 -04004199 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004200 u32 peer_sid;
4201
4202 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4203 if (err)
4204 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004205 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004206 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004207 if (err) {
4208 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004209 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004210 }
Paul Moored621d352008-01-29 08:43:36 -05004211 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4212 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004213 if (err)
4214 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004215 }
4216
Paul Moored8395c82008-10-10 10:16:30 -04004217 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004218 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4219 PACKET__RECV, &ad);
4220 if (err)
4221 return err;
4222 }
4223
Paul Moored621d352008-01-29 08:43:36 -05004224 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225}
4226
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004227static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4228 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229{
4230 int err = 0;
4231 char *scontext;
4232 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004233 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004234 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235
Paul Moore253bfae2010-04-22 14:46:19 -04004236 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4237 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004238 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004239 if (peer_sid == SECSID_NULL)
4240 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004241
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004242 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004244 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245
4246 if (scontext_len > len) {
4247 err = -ERANGE;
4248 goto out_len;
4249 }
4250
4251 if (copy_to_user(optval, scontext, scontext_len))
4252 err = -EFAULT;
4253
4254out_len:
4255 if (put_user(scontext_len, optlen))
4256 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258 return err;
4259}
4260
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004261static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004262{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004263 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004264 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004265
Paul Mooreaa862902008-10-10 10:16:29 -04004266 if (skb && skb->protocol == htons(ETH_P_IP))
4267 family = PF_INET;
4268 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4269 family = PF_INET6;
4270 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004271 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004272 else
4273 goto out;
4274
4275 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004276 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004277 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004278 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004279
Paul Moore75e22912008-01-29 08:38:04 -05004280out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004281 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004282 if (peer_secid == SECSID_NULL)
4283 return -EINVAL;
4284 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004285}
4286
Al Viro7d877f32005-10-21 03:20:43 -04004287static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004288{
Paul Moore84914b72010-04-22 14:46:18 -04004289 struct sk_security_struct *sksec;
4290
4291 sksec = kzalloc(sizeof(*sksec), priority);
4292 if (!sksec)
4293 return -ENOMEM;
4294
4295 sksec->peer_sid = SECINITSID_UNLABELED;
4296 sksec->sid = SECINITSID_UNLABELED;
4297 selinux_netlbl_sk_security_reset(sksec);
4298 sk->sk_security = sksec;
4299
4300 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004301}
4302
4303static void selinux_sk_free_security(struct sock *sk)
4304{
Paul Moore84914b72010-04-22 14:46:18 -04004305 struct sk_security_struct *sksec = sk->sk_security;
4306
4307 sk->sk_security = NULL;
4308 selinux_netlbl_sk_security_free(sksec);
4309 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004310}
4311
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004312static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4313{
Eric Parisdd3e7832010-04-07 15:08:46 -04004314 struct sk_security_struct *sksec = sk->sk_security;
4315 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004316
Eric Parisdd3e7832010-04-07 15:08:46 -04004317 newsksec->sid = sksec->sid;
4318 newsksec->peer_sid = sksec->peer_sid;
4319 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004320
Eric Parisdd3e7832010-04-07 15:08:46 -04004321 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004322}
4323
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004324static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004325{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004326 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004327 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004328 else {
4329 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004330
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004331 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004332 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004333}
4334
Eric Paris828dfe12008-04-17 13:17:49 -04004335static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336{
4337 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4338 struct sk_security_struct *sksec = sk->sk_security;
4339
David Woodhouse2148ccc2006-09-29 15:50:25 -07004340 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4341 sk->sk_family == PF_UNIX)
4342 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004343 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004344}
4345
Adrian Bunk9a673e52006-08-15 00:03:53 -07004346static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4347 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348{
4349 struct sk_security_struct *sksec = sk->sk_security;
4350 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004351 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004352 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004353 u32 peersid;
4354
Paul Mooreaa862902008-10-10 10:16:29 -04004355 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4356 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4357 family = PF_INET;
4358
4359 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004360 if (err)
4361 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004362 if (peersid == SECSID_NULL) {
4363 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004364 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004365 } else {
4366 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4367 if (err)
4368 return err;
4369 req->secid = newsid;
4370 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004371 }
4372
Paul Moore389fb8002009-03-27 17:10:34 -04004373 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004374}
4375
Adrian Bunk9a673e52006-08-15 00:03:53 -07004376static void selinux_inet_csk_clone(struct sock *newsk,
4377 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004378{
4379 struct sk_security_struct *newsksec = newsk->sk_security;
4380
4381 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004382 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004383 /* NOTE: Ideally, we should also get the isec->sid for the
4384 new socket in sync, but we don't have the isec available yet.
4385 So we will wait until sock_graft to do it, by which
4386 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004387
Paul Moore9f2ad662006-11-17 17:38:53 -05004388 /* We don't need to take any sort of lock here as we are the only
4389 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004390 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004391}
4392
Paul Moore014ab192008-10-10 10:16:33 -04004393static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004394{
Paul Mooreaa862902008-10-10 10:16:29 -04004395 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004396 struct sk_security_struct *sksec = sk->sk_security;
4397
Paul Mooreaa862902008-10-10 10:16:29 -04004398 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4399 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4400 family = PF_INET;
4401
4402 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004403}
4404
Eric Paris2606fd12010-10-13 16:24:41 -04004405static int selinux_secmark_relabel_packet(u32 sid)
4406{
4407 const struct task_security_struct *__tsec;
4408 u32 tsid;
4409
4410 __tsec = current_security();
4411 tsid = __tsec->sid;
4412
4413 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4414}
4415
4416static void selinux_secmark_refcount_inc(void)
4417{
4418 atomic_inc(&selinux_secmark_refcount);
4419}
4420
4421static void selinux_secmark_refcount_dec(void)
4422{
4423 atomic_dec(&selinux_secmark_refcount);
4424}
4425
Adrian Bunk9a673e52006-08-15 00:03:53 -07004426static void selinux_req_classify_flow(const struct request_sock *req,
4427 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004428{
David S. Miller1d28f422011-03-12 00:29:39 -05004429 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004430}
4431
Paul Mooreed6d76e2009-08-28 18:12:49 -04004432static int selinux_tun_dev_create(void)
4433{
4434 u32 sid = current_sid();
4435
4436 /* we aren't taking into account the "sockcreate" SID since the socket
4437 * that is being created here is not a socket in the traditional sense,
4438 * instead it is a private sock, accessible only to the kernel, and
4439 * representing a wide range of network traffic spanning multiple
4440 * connections unlike traditional sockets - check the TUN driver to
4441 * get a better understanding of why this socket is special */
4442
4443 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4444 NULL);
4445}
4446
4447static void selinux_tun_dev_post_create(struct sock *sk)
4448{
4449 struct sk_security_struct *sksec = sk->sk_security;
4450
4451 /* we don't currently perform any NetLabel based labeling here and it
4452 * isn't clear that we would want to do so anyway; while we could apply
4453 * labeling without the support of the TUN user the resulting labeled
4454 * traffic from the other end of the connection would almost certainly
4455 * cause confusion to the TUN user that had no idea network labeling
4456 * protocols were being used */
4457
4458 /* see the comments in selinux_tun_dev_create() about why we don't use
4459 * the sockcreate SID here */
4460
4461 sksec->sid = current_sid();
4462 sksec->sclass = SECCLASS_TUN_SOCKET;
4463}
4464
4465static int selinux_tun_dev_attach(struct sock *sk)
4466{
4467 struct sk_security_struct *sksec = sk->sk_security;
4468 u32 sid = current_sid();
4469 int err;
4470
4471 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4472 TUN_SOCKET__RELABELFROM, NULL);
4473 if (err)
4474 return err;
4475 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4476 TUN_SOCKET__RELABELTO, NULL);
4477 if (err)
4478 return err;
4479
4480 sksec->sid = sid;
4481
4482 return 0;
4483}
4484
Linus Torvalds1da177e2005-04-16 15:20:36 -07004485static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4486{
4487 int err = 0;
4488 u32 perm;
4489 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004490 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004491
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492 if (skb->len < NLMSG_SPACE(0)) {
4493 err = -EINVAL;
4494 goto out;
4495 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004496 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004497
Paul Moore253bfae2010-04-22 14:46:19 -04004498 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499 if (err) {
4500 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004501 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004502 "SELinux: unrecognized netlink message"
4503 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004504 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004505 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004506 err = 0;
4507 }
4508
4509 /* Ignore */
4510 if (err == -ENOENT)
4511 err = 0;
4512 goto out;
4513 }
4514
Paul Moore253bfae2010-04-22 14:46:19 -04004515 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004516out:
4517 return err;
4518}
4519
4520#ifdef CONFIG_NETFILTER
4521
Paul Mooreeffad8d2008-01-29 08:49:27 -05004522static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4523 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524{
Paul Mooredfaebe92008-10-10 10:16:31 -04004525 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 char *addrp;
4527 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004528 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004529 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004530 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004531 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004533
Paul Mooreeffad8d2008-01-29 08:49:27 -05004534 if (!selinux_policycap_netpeer)
4535 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004536
Paul Mooreeffad8d2008-01-29 08:49:27 -05004537 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004538 netlbl_active = netlbl_enabled();
4539 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 if (!secmark_active && !peerlbl_active)
4541 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004542
Paul Moored8395c82008-10-10 10:16:30 -04004543 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4544 return NF_DROP;
4545
Eric Paris50c205f2012-04-04 15:01:43 -04004546 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004547 ad.u.net = &net;
4548 ad.u.net->netif = ifindex;
4549 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004550 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4551 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552
Paul Mooredfaebe92008-10-10 10:16:31 -04004553 if (peerlbl_active) {
4554 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4555 peer_sid, &ad);
4556 if (err) {
4557 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004559 }
4560 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561
4562 if (secmark_active)
4563 if (avc_has_perm(peer_sid, skb->secmark,
4564 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4565 return NF_DROP;
4566
Paul Moore948bf852008-10-10 10:16:32 -04004567 if (netlbl_active)
4568 /* we do this in the FORWARD path and not the POST_ROUTING
4569 * path because we want to make sure we apply the necessary
4570 * labeling before IPsec is applied so we can leverage AH
4571 * protection */
4572 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4573 return NF_DROP;
4574
Paul Mooreeffad8d2008-01-29 08:49:27 -05004575 return NF_ACCEPT;
4576}
4577
4578static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4579 struct sk_buff *skb,
4580 const struct net_device *in,
4581 const struct net_device *out,
4582 int (*okfn)(struct sk_buff *))
4583{
4584 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4585}
4586
4587#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4588static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4589 struct sk_buff *skb,
4590 const struct net_device *in,
4591 const struct net_device *out,
4592 int (*okfn)(struct sk_buff *))
4593{
4594 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4595}
4596#endif /* IPV6 */
4597
Paul Moore948bf852008-10-10 10:16:32 -04004598static unsigned int selinux_ip_output(struct sk_buff *skb,
4599 u16 family)
4600{
4601 u32 sid;
4602
4603 if (!netlbl_enabled())
4604 return NF_ACCEPT;
4605
4606 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4607 * because we want to make sure we apply the necessary labeling
4608 * before IPsec is applied so we can leverage AH protection */
4609 if (skb->sk) {
4610 struct sk_security_struct *sksec = skb->sk->sk_security;
4611 sid = sksec->sid;
4612 } else
4613 sid = SECINITSID_KERNEL;
4614 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4615 return NF_DROP;
4616
4617 return NF_ACCEPT;
4618}
4619
4620static unsigned int selinux_ipv4_output(unsigned int hooknum,
4621 struct sk_buff *skb,
4622 const struct net_device *in,
4623 const struct net_device *out,
4624 int (*okfn)(struct sk_buff *))
4625{
4626 return selinux_ip_output(skb, PF_INET);
4627}
4628
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4630 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004631 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004632{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004633 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004634 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004635 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004636 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004637 char *addrp;
4638 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004639
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640 if (sk == NULL)
4641 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004642 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004643
Eric Paris50c205f2012-04-04 15:01:43 -04004644 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004645 ad.u.net = &net;
4646 ad.u.net->netif = ifindex;
4647 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004648 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4649 return NF_DROP;
4650
Paul Moore58bfbb52009-03-27 17:10:41 -04004651 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004653 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004654 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004655
Steffen Klassertb9679a72011-02-23 12:55:21 +01004656 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4657 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004658
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004660}
4661
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4663 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004664{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004665 u32 secmark_perm;
4666 u32 peer_sid;
4667 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004668 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004669 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004670 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671 u8 secmark_active;
4672 u8 peerlbl_active;
4673
Paul Mooreeffad8d2008-01-29 08:49:27 -05004674 /* If any sort of compatibility mode is enabled then handoff processing
4675 * to the selinux_ip_postroute_compat() function to deal with the
4676 * special handling. We do this in an attempt to keep this function
4677 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004678 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004679 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004680#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004681 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4682 * packet transformation so allow the packet to pass without any checks
4683 * since we'll have another chance to perform access control checks
4684 * when the packet is on it's final way out.
4685 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4686 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004687 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004688 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004689#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004690 secmark_active = selinux_secmark_enabled();
4691 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4692 if (!secmark_active && !peerlbl_active)
4693 return NF_ACCEPT;
4694
Paul Moored8395c82008-10-10 10:16:30 -04004695 /* if the packet is being forwarded then get the peer label from the
4696 * packet itself; otherwise check to see if it is from a local
4697 * application or the kernel, if from an application get the peer label
4698 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004699 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004700 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004701 if (skb->skb_iif) {
4702 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004703 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004704 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004705 } else {
4706 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004707 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004708 }
Paul Moored8395c82008-10-10 10:16:30 -04004709 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004710 struct sk_security_struct *sksec = sk->sk_security;
4711 peer_sid = sksec->sid;
4712 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004713 }
4714
Eric Paris50c205f2012-04-04 15:01:43 -04004715 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004716 ad.u.net = &net;
4717 ad.u.net->netif = ifindex;
4718 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004719 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004720 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004721
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722 if (secmark_active)
4723 if (avc_has_perm(peer_sid, skb->secmark,
4724 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004725 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004726
4727 if (peerlbl_active) {
4728 u32 if_sid;
4729 u32 node_sid;
4730
4731 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004732 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004733 if (avc_has_perm(peer_sid, if_sid,
4734 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004735 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004736
4737 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004738 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004739 if (avc_has_perm(peer_sid, node_sid,
4740 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004741 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004742 }
4743
4744 return NF_ACCEPT;
4745}
4746
4747static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4748 struct sk_buff *skb,
4749 const struct net_device *in,
4750 const struct net_device *out,
4751 int (*okfn)(struct sk_buff *))
4752{
4753 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754}
4755
4756#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004757static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4758 struct sk_buff *skb,
4759 const struct net_device *in,
4760 const struct net_device *out,
4761 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004763 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765#endif /* IPV6 */
4766
4767#endif /* CONFIG_NETFILTER */
4768
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 int err;
4772
Eric Paris200ac532009-02-12 15:01:04 -05004773 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 if (err)
4775 return err;
4776
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004777 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778}
4779
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780static int ipc_alloc_security(struct task_struct *task,
4781 struct kern_ipc_perm *perm,
4782 u16 sclass)
4783{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004785 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786
James Morris89d155e2005-10-30 14:59:21 -08004787 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 if (!isec)
4789 return -ENOMEM;
4790
David Howells275bb412008-11-14 10:39:19 +11004791 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004793 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 perm->security = isec;
4795
4796 return 0;
4797}
4798
4799static void ipc_free_security(struct kern_ipc_perm *perm)
4800{
4801 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 perm->security = NULL;
4803 kfree(isec);
4804}
4805
4806static int msg_msg_alloc_security(struct msg_msg *msg)
4807{
4808 struct msg_security_struct *msec;
4809
James Morris89d155e2005-10-30 14:59:21 -08004810 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 if (!msec)
4812 return -ENOMEM;
4813
Linus Torvalds1da177e2005-04-16 15:20:36 -07004814 msec->sid = SECINITSID_UNLABELED;
4815 msg->security = msec;
4816
4817 return 0;
4818}
4819
4820static void msg_msg_free_security(struct msg_msg *msg)
4821{
4822 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823
4824 msg->security = NULL;
4825 kfree(msec);
4826}
4827
4828static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004829 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004832 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004833 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 isec = ipc_perms->security;
4836
Eric Paris50c205f2012-04-04 15:01:43 -04004837 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 ad.u.ipc_id = ipc_perms->key;
4839
David Howells275bb412008-11-14 10:39:19 +11004840 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841}
4842
4843static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4844{
4845 return msg_msg_alloc_security(msg);
4846}
4847
4848static void selinux_msg_msg_free_security(struct msg_msg *msg)
4849{
4850 msg_msg_free_security(msg);
4851}
4852
4853/* message queue security operations */
4854static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4855{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004857 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004858 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 int rc;
4860
4861 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4862 if (rc)
4863 return rc;
4864
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 isec = msq->q_perm.security;
4866
Eric Paris50c205f2012-04-04 15:01:43 -04004867 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004868 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869
David Howells275bb412008-11-14 10:39:19 +11004870 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 MSGQ__CREATE, &ad);
4872 if (rc) {
4873 ipc_free_security(&msq->q_perm);
4874 return rc;
4875 }
4876 return 0;
4877}
4878
4879static void selinux_msg_queue_free_security(struct msg_queue *msq)
4880{
4881 ipc_free_security(&msq->q_perm);
4882}
4883
4884static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4885{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004887 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004888 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 isec = msq->q_perm.security;
4891
Eric Paris50c205f2012-04-04 15:01:43 -04004892 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 ad.u.ipc_id = msq->q_perm.key;
4894
David Howells275bb412008-11-14 10:39:19 +11004895 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896 MSGQ__ASSOCIATE, &ad);
4897}
4898
4899static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4900{
4901 int err;
4902 int perms;
4903
Eric Paris828dfe12008-04-17 13:17:49 -04004904 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 case IPC_INFO:
4906 case MSG_INFO:
4907 /* No specific object, just general system-wide information. */
4908 return task_has_system(current, SYSTEM__IPC_INFO);
4909 case IPC_STAT:
4910 case MSG_STAT:
4911 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4912 break;
4913 case IPC_SET:
4914 perms = MSGQ__SETATTR;
4915 break;
4916 case IPC_RMID:
4917 perms = MSGQ__DESTROY;
4918 break;
4919 default:
4920 return 0;
4921 }
4922
Stephen Smalley6af963f2005-05-01 08:58:39 -07004923 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 return err;
4925}
4926
4927static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4928{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 struct ipc_security_struct *isec;
4930 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004931 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004932 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 int rc;
4934
Linus Torvalds1da177e2005-04-16 15:20:36 -07004935 isec = msq->q_perm.security;
4936 msec = msg->security;
4937
4938 /*
4939 * First time through, need to assign label to the message
4940 */
4941 if (msec->sid == SECINITSID_UNLABELED) {
4942 /*
4943 * Compute new sid based on current process and
4944 * message queue this message will be stored in
4945 */
David Howells275bb412008-11-14 10:39:19 +11004946 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004947 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948 if (rc)
4949 return rc;
4950 }
4951
Eric Paris50c205f2012-04-04 15:01:43 -04004952 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 ad.u.ipc_id = msq->q_perm.key;
4954
4955 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004956 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 MSGQ__WRITE, &ad);
4958 if (!rc)
4959 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004960 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4961 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 if (!rc)
4963 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004964 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4965 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966
4967 return rc;
4968}
4969
4970static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4971 struct task_struct *target,
4972 long type, int mode)
4973{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974 struct ipc_security_struct *isec;
4975 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004976 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004977 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 int rc;
4979
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 isec = msq->q_perm.security;
4981 msec = msg->security;
4982
Eric Paris50c205f2012-04-04 15:01:43 -04004983 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004984 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985
David Howells275bb412008-11-14 10:39:19 +11004986 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 SECCLASS_MSGQ, MSGQ__READ, &ad);
4988 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004989 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 SECCLASS_MSG, MSG__RECEIVE, &ad);
4991 return rc;
4992}
4993
4994/* Shared Memory security operations */
4995static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4996{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004998 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004999 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 int rc;
5001
5002 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5003 if (rc)
5004 return rc;
5005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 isec = shp->shm_perm.security;
5007
Eric Paris50c205f2012-04-04 15:01:43 -04005008 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005009 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010
David Howells275bb412008-11-14 10:39:19 +11005011 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005012 SHM__CREATE, &ad);
5013 if (rc) {
5014 ipc_free_security(&shp->shm_perm);
5015 return rc;
5016 }
5017 return 0;
5018}
5019
5020static void selinux_shm_free_security(struct shmid_kernel *shp)
5021{
5022 ipc_free_security(&shp->shm_perm);
5023}
5024
5025static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5026{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005028 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005029 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 isec = shp->shm_perm.security;
5032
Eric Paris50c205f2012-04-04 15:01:43 -04005033 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 ad.u.ipc_id = shp->shm_perm.key;
5035
David Howells275bb412008-11-14 10:39:19 +11005036 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037 SHM__ASSOCIATE, &ad);
5038}
5039
5040/* Note, at this point, shp is locked down */
5041static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5042{
5043 int perms;
5044 int err;
5045
Eric Paris828dfe12008-04-17 13:17:49 -04005046 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047 case IPC_INFO:
5048 case SHM_INFO:
5049 /* No specific object, just general system-wide information. */
5050 return task_has_system(current, SYSTEM__IPC_INFO);
5051 case IPC_STAT:
5052 case SHM_STAT:
5053 perms = SHM__GETATTR | SHM__ASSOCIATE;
5054 break;
5055 case IPC_SET:
5056 perms = SHM__SETATTR;
5057 break;
5058 case SHM_LOCK:
5059 case SHM_UNLOCK:
5060 perms = SHM__LOCK;
5061 break;
5062 case IPC_RMID:
5063 perms = SHM__DESTROY;
5064 break;
5065 default:
5066 return 0;
5067 }
5068
Stephen Smalley6af963f2005-05-01 08:58:39 -07005069 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 return err;
5071}
5072
5073static int selinux_shm_shmat(struct shmid_kernel *shp,
5074 char __user *shmaddr, int shmflg)
5075{
5076 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077
5078 if (shmflg & SHM_RDONLY)
5079 perms = SHM__READ;
5080 else
5081 perms = SHM__READ | SHM__WRITE;
5082
Stephen Smalley6af963f2005-05-01 08:58:39 -07005083 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005084}
5085
5086/* Semaphore security operations */
5087static int selinux_sem_alloc_security(struct sem_array *sma)
5088{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005090 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005091 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 int rc;
5093
5094 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5095 if (rc)
5096 return rc;
5097
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 isec = sma->sem_perm.security;
5099
Eric Paris50c205f2012-04-04 15:01:43 -04005100 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005101 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102
David Howells275bb412008-11-14 10:39:19 +11005103 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104 SEM__CREATE, &ad);
5105 if (rc) {
5106 ipc_free_security(&sma->sem_perm);
5107 return rc;
5108 }
5109 return 0;
5110}
5111
5112static void selinux_sem_free_security(struct sem_array *sma)
5113{
5114 ipc_free_security(&sma->sem_perm);
5115}
5116
5117static int selinux_sem_associate(struct sem_array *sma, int semflg)
5118{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005120 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005121 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 isec = sma->sem_perm.security;
5124
Eric Paris50c205f2012-04-04 15:01:43 -04005125 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 ad.u.ipc_id = sma->sem_perm.key;
5127
David Howells275bb412008-11-14 10:39:19 +11005128 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 SEM__ASSOCIATE, &ad);
5130}
5131
5132/* Note, at this point, sma is locked down */
5133static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5134{
5135 int err;
5136 u32 perms;
5137
Eric Paris828dfe12008-04-17 13:17:49 -04005138 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005139 case IPC_INFO:
5140 case SEM_INFO:
5141 /* No specific object, just general system-wide information. */
5142 return task_has_system(current, SYSTEM__IPC_INFO);
5143 case GETPID:
5144 case GETNCNT:
5145 case GETZCNT:
5146 perms = SEM__GETATTR;
5147 break;
5148 case GETVAL:
5149 case GETALL:
5150 perms = SEM__READ;
5151 break;
5152 case SETVAL:
5153 case SETALL:
5154 perms = SEM__WRITE;
5155 break;
5156 case IPC_RMID:
5157 perms = SEM__DESTROY;
5158 break;
5159 case IPC_SET:
5160 perms = SEM__SETATTR;
5161 break;
5162 case IPC_STAT:
5163 case SEM_STAT:
5164 perms = SEM__GETATTR | SEM__ASSOCIATE;
5165 break;
5166 default:
5167 return 0;
5168 }
5169
Stephen Smalley6af963f2005-05-01 08:58:39 -07005170 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171 return err;
5172}
5173
5174static int selinux_sem_semop(struct sem_array *sma,
5175 struct sembuf *sops, unsigned nsops, int alter)
5176{
5177 u32 perms;
5178
5179 if (alter)
5180 perms = SEM__READ | SEM__WRITE;
5181 else
5182 perms = SEM__READ;
5183
Stephen Smalley6af963f2005-05-01 08:58:39 -07005184 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185}
5186
5187static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5188{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 u32 av = 0;
5190
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 av = 0;
5192 if (flag & S_IRUGO)
5193 av |= IPC__UNIX_READ;
5194 if (flag & S_IWUGO)
5195 av |= IPC__UNIX_WRITE;
5196
5197 if (av == 0)
5198 return 0;
5199
Stephen Smalley6af963f2005-05-01 08:58:39 -07005200 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201}
5202
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005203static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5204{
5205 struct ipc_security_struct *isec = ipcp->security;
5206 *secid = isec->sid;
5207}
5208
Eric Paris828dfe12008-04-17 13:17:49 -04005209static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210{
5211 if (inode)
5212 inode_doinit_with_dentry(inode, dentry);
5213}
5214
5215static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005216 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217{
David Howells275bb412008-11-14 10:39:19 +11005218 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005219 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005221 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222
5223 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005224 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 if (error)
5226 return error;
5227 }
5228
David Howells275bb412008-11-14 10:39:19 +11005229 rcu_read_lock();
5230 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231
5232 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005233 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005235 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005237 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005239 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005240 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005241 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005242 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005243 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244 else
David Howells275bb412008-11-14 10:39:19 +11005245 goto invalid;
5246 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247
5248 if (!sid)
5249 return 0;
5250
Al Viro04ff9702007-03-12 16:17:58 +00005251 error = security_sid_to_context(sid, value, &len);
5252 if (error)
5253 return error;
5254 return len;
David Howells275bb412008-11-14 10:39:19 +11005255
5256invalid:
5257 rcu_read_unlock();
5258 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259}
5260
5261static int selinux_setprocattr(struct task_struct *p,
5262 char *name, void *value, size_t size)
5263{
5264 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005265 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005266 struct cred *new;
5267 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268 int error;
5269 char *str = value;
5270
5271 if (current != p) {
5272 /* SELinux only allows a process to change its own
5273 security attributes. */
5274 return -EACCES;
5275 }
5276
5277 /*
5278 * Basic control over ability to set these attributes at all.
5279 * current == p, but we'll pass them separately in case the
5280 * above restriction is ever removed.
5281 */
5282 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005283 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005285 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005286 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005287 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005288 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005289 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005291 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 else
5293 error = -EINVAL;
5294 if (error)
5295 return error;
5296
5297 /* Obtain a SID for the context, if one was specified. */
5298 if (size && str[1] && str[1] != '\n') {
5299 if (str[size-1] == '\n') {
5300 str[size-1] = 0;
5301 size--;
5302 }
5303 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005304 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005305 if (!capable(CAP_MAC_ADMIN)) {
5306 struct audit_buffer *ab;
5307 size_t audit_size;
5308
5309 /* We strip a nul only if it is at the end, otherwise the
5310 * context contains a nul and we should audit that */
5311 if (str[size - 1] == '\0')
5312 audit_size = size - 1;
5313 else
5314 audit_size = size;
5315 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5316 audit_log_format(ab, "op=fscreate invalid_context=");
5317 audit_log_n_untrustedstring(ab, value, audit_size);
5318 audit_log_end(ab);
5319
Stephen Smalley12b29f32008-05-07 13:03:20 -04005320 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005321 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005322 error = security_context_to_sid_force(value, size,
5323 &sid);
5324 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 if (error)
5326 return error;
5327 }
5328
David Howellsd84f4f92008-11-14 10:39:23 +11005329 new = prepare_creds();
5330 if (!new)
5331 return -ENOMEM;
5332
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333 /* Permission checking based on the specified context is
5334 performed during the actual operation (execve,
5335 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005336 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 checks and may_create for the file creation checks. The
5338 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005339 tsec = new->security;
5340 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005342 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005344 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005345 error = may_create_key(sid, p);
5346 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005347 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005348 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005349 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005350 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005351 } else if (!strcmp(name, "current")) {
5352 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005354 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005355
David Howellsd84f4f92008-11-14 10:39:23 +11005356 /* Only allow single threaded processes to change context */
5357 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005358 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005359 error = security_bounded_transition(tsec->sid, sid);
5360 if (error)
5361 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005362 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363
5364 /* Check permissions for the transition. */
5365 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005366 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005367 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005368 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369
5370 /* Check for ptracing, and update the task SID if ok.
5371 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005372 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005374 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005375 if (tracer)
5376 ptsid = task_sid(tracer);
5377 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378
David Howellsd84f4f92008-11-14 10:39:23 +11005379 if (tracer) {
5380 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5381 PROCESS__PTRACE, NULL);
5382 if (error)
5383 goto abort_change;
5384 }
5385
5386 tsec->sid = sid;
5387 } else {
5388 error = -EINVAL;
5389 goto abort_change;
5390 }
5391
5392 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005393 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005394
5395abort_change:
5396 abort_creds(new);
5397 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398}
5399
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005400static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5401{
5402 return security_sid_to_context(secid, secdata, seclen);
5403}
5404
David Howells7bf570d2008-04-29 20:52:51 +01005405static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005406{
5407 return security_context_to_sid(secdata, seclen, secid);
5408}
5409
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005410static void selinux_release_secctx(char *secdata, u32 seclen)
5411{
Paul Moore088999e2007-08-01 11:12:58 -04005412 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005413}
5414
David P. Quigley1ee65e32009-09-03 14:25:57 -04005415/*
5416 * called with inode->i_mutex locked
5417 */
5418static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5419{
5420 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5421}
5422
5423/*
5424 * called with inode->i_mutex locked
5425 */
5426static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5427{
5428 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5429}
5430
5431static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5432{
5433 int len = 0;
5434 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5435 ctx, true);
5436 if (len < 0)
5437 return len;
5438 *ctxlen = len;
5439 return 0;
5440}
Michael LeMayd7200242006-06-22 14:47:17 -07005441#ifdef CONFIG_KEYS
5442
David Howellsd84f4f92008-11-14 10:39:23 +11005443static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005444 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005445{
David Howellsd84f4f92008-11-14 10:39:23 +11005446 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005447 struct key_security_struct *ksec;
5448
5449 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5450 if (!ksec)
5451 return -ENOMEM;
5452
David Howellsd84f4f92008-11-14 10:39:23 +11005453 tsec = cred->security;
5454 if (tsec->keycreate_sid)
5455 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005456 else
David Howellsd84f4f92008-11-14 10:39:23 +11005457 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005458
David Howells275bb412008-11-14 10:39:19 +11005459 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005460 return 0;
5461}
5462
5463static void selinux_key_free(struct key *k)
5464{
5465 struct key_security_struct *ksec = k->security;
5466
5467 k->security = NULL;
5468 kfree(ksec);
5469}
5470
5471static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005472 const struct cred *cred,
5473 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005474{
5475 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005476 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005477 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005478
5479 /* if no specific permissions are requested, we skip the
5480 permission check. No serious, additional covert channels
5481 appear to be created. */
5482 if (perm == 0)
5483 return 0;
5484
David Howellsd84f4f92008-11-14 10:39:23 +11005485 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005486
5487 key = key_ref_to_ptr(key_ref);
5488 ksec = key->security;
5489
5490 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005491}
5492
David Howells70a5bb72008-04-29 01:01:26 -07005493static int selinux_key_getsecurity(struct key *key, char **_buffer)
5494{
5495 struct key_security_struct *ksec = key->security;
5496 char *context = NULL;
5497 unsigned len;
5498 int rc;
5499
5500 rc = security_sid_to_context(ksec->sid, &context, &len);
5501 if (!rc)
5502 rc = len;
5503 *_buffer = context;
5504 return rc;
5505}
5506
Michael LeMayd7200242006-06-22 14:47:17 -07005507#endif
5508
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005510 .name = "selinux",
5511
Ingo Molnar9e488582009-05-07 19:26:19 +10005512 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005513 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005515 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .capable = selinux_capable,
5517 .quotactl = selinux_quotactl,
5518 .quota_on = selinux_quota_on,
5519 .syslog = selinux_syslog,
5520 .vm_enough_memory = selinux_vm_enough_memory,
5521
5522 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523
David Howellsa6f76f22008-11-14 10:39:24 +11005524 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005525 .bprm_committing_creds = selinux_bprm_committing_creds,
5526 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .bprm_secureexec = selinux_bprm_secureexec,
5528
5529 .sb_alloc_security = selinux_sb_alloc_security,
5530 .sb_free_security = selinux_sb_free_security,
5531 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005532 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005533 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005534 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 .sb_statfs = selinux_sb_statfs,
5536 .sb_mount = selinux_mount,
5537 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005538 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005539 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005540 .sb_parse_opts_str = selinux_parse_opts_str,
5541
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542
5543 .inode_alloc_security = selinux_inode_alloc_security,
5544 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005545 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 .inode_unlink = selinux_inode_unlink,
5549 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 .inode_rmdir = selinux_inode_rmdir,
5552 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 .inode_readlink = selinux_inode_readlink,
5555 .inode_follow_link = selinux_inode_follow_link,
5556 .inode_permission = selinux_inode_permission,
5557 .inode_setattr = selinux_inode_setattr,
5558 .inode_getattr = selinux_inode_getattr,
5559 .inode_setxattr = selinux_inode_setxattr,
5560 .inode_post_setxattr = selinux_inode_post_setxattr,
5561 .inode_getxattr = selinux_inode_getxattr,
5562 .inode_listxattr = selinux_inode_listxattr,
5563 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005564 .inode_getsecurity = selinux_inode_getsecurity,
5565 .inode_setsecurity = selinux_inode_setsecurity,
5566 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005567 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568
5569 .file_permission = selinux_file_permission,
5570 .file_alloc_security = selinux_file_alloc_security,
5571 .file_free_security = selinux_file_free_security,
5572 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005573 .mmap_file = selinux_mmap_file,
5574 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575 .file_mprotect = selinux_file_mprotect,
5576 .file_lock = selinux_file_lock,
5577 .file_fcntl = selinux_file_fcntl,
5578 .file_set_fowner = selinux_file_set_fowner,
5579 .file_send_sigiotask = selinux_file_send_sigiotask,
5580 .file_receive = selinux_file_receive,
5581
Eric Paris83d49852012-04-04 13:45:40 -04005582 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005583
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005585 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005586 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005587 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005588 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005589 .kernel_act_as = selinux_kernel_act_as,
5590 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005591 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592 .task_setpgid = selinux_task_setpgid,
5593 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005594 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005595 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005597 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005598 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005599 .task_setrlimit = selinux_task_setrlimit,
5600 .task_setscheduler = selinux_task_setscheduler,
5601 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005602 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 .task_kill = selinux_task_kill,
5604 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005605 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606
5607 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005608 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609
5610 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5611 .msg_msg_free_security = selinux_msg_msg_free_security,
5612
5613 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5614 .msg_queue_free_security = selinux_msg_queue_free_security,
5615 .msg_queue_associate = selinux_msg_queue_associate,
5616 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5617 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5618 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5619
5620 .shm_alloc_security = selinux_shm_alloc_security,
5621 .shm_free_security = selinux_shm_free_security,
5622 .shm_associate = selinux_shm_associate,
5623 .shm_shmctl = selinux_shm_shmctl,
5624 .shm_shmat = selinux_shm_shmat,
5625
Eric Paris828dfe12008-04-17 13:17:49 -04005626 .sem_alloc_security = selinux_sem_alloc_security,
5627 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628 .sem_associate = selinux_sem_associate,
5629 .sem_semctl = selinux_sem_semctl,
5630 .sem_semop = selinux_sem_semop,
5631
Eric Paris828dfe12008-04-17 13:17:49 -04005632 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633
Eric Paris828dfe12008-04-17 13:17:49 -04005634 .getprocattr = selinux_getprocattr,
5635 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005637 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005638 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005639 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005640 .inode_notifysecctx = selinux_inode_notifysecctx,
5641 .inode_setsecctx = selinux_inode_setsecctx,
5642 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005643
Eric Paris828dfe12008-04-17 13:17:49 -04005644 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 .unix_may_send = selinux_socket_unix_may_send,
5646
5647 .socket_create = selinux_socket_create,
5648 .socket_post_create = selinux_socket_post_create,
5649 .socket_bind = selinux_socket_bind,
5650 .socket_connect = selinux_socket_connect,
5651 .socket_listen = selinux_socket_listen,
5652 .socket_accept = selinux_socket_accept,
5653 .socket_sendmsg = selinux_socket_sendmsg,
5654 .socket_recvmsg = selinux_socket_recvmsg,
5655 .socket_getsockname = selinux_socket_getsockname,
5656 .socket_getpeername = selinux_socket_getpeername,
5657 .socket_getsockopt = selinux_socket_getsockopt,
5658 .socket_setsockopt = selinux_socket_setsockopt,
5659 .socket_shutdown = selinux_socket_shutdown,
5660 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005661 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5662 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 .sk_alloc_security = selinux_sk_alloc_security,
5664 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005665 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005666 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005667 .sock_graft = selinux_sock_graft,
5668 .inet_conn_request = selinux_inet_conn_request,
5669 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005670 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005671 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5672 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5673 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005674 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005675 .tun_dev_create = selinux_tun_dev_create,
5676 .tun_dev_post_create = selinux_tun_dev_post_create,
5677 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005678
5679#ifdef CONFIG_SECURITY_NETWORK_XFRM
5680 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5681 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5682 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005683 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005684 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5685 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005686 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005687 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005688 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005689 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005691
5692#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005693 .key_alloc = selinux_key_alloc,
5694 .key_free = selinux_key_free,
5695 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005696 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005697#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005698
5699#ifdef CONFIG_AUDIT
5700 .audit_rule_init = selinux_audit_rule_init,
5701 .audit_rule_known = selinux_audit_rule_known,
5702 .audit_rule_match = selinux_audit_rule_match,
5703 .audit_rule_free = selinux_audit_rule_free,
5704#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705};
5706
5707static __init int selinux_init(void)
5708{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005709 if (!security_module_enable(&selinux_ops)) {
5710 selinux_enabled = 0;
5711 return 0;
5712 }
5713
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714 if (!selinux_enabled) {
5715 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5716 return 0;
5717 }
5718
5719 printk(KERN_INFO "SELinux: Initializing.\n");
5720
5721 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005722 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005724 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5725
James Morris7cae7e22006-03-22 00:09:22 -08005726 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5727 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005728 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729 avc_init();
5730
Eric Paris828dfe12008-04-17 13:17:49 -04005731 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732 panic("SELinux: Unable to register with kernel.\n");
5733
Eric Paris828dfe12008-04-17 13:17:49 -04005734 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005735 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005736 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005737 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005738
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739 return 0;
5740}
5741
Al Viroe8c26252010-03-23 06:36:54 -04005742static void delayed_superblock_init(struct super_block *sb, void *unused)
5743{
5744 superblock_doinit(sb, NULL);
5745}
5746
Linus Torvalds1da177e2005-04-16 15:20:36 -07005747void selinux_complete_init(void)
5748{
Eric Parisfadcdb42007-02-22 18:11:31 -05005749 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750
5751 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005752 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005753 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005754}
5755
5756/* SELinux requires early initialization in order to label
5757 all processes and objects when they are created. */
5758security_initcall(selinux_init);
5759
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005760#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761
Paul Mooreeffad8d2008-01-29 08:49:27 -05005762static struct nf_hook_ops selinux_ipv4_ops[] = {
5763 {
5764 .hook = selinux_ipv4_postroute,
5765 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005766 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005767 .hooknum = NF_INET_POST_ROUTING,
5768 .priority = NF_IP_PRI_SELINUX_LAST,
5769 },
5770 {
5771 .hook = selinux_ipv4_forward,
5772 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005773 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005774 .hooknum = NF_INET_FORWARD,
5775 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005776 },
5777 {
5778 .hook = selinux_ipv4_output,
5779 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005780 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005781 .hooknum = NF_INET_LOCAL_OUT,
5782 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005783 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784};
5785
5786#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5787
Paul Mooreeffad8d2008-01-29 08:49:27 -05005788static struct nf_hook_ops selinux_ipv6_ops[] = {
5789 {
5790 .hook = selinux_ipv6_postroute,
5791 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005792 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005793 .hooknum = NF_INET_POST_ROUTING,
5794 .priority = NF_IP6_PRI_SELINUX_LAST,
5795 },
5796 {
5797 .hook = selinux_ipv6_forward,
5798 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005799 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005800 .hooknum = NF_INET_FORWARD,
5801 .priority = NF_IP6_PRI_SELINUX_FIRST,
5802 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803};
5804
5805#endif /* IPV6 */
5806
5807static int __init selinux_nf_ip_init(void)
5808{
5809 int err = 0;
5810
5811 if (!selinux_enabled)
5812 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005813
5814 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5815
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005816 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5817 if (err)
5818 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819
5820#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005821 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5822 if (err)
5823 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005825
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826out:
5827 return err;
5828}
5829
5830__initcall(selinux_nf_ip_init);
5831
5832#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5833static void selinux_nf_ip_exit(void)
5834{
Eric Parisfadcdb42007-02-22 18:11:31 -05005835 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005837 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005838#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005839 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005840#endif /* IPV6 */
5841}
5842#endif
5843
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005844#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845
5846#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5847#define selinux_nf_ip_exit()
5848#endif
5849
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005850#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851
5852#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005853static int selinux_disabled;
5854
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855int selinux_disable(void)
5856{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857 if (ss_initialized) {
5858 /* Not permitted after initial policy load. */
5859 return -EINVAL;
5860 }
5861
5862 if (selinux_disabled) {
5863 /* Only do this once. */
5864 return -EINVAL;
5865 }
5866
5867 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5868
5869 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005870 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005872 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005873
Eric Parisaf8ff042009-09-20 21:23:01 -04005874 /* Try to destroy the avc node cache */
5875 avc_disable();
5876
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877 /* Unregister netfilter hooks. */
5878 selinux_nf_ip_exit();
5879
5880 /* Unregister selinuxfs. */
5881 exit_sel_fs();
5882
5883 return 0;
5884}
5885#endif