blob: 0a0609fce28b66067155ae2da5111a300efaafa6 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000063#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070064#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Eric Paris50c205f2012-04-04 15:01:43 -04001429 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 ad.u.cap = cap;
1431
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001443 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001444 }
Eric Paris06112162008-11-11 22:02:50 +11001445
David Howells275bb412008-11-14 10:39:19 +11001446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001471 struct common_audit_data *adp,
1472 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
Eric Paris9ade0cf2011-04-25 16:26:29 -04001485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486}
1487
1488/* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001491static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 struct dentry *dentry,
1493 u32 av)
1494{
1495 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001496 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001497
Eric Paris50c205f2012-04-04 15:01:43 -04001498 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1501}
1502
1503/* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1509{
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1512
Eric Paris50c205f2012-04-04 15:01:43 -04001513 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001514 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001515 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516}
1517
1518/* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001526static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001531 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001533 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 int rc;
1535
Eric Paris50c205f2012-04-04 15:01:43 -04001536 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001537 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538
David Howells275bb412008-11-14 10:39:19 +11001539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001545 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 }
1547
1548 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001549 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001551 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
David Howells88e67f32008-11-14 10:39:21 +11001553out:
1554 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555}
1556
1557/* Check whether a task can create a file. */
1558static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1561{
Paul Moore5fb49872010-04-22 14:46:19 -04001562 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 int rc;
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
David Howells275bb412008-11-14 10:39:19 +11001572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
Eric Paris50c205f2012-04-04 15:01:43 -04001575 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001576 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
David P. Quigleycd895962009-01-16 09:22:04 -05001584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589 }
1590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 if (rc)
1593 return rc;
1594
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1598}
1599
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600/* Check whether a task can create a key. */
1601static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1603{
David Howells275bb412008-11-14 10:39:19 +11001604 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001605
David Howells275bb412008-11-14 10:39:19 +11001606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001607}
1608
Eric Paris828dfe12008-04-17 13:17:49 -04001609#define MAY_LINK 0
1610#define MAY_UNLINK 1
1611#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613/* Check whether a task can link, unlink, or rmdir a file/directory. */
1614static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1617
1618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001621 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 u32 av;
1623 int rc;
1624
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1627
Eric Paris50c205f2012-04-04 15:01:43 -04001628 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001629 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
Eric Paris744ba352008-04-17 11:52:44 -04001648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return 0;
1651 }
1652
David Howells275bb412008-11-14 10:39:19 +11001653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 return rc;
1655}
1656
1657static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1661{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001663 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001664 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1673
Eric Paris50c205f2012-04-04 15:01:43 -04001674 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675
Eric Parisa2694342011-04-25 13:10:27 -04001676 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1690 }
1691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1707 }
1708
1709 return 0;
1710}
1711
1712/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001713static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct super_block *sb,
1715 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001716 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001719 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
1725/* Convert a Linux mode and permission mask to an access vector. */
1726static inline u32 file_mask_to_av(int mode, int mask)
1727{
1728 u32 av = 0;
1729
Al Virodba19c62011-07-25 20:49:29 -04001730 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1735
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1740
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1748 }
1749
1750 return av;
1751}
1752
1753/* Convert a Linux file to an access vector. */
1754static inline u32 file_to_av(struct file *file)
1755{
1756 u32 av = 0;
1757
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1765 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001766 if (!av) {
1767 /*
1768 * Special file opened with flags 3 for ioctl-only use.
1769 */
1770 av = FILE__IOCTL;
1771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
1773 return av;
1774}
1775
Eric Paris8b6a5a32008-10-29 17:06:46 -04001776/*
1777 * Convert a file to an access vector and include the correct open
1778 * open permission.
1779 */
1780static inline u32 open_file_to_av(struct file *file)
1781{
1782 u32 av = file_to_av(file);
1783
Eric Paris49b7b8d2010-07-23 11:44:09 -04001784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1786
Eric Paris8b6a5a32008-10-29 17:06:46 -04001787 return av;
1788}
1789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790/* Hook functions begin here. */
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001793 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 int rc;
1796
Ingo Molnar9e488582009-05-07 19:26:19 +10001797 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 if (rc)
1799 return rc;
1800
Eric Paris69f594a2012-01-03 12:25:15 -05001801 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001805 }
1806
David Howells3b11a1d2008-11-14 10:39:26 +11001807 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001808}
1809
1810static int selinux_ptrace_traceme(struct task_struct *parent)
1811{
1812 int rc;
1813
Eric Paris200ac532009-02-12 15:01:04 -05001814 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001815 if (rc)
1816 return rc;
1817
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819}
1820
1821static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
1824 int error;
1825
David Howells3b11a1d2008-11-14 10:39:26 +11001826 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (error)
1828 return error;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831}
1832
David Howellsd84f4f92008-11-14 10:39:23 +11001833static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837{
1838 int error;
1839
Eric Paris200ac532009-02-12 15:01:04 -05001840 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001841 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 if (error)
1843 return error;
1844
David Howellsd84f4f92008-11-14 10:39:23 +11001845 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846}
1847
James Morris5626d3e2009-01-30 10:05:06 +11001848/*
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1851 *
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856 */
1857
Eric Paris6a9de492012-01-03 12:25:14 -05001858static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
1861 int rc;
1862
Eric Paris6a9de492012-01-03 12:25:14 -05001863 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Eric Paris6a9de492012-01-03 12:25:14 -05001867 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868}
1869
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871{
David Howells88e67f32008-11-14 10:39:21 +11001872 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 int rc = 0;
1874
1875 if (!sb)
1876 return 0;
1877
1878 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 }
1895 return rc;
1896}
1897
1898static int selinux_quota_on(struct dentry *dentry)
1899{
David Howells88e67f32008-11-14 10:39:21 +11001900 const struct cred *cred = current_cred();
1901
Eric Paris2875fa02011-04-28 16:04:24 -04001902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
Eric Paris12b30522010-11-15 18:36:29 -05001905static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int rc;
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 }
1929 return rc;
1930}
1931
1932/*
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1936 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1939 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001940static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941{
1942 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943
Eric Paris6a9de492012-01-03 12:25:14 -05001944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001945 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (rc == 0)
1947 cap_sys_admin = 1;
1948
Alan Cox34b4e4a2007-08-22 14:01:28 -07001949 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950}
1951
1952/* binprm security operations */
1953
David Howellsa6f76f22008-11-14 10:39:24 +11001954static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955{
David Howellsa6f76f22008-11-14 10:39:24 +11001956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001959 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05001960 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 int rc;
1962
Eric Paris200ac532009-02-12 15:01:04 -05001963 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 if (rc)
1965 return rc;
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 return 0;
1971
David Howellsa6f76f22008-11-14 10:39:24 +11001972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 isec = inode->i_security;
1975
1976 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
Michael LeMay28eba5b2006-06-27 02:53:42 -07001980 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001988 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05001989
1990 /*
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1993 */
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 } else {
1997 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 if (rc)
2002 return rc;
2003 }
2004
Eric Paris50c205f2012-04-04 15:01:43 -04002005 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002006 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002010 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2036 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2045
2046 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002047 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2051 }
2052 rcu_read_unlock();
2053
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2060 }
2061 }
2062
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 }
2066
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 return 0;
2068}
2069
Eric Paris828dfe12008-04-17 13:17:49 -04002070static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071{
Paul Moore5fb49872010-04-22 14:46:19 -04002072 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002073 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 int atsecure = 0;
2075
David Howells275bb412008-11-14 10:39:19 +11002076 sid = tsec->sid;
2077 osid = tsec->osid;
2078
2079 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002083 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 }
2087
Eric Paris200ac532009-02-12 15:01:04 -05002088 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
Al Viroc3c073f2012-08-21 22:32:06 -04002091static int match_file(const void *p, struct file *file, unsigned fd)
2092{
2093 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2094}
2095
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002101 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002102 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002103 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002107 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002108 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002109 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002110
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002112 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 than using file_has_perm, as this particular open
2114 file may belong to another process and we are only
2115 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002116 file_priv = list_first_entry(&tty->tty_files,
2117 struct tty_file_private, list);
2118 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002119 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002120 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002122 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002123 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002125 /* Reset controlling tty. */
2126 if (drop_tty)
2127 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
2129 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002130 n = iterate_fd(files, 0, match_file, cred);
2131 if (!n) /* none found? */
2132 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133
Al Viroc3c073f2012-08-21 22:32:06 -04002134 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002135 if (IS_ERR(devnull))
2136 devnull = NULL;
2137 /* replace all the matching ones with this */
2138 do {
2139 replace_fd(n - 1, devnull, 0);
2140 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2141 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002142 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143}
2144
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145/*
David Howellsa6f76f22008-11-14 10:39:24 +11002146 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147 */
David Howellsa6f76f22008-11-14 10:39:24 +11002148static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
David Howellsa6f76f22008-11-14 10:39:24 +11002150 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 int rc, i;
2153
David Howellsa6f76f22008-11-14 10:39:24 +11002154 new_tsec = bprm->cred->security;
2155 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 return;
2157
2158 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002159 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160
David Howellsa6f76f22008-11-14 10:39:24 +11002161 /* Always clear parent death signal on SID transitions. */
2162 current->pdeath_signal = 0;
2163
2164 /* Check whether the new SID can inherit resource limits from the old
2165 * SID. If not, reset all soft limits to the lower of the current
2166 * task's hard limit and the init task's soft limit.
2167 *
2168 * Note that the setting of hard limits (even to lower them) can be
2169 * controlled by the setrlimit check. The inclusion of the init task's
2170 * soft limit into the computation is to avoid resetting soft limits
2171 * higher than the default soft limit for cases where the default is
2172 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2173 */
2174 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2175 PROCESS__RLIMITINH, NULL);
2176 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002177 /* protect against do_prlimit() */
2178 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002179 for (i = 0; i < RLIM_NLIMITS; i++) {
2180 rlim = current->signal->rlim + i;
2181 initrlim = init_task.signal->rlim + i;
2182 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2183 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002184 task_unlock(current);
2185 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002186 }
2187}
2188
2189/*
2190 * Clean up the process immediately after the installation of new credentials
2191 * due to exec
2192 */
2193static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2194{
2195 const struct task_security_struct *tsec = current_security();
2196 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002197 u32 osid, sid;
2198 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002199
David Howellsa6f76f22008-11-14 10:39:24 +11002200 osid = tsec->osid;
2201 sid = tsec->sid;
2202
2203 if (sid == osid)
2204 return;
2205
2206 /* Check whether the new SID can inherit signal state from the old SID.
2207 * If not, clear itimers to avoid subsequent signal generation and
2208 * flush and unblock signals.
2209 *
2210 * This must occur _after_ the task SID has been updated so that any
2211 * kill done after the flush will be checked against the new SID.
2212 */
2213 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (rc) {
2215 memset(&itimer, 0, sizeof itimer);
2216 for (i = 0; i < 3; i++)
2217 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002219 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2220 __flush_signals(current);
2221 flush_signal_handlers(current, 1);
2222 sigemptyset(&current->blocked);
2223 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 spin_unlock_irq(&current->sighand->siglock);
2225 }
2226
David Howellsa6f76f22008-11-14 10:39:24 +11002227 /* Wake up the parent if it is waiting so that it can recheck
2228 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002229 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002230 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002231 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232}
2233
2234/* superblock security operations */
2235
2236static int selinux_sb_alloc_security(struct super_block *sb)
2237{
2238 return superblock_alloc_security(sb);
2239}
2240
2241static void selinux_sb_free_security(struct super_block *sb)
2242{
2243 superblock_free_security(sb);
2244}
2245
2246static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2247{
2248 if (plen > olen)
2249 return 0;
2250
2251 return !memcmp(prefix, option, plen);
2252}
2253
2254static inline int selinux_option(char *option, int len)
2255{
Eric Paris832cbd92008-04-01 13:24:09 -04002256 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2257 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2258 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002259 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2260 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261}
2262
2263static inline void take_option(char **to, char *from, int *first, int len)
2264{
2265 if (!*first) {
2266 **to = ',';
2267 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002268 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 *first = 0;
2270 memcpy(*to, from, len);
2271 *to += len;
2272}
2273
Eric Paris828dfe12008-04-17 13:17:49 -04002274static inline void take_selinux_option(char **to, char *from, int *first,
2275 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002276{
2277 int current_size = 0;
2278
2279 if (!*first) {
2280 **to = '|';
2281 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002282 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002283 *first = 0;
2284
2285 while (current_size < len) {
2286 if (*from != '"') {
2287 **to = *from;
2288 *to += 1;
2289 }
2290 from += 1;
2291 current_size += 1;
2292 }
2293}
2294
Eric Parise0007522008-03-05 10:31:54 -05002295static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296{
2297 int fnosec, fsec, rc = 0;
2298 char *in_save, *in_curr, *in_end;
2299 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002300 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301
2302 in_curr = orig;
2303 sec_curr = copy;
2304
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2306 if (!nosec) {
2307 rc = -ENOMEM;
2308 goto out;
2309 }
2310
2311 nosec_save = nosec;
2312 fnosec = fsec = 1;
2313 in_save = in_end = orig;
2314
2315 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002316 if (*in_end == '"')
2317 open_quote = !open_quote;
2318 if ((*in_end == ',' && open_quote == 0) ||
2319 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 int len = in_end - in_curr;
2321
2322 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002323 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 else
2325 take_option(&nosec, in_curr, &fnosec, len);
2326
2327 in_curr = in_end + 1;
2328 }
2329 } while (*in_end++);
2330
Eric Paris6931dfc2005-06-30 02:58:51 -07002331 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002332 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333out:
2334 return rc;
2335}
2336
Eric Paris026eb162011-03-03 16:09:14 -05002337static int selinux_sb_remount(struct super_block *sb, void *data)
2338{
2339 int rc, i, *flags;
2340 struct security_mnt_opts opts;
2341 char *secdata, **mount_options;
2342 struct superblock_security_struct *sbsec = sb->s_security;
2343
2344 if (!(sbsec->flags & SE_SBINITIALIZED))
2345 return 0;
2346
2347 if (!data)
2348 return 0;
2349
2350 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2351 return 0;
2352
2353 security_init_mnt_opts(&opts);
2354 secdata = alloc_secdata();
2355 if (!secdata)
2356 return -ENOMEM;
2357 rc = selinux_sb_copy_data(data, secdata);
2358 if (rc)
2359 goto out_free_secdata;
2360
2361 rc = selinux_parse_opts_str(secdata, &opts);
2362 if (rc)
2363 goto out_free_secdata;
2364
2365 mount_options = opts.mnt_opts;
2366 flags = opts.mnt_opts_flags;
2367
2368 for (i = 0; i < opts.num_mnt_opts; i++) {
2369 u32 sid;
2370 size_t len;
2371
2372 if (flags[i] == SE_SBLABELSUPP)
2373 continue;
2374 len = strlen(mount_options[i]);
2375 rc = security_context_to_sid(mount_options[i], len, &sid);
2376 if (rc) {
2377 printk(KERN_WARNING "SELinux: security_context_to_sid"
2378 "(%s) failed for (dev %s, type %s) errno=%d\n",
2379 mount_options[i], sb->s_id, sb->s_type->name, rc);
2380 goto out_free_opts;
2381 }
2382 rc = -EINVAL;
2383 switch (flags[i]) {
2384 case FSCONTEXT_MNT:
2385 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2386 goto out_bad_option;
2387 break;
2388 case CONTEXT_MNT:
2389 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2390 goto out_bad_option;
2391 break;
2392 case ROOTCONTEXT_MNT: {
2393 struct inode_security_struct *root_isec;
2394 root_isec = sb->s_root->d_inode->i_security;
2395
2396 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2397 goto out_bad_option;
2398 break;
2399 }
2400 case DEFCONTEXT_MNT:
2401 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2402 goto out_bad_option;
2403 break;
2404 default:
2405 goto out_free_opts;
2406 }
2407 }
2408
2409 rc = 0;
2410out_free_opts:
2411 security_free_mnt_opts(&opts);
2412out_free_secdata:
2413 free_secdata(secdata);
2414 return rc;
2415out_bad_option:
2416 printk(KERN_WARNING "SELinux: unable to change security options "
2417 "during remount (dev %s, type=%s)\n", sb->s_id,
2418 sb->s_type->name);
2419 goto out_free_opts;
2420}
2421
James Morris12204e22008-12-19 10:44:42 +11002422static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423{
David Howells88e67f32008-11-14 10:39:21 +11002424 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002425 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 int rc;
2427
2428 rc = superblock_doinit(sb, data);
2429 if (rc)
2430 return rc;
2431
James Morris74192242008-12-19 11:41:10 +11002432 /* Allow all mounts performed by the kernel */
2433 if (flags & MS_KERNMOUNT)
2434 return 0;
2435
Eric Paris50c205f2012-04-04 15:01:43 -04002436 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002437 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002438 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439}
2440
David Howells726c3342006-06-23 02:02:58 -07002441static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442{
David Howells88e67f32008-11-14 10:39:21 +11002443 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002444 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445
Eric Paris50c205f2012-04-04 15:01:43 -04002446 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002447 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002448 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449}
2450
Al Viro808d4e32012-10-11 11:42:01 -04002451static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002452 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002453 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002454 unsigned long flags,
2455 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456{
David Howells88e67f32008-11-14 10:39:21 +11002457 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458
2459 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002460 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002461 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 else
Eric Paris2875fa02011-04-28 16:04:24 -04002463 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464}
2465
2466static int selinux_umount(struct vfsmount *mnt, int flags)
2467{
David Howells88e67f32008-11-14 10:39:21 +11002468 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469
David Howells88e67f32008-11-14 10:39:21 +11002470 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002471 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472}
2473
2474/* inode security operations */
2475
2476static int selinux_inode_alloc_security(struct inode *inode)
2477{
2478 return inode_alloc_security(inode);
2479}
2480
2481static void selinux_inode_free_security(struct inode *inode)
2482{
2483 inode_free_security(inode);
2484}
2485
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002486static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002487 const struct qstr *qstr, char **name,
2488 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002489{
Paul Moore5fb49872010-04-22 14:46:19 -04002490 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002491 struct inode_security_struct *dsec;
2492 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002493 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002494 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002495 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002496
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002497 dsec = dir->i_security;
2498 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002499
David Howells275bb412008-11-14 10:39:19 +11002500 sid = tsec->sid;
2501 newsid = tsec->create_sid;
2502
Eric Paris415103f2010-12-02 16:13:40 -05002503 if ((sbsec->flags & SE_SBINITIALIZED) &&
2504 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2505 newsid = sbsec->mntpoint_sid;
2506 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002507 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002508 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002509 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002510 if (rc) {
2511 printk(KERN_WARNING "%s: "
2512 "security_transition_sid failed, rc=%d (dev=%s "
2513 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002514 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002515 -rc, inode->i_sb->s_id, inode->i_ino);
2516 return rc;
2517 }
2518 }
2519
Eric Paris296fddf2006-09-25 23:32:00 -07002520 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002521 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002522 struct inode_security_struct *isec = inode->i_security;
2523 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2524 isec->sid = newsid;
2525 isec->initialized = 1;
2526 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527
David P. Quigleycd895962009-01-16 09:22:04 -05002528 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002529 return -EOPNOTSUPP;
2530
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002531 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002532 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002533 if (!namep)
2534 return -ENOMEM;
2535 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002537
2538 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002539 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002540 if (rc) {
2541 kfree(namep);
2542 return rc;
2543 }
2544 *value = context;
2545 *len = clen;
2546 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002548 return 0;
2549}
2550
Al Viro4acdaf22011-07-26 01:42:34 -04002551static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552{
2553 return may_create(dir, dentry, SECCLASS_FILE);
2554}
2555
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2557{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558 return may_link(dir, old_dentry, MAY_LINK);
2559}
2560
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2562{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563 return may_link(dir, dentry, MAY_UNLINK);
2564}
2565
2566static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2567{
2568 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2569}
2570
Al Viro18bb1db2011-07-26 01:41:39 -04002571static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572{
2573 return may_create(dir, dentry, SECCLASS_DIR);
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2577{
2578 return may_link(dir, dentry, MAY_RMDIR);
2579}
2580
Al Viro1a67aaf2011-07-26 01:52:52 -04002581static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002587 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588{
2589 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_readlink(struct dentry *dentry)
2593{
David Howells88e67f32008-11-14 10:39:21 +11002594 const struct cred *cred = current_cred();
2595
Eric Paris2875fa02011-04-28 16:04:24 -04002596 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597}
2598
2599static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2600{
David Howells88e67f32008-11-14 10:39:21 +11002601 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602
Eric Paris2875fa02011-04-28 16:04:24 -04002603 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604}
2605
Eric Parisd4cf970d2012-04-04 15:01:42 -04002606static noinline int audit_inode_permission(struct inode *inode,
2607 u32 perms, u32 audited, u32 denied,
2608 unsigned flags)
2609{
2610 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002611 struct inode_security_struct *isec = inode->i_security;
2612 int rc;
2613
Eric Paris50c205f2012-04-04 15:01:43 -04002614 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002615 ad.u.inode = inode;
2616
2617 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2618 audited, denied, &ad, flags);
2619 if (rc)
2620 return rc;
2621 return 0;
2622}
2623
Al Viroe74f71e2011-06-20 19:38:15 -04002624static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002627 u32 perms;
2628 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002629 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002630 struct inode_security_struct *isec;
2631 u32 sid;
2632 struct av_decision avd;
2633 int rc, rc2;
2634 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635
Eric Parisb782e0a2010-07-23 11:44:03 -04002636 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002637 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2638
Eric Parisb782e0a2010-07-23 11:44:03 -04002639 /* No permission to check. Existence test. */
2640 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642
Eric Paris2e334052012-04-04 15:01:42 -04002643 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002644
Eric Paris2e334052012-04-04 15:01:42 -04002645 if (unlikely(IS_PRIVATE(inode)))
2646 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002647
2648 perms = file_mask_to_av(inode->i_mode, mask);
2649
Eric Paris2e334052012-04-04 15:01:42 -04002650 sid = cred_sid(cred);
2651 isec = inode->i_security;
2652
2653 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2654 audited = avc_audit_required(perms, &avd, rc,
2655 from_access ? FILE__AUDIT_ACCESS : 0,
2656 &denied);
2657 if (likely(!audited))
2658 return rc;
2659
Eric Parisd4cf970d2012-04-04 15:01:42 -04002660 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002661 if (rc2)
2662 return rc2;
2663 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664}
2665
2666static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2667{
David Howells88e67f32008-11-14 10:39:21 +11002668 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002669 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002670 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 ATTR_FORCE);
2676 if (!ia_valid)
2677 return 0;
2678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002682 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683
Eric Paris3d2195c2012-07-06 14:13:30 -04002684 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002685 av |= FILE__OPEN;
2686
2687 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
2690static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002693 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002694
Eric Paris2875fa02011-04-28 16:04:24 -04002695 path.dentry = dentry;
2696 path.mnt = mnt;
2697
2698 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
David Howells8f0cfa52008-04-29 00:59:41 -07002701static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
2704
Serge E. Hallynb5376772007-10-16 23:31:36 -07002705 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2706 sizeof XATTR_SECURITY_PREFIX - 1)) {
2707 if (!strcmp(name, XATTR_NAME_CAPS)) {
2708 if (!capable(CAP_SETFCAP))
2709 return -EPERM;
2710 } else if (!capable(CAP_SYS_ADMIN)) {
2711 /* A different attribute in the security namespace.
2712 Restrict to administrator. */
2713 return -EPERM;
2714 }
2715 }
2716
2717 /* Not an attribute we recognize, so just check the
2718 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002719 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002720}
2721
David Howells8f0cfa52008-04-29 00:59:41 -07002722static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2723 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 struct inode *inode = dentry->d_inode;
2726 struct inode_security_struct *isec = inode->i_security;
2727 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002728 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002729 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 int rc = 0;
2731
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732 if (strcmp(name, XATTR_NAME_SELINUX))
2733 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734
2735 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002736 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 return -EOPNOTSUPP;
2738
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002739 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740 return -EPERM;
2741
Eric Paris50c205f2012-04-04 15:01:43 -04002742 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002743 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744
David Howells275bb412008-11-14 10:39:19 +11002745 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 FILE__RELABELFROM, &ad);
2747 if (rc)
2748 return rc;
2749
2750 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002751 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002752 if (!capable(CAP_MAC_ADMIN)) {
2753 struct audit_buffer *ab;
2754 size_t audit_size;
2755 const char *str;
2756
2757 /* We strip a nul only if it is at the end, otherwise the
2758 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002759 if (value) {
2760 str = value;
2761 if (str[size - 1] == '\0')
2762 audit_size = size - 1;
2763 else
2764 audit_size = size;
2765 } else {
2766 str = "";
2767 audit_size = 0;
2768 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002769 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2770 audit_log_format(ab, "op=setxattr invalid_context=");
2771 audit_log_n_untrustedstring(ab, value, audit_size);
2772 audit_log_end(ab);
2773
Stephen Smalley12b29f32008-05-07 13:03:20 -04002774 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002775 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002776 rc = security_context_to_sid_force(value, size, &newsid);
2777 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 if (rc)
2779 return rc;
2780
David Howells275bb412008-11-14 10:39:19 +11002781 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 FILE__RELABELTO, &ad);
2783 if (rc)
2784 return rc;
2785
David Howells275bb412008-11-14 10:39:19 +11002786 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002787 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 if (rc)
2789 return rc;
2790
2791 return avc_has_perm(newsid,
2792 sbsec->sid,
2793 SECCLASS_FILESYSTEM,
2794 FILESYSTEM__ASSOCIATE,
2795 &ad);
2796}
2797
David Howells8f0cfa52008-04-29 00:59:41 -07002798static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002799 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002800 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801{
2802 struct inode *inode = dentry->d_inode;
2803 struct inode_security_struct *isec = inode->i_security;
2804 u32 newsid;
2805 int rc;
2806
2807 if (strcmp(name, XATTR_NAME_SELINUX)) {
2808 /* Not an attribute we recognize, so nothing to do. */
2809 return;
2810 }
2811
Stephen Smalley12b29f32008-05-07 13:03:20 -04002812 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002814 printk(KERN_ERR "SELinux: unable to map context to SID"
2815 "for (%s, %lu), rc=%d\n",
2816 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817 return;
2818 }
2819
2820 isec->sid = newsid;
2821 return;
2822}
2823
David Howells8f0cfa52008-04-29 00:59:41 -07002824static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825{
David Howells88e67f32008-11-14 10:39:21 +11002826 const struct cred *cred = current_cred();
2827
Eric Paris2875fa02011-04-28 16:04:24 -04002828 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829}
2830
Eric Paris828dfe12008-04-17 13:17:49 -04002831static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832{
David Howells88e67f32008-11-14 10:39:21 +11002833 const struct cred *cred = current_cred();
2834
Eric Paris2875fa02011-04-28 16:04:24 -04002835 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836}
2837
David Howells8f0cfa52008-04-29 00:59:41 -07002838static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002840 if (strcmp(name, XATTR_NAME_SELINUX))
2841 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842
2843 /* No one is allowed to remove a SELinux security label.
2844 You can change the label, but all data must be labeled. */
2845 return -EACCES;
2846}
2847
James Morrisd381d8a2005-10-30 14:59:22 -08002848/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002849 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002850 *
2851 * Permission check is handled by selinux_inode_getxattr hook.
2852 */
David P. Quigley42492592008-02-04 22:29:39 -08002853static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
David P. Quigley42492592008-02-04 22:29:39 -08002855 u32 size;
2856 int error;
2857 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002860 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2861 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002863 /*
2864 * If the caller has CAP_MAC_ADMIN, then get the raw context
2865 * value even if it is not defined by current policy; otherwise,
2866 * use the in-core value under current policy.
2867 * Use the non-auditing forms of the permission checks since
2868 * getxattr may be called by unprivileged processes commonly
2869 * and lack of permission just means that we fall back to the
2870 * in-core context value, not a denial.
2871 */
Eric Paris6a9de492012-01-03 12:25:14 -05002872 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002873 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002874 if (!error)
2875 error = security_sid_to_context_force(isec->sid, &context,
2876 &size);
2877 else
2878 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002879 if (error)
2880 return error;
2881 error = size;
2882 if (alloc) {
2883 *buffer = context;
2884 goto out_nofree;
2885 }
2886 kfree(context);
2887out_nofree:
2888 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889}
2890
2891static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002892 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893{
2894 struct inode_security_struct *isec = inode->i_security;
2895 u32 newsid;
2896 int rc;
2897
2898 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2899 return -EOPNOTSUPP;
2900
2901 if (!value || !size)
2902 return -EACCES;
2903
Eric Paris828dfe12008-04-17 13:17:49 -04002904 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 if (rc)
2906 return rc;
2907
2908 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002909 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910 return 0;
2911}
2912
2913static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2914{
2915 const int len = sizeof(XATTR_NAME_SELINUX);
2916 if (buffer && len <= buffer_size)
2917 memcpy(buffer, XATTR_NAME_SELINUX, len);
2918 return len;
2919}
2920
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002921static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2922{
2923 struct inode_security_struct *isec = inode->i_security;
2924 *secid = isec->sid;
2925}
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927/* file security operations */
2928
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002929static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930{
David Howells88e67f32008-11-14 10:39:21 +11002931 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05002932 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2935 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2936 mask |= MAY_APPEND;
2937
Paul Moore389fb8002009-03-27 17:10:34 -04002938 return file_has_perm(cred, file,
2939 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940}
2941
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002942static int selinux_file_permission(struct file *file, int mask)
2943{
Al Viro496ad9a2013-01-23 17:07:38 -05002944 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04002945 struct file_security_struct *fsec = file->f_security;
2946 struct inode_security_struct *isec = inode->i_security;
2947 u32 sid = current_sid();
2948
Paul Moore389fb8002009-03-27 17:10:34 -04002949 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002950 /* No permission to check. Existence test. */
2951 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002952
Stephen Smalley20dda182009-06-22 14:54:53 -04002953 if (sid == fsec->sid && fsec->isid == isec->sid &&
2954 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04002955 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04002956 return 0;
2957
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002958 return selinux_revalidate_file_permission(file, mask);
2959}
2960
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961static int selinux_file_alloc_security(struct file *file)
2962{
2963 return file_alloc_security(file);
2964}
2965
2966static void selinux_file_free_security(struct file *file)
2967{
2968 file_free_security(file);
2969}
2970
2971static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2972 unsigned long arg)
2973{
David Howells88e67f32008-11-14 10:39:21 +11002974 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002975 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976
Eric Paris0b24dcb2011-02-25 15:39:20 -05002977 switch (cmd) {
2978 case FIONREAD:
2979 /* fall through */
2980 case FIBMAP:
2981 /* fall through */
2982 case FIGETBSZ:
2983 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002984 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002985 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002986 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002987 error = file_has_perm(cred, file, FILE__GETATTR);
2988 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989
Al Viro2f99c362012-03-23 16:04:05 -04002990 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002991 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002992 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002993 error = file_has_perm(cred, file, FILE__SETATTR);
2994 break;
2995
2996 /* sys_ioctl() checks */
2997 case FIONBIO:
2998 /* fall through */
2999 case FIOASYNC:
3000 error = file_has_perm(cred, file, 0);
3001 break;
3002
3003 case KDSKBENT:
3004 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003005 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3006 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003007 break;
3008
3009 /* default case assumes that the command will go
3010 * to the file's ioctl() function.
3011 */
3012 default:
3013 error = file_has_perm(cred, file, FILE__IOCTL);
3014 }
3015 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016}
3017
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003018static int default_noexec;
3019
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3021{
David Howells88e67f32008-11-14 10:39:21 +11003022 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003023 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003024
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003025 if (default_noexec &&
3026 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 /*
3028 * We are making executable an anonymous mapping or a
3029 * private file mapping that will also be writable.
3030 * This has an additional check.
3031 */
David Howellsd84f4f92008-11-14 10:39:23 +11003032 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003034 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036
3037 if (file) {
3038 /* read access is always possible with a mapping */
3039 u32 av = FILE__READ;
3040
3041 /* write access only matters if the mapping is shared */
3042 if (shared && (prot & PROT_WRITE))
3043 av |= FILE__WRITE;
3044
3045 if (prot & PROT_EXEC)
3046 av |= FILE__EXECUTE;
3047
David Howells88e67f32008-11-14 10:39:21 +11003048 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 }
David Howellsd84f4f92008-11-14 10:39:23 +11003050
3051error:
3052 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053}
3054
Al Viroe5467852012-05-30 13:30:51 -04003055static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056{
Eric Parised032182007-06-28 15:55:21 -04003057 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003058 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
Eric Paris84336d1a2009-07-31 12:54:05 -04003060 /*
3061 * notice that we are intentionally putting the SELinux check before
3062 * the secondary cap_file_mmap check. This is such a likely attempt
3063 * at bad behaviour/exploit that we always want to get the AVC, even
3064 * if DAC would have also denied the operation.
3065 */
Eric Parisa2551df2009-07-31 12:54:11 -04003066 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003067 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3068 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003069 if (rc)
3070 return rc;
3071 }
3072
3073 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003074 return cap_mmap_addr(addr);
3075}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076
Al Viroe5467852012-05-30 13:30:51 -04003077static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3078 unsigned long prot, unsigned long flags)
3079{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080 if (selinux_checkreqprot)
3081 prot = reqprot;
3082
3083 return file_map_prot_check(file, prot,
3084 (flags & MAP_TYPE) == MAP_SHARED);
3085}
3086
3087static int selinux_file_mprotect(struct vm_area_struct *vma,
3088 unsigned long reqprot,
3089 unsigned long prot)
3090{
David Howells88e67f32008-11-14 10:39:21 +11003091 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092
3093 if (selinux_checkreqprot)
3094 prot = reqprot;
3095
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003096 if (default_noexec &&
3097 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003098 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003099 if (vma->vm_start >= vma->vm_mm->start_brk &&
3100 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003101 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003102 } else if (!vma->vm_file &&
3103 vma->vm_start <= vma->vm_mm->start_stack &&
3104 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003105 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003106 } else if (vma->vm_file && vma->anon_vma) {
3107 /*
3108 * We are making executable a file mapping that has
3109 * had some COW done. Since pages might have been
3110 * written, check ability to execute the possibly
3111 * modified content. This typically should only
3112 * occur for text relocations.
3113 */
David Howellsd84f4f92008-11-14 10:39:23 +11003114 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003115 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003116 if (rc)
3117 return rc;
3118 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
3120 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3121}
3122
3123static int selinux_file_lock(struct file *file, unsigned int cmd)
3124{
David Howells88e67f32008-11-14 10:39:21 +11003125 const struct cred *cred = current_cred();
3126
3127 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128}
3129
3130static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3131 unsigned long arg)
3132{
David Howells88e67f32008-11-14 10:39:21 +11003133 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 int err = 0;
3135
3136 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003137 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003138 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003139 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003141 }
3142 /* fall through */
3143 case F_SETOWN:
3144 case F_SETSIG:
3145 case F_GETFL:
3146 case F_GETOWN:
3147 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003148 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003149 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003150 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003151 break;
3152 case F_GETLK:
3153 case F_SETLK:
3154 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003156 case F_GETLK64:
3157 case F_SETLK64:
3158 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159#endif
David Howells88e67f32008-11-14 10:39:21 +11003160 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003161 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162 }
3163
3164 return err;
3165}
3166
3167static int selinux_file_set_fowner(struct file *file)
3168{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 struct file_security_struct *fsec;
3170
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003172 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173
3174 return 0;
3175}
3176
3177static int selinux_file_send_sigiotask(struct task_struct *tsk,
3178 struct fown_struct *fown, int signum)
3179{
Eric Paris828dfe12008-04-17 13:17:49 -04003180 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003181 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183 struct file_security_struct *fsec;
3184
3185 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003186 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188 fsec = file->f_security;
3189
3190 if (!signum)
3191 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3192 else
3193 perm = signal_to_av(signum);
3194
David Howells275bb412008-11-14 10:39:19 +11003195 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196 SECCLASS_PROCESS, perm, NULL);
3197}
3198
3199static int selinux_file_receive(struct file *file)
3200{
David Howells88e67f32008-11-14 10:39:21 +11003201 const struct cred *cred = current_cred();
3202
3203 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204}
3205
Eric Paris83d49852012-04-04 13:45:40 -04003206static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003207{
3208 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003209 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003210
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003211 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003212 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003213 /*
3214 * Save inode label and policy sequence number
3215 * at open-time so that selinux_file_permission
3216 * can determine whether revalidation is necessary.
3217 * Task label is already saved in the file security
3218 * struct as its SID.
3219 */
3220 fsec->isid = isec->sid;
3221 fsec->pseqno = avc_policy_seqno();
3222 /*
3223 * Since the inode label or policy seqno may have changed
3224 * between the selinux_inode_permission check and the saving
3225 * of state above, recheck that access is still permitted.
3226 * Otherwise, access might never be revalidated against the
3227 * new inode label or new policy.
3228 * This check is not redundant - do not remove.
3229 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003230 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003231}
3232
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233/* task security operations */
3234
3235static int selinux_task_create(unsigned long clone_flags)
3236{
David Howells3b11a1d2008-11-14 10:39:26 +11003237 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238}
3239
David Howellsf1752ee2008-11-14 10:39:17 +11003240/*
David Howellsee18d642009-09-02 09:14:21 +01003241 * allocate the SELinux part of blank credentials
3242 */
3243static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244{
3245 struct task_security_struct *tsec;
3246
3247 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248 if (!tsec)
3249 return -ENOMEM;
3250
3251 cred->security = tsec;
3252 return 0;
3253}
3254
3255/*
David Howellsf1752ee2008-11-14 10:39:17 +11003256 * detach and free the LSM part of a set of credentials
3257 */
3258static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259{
David Howellsf1752ee2008-11-14 10:39:17 +11003260 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003261
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003262 /*
3263 * cred->security == NULL if security_cred_alloc_blank() or
3264 * security_prepare_creds() returned an error.
3265 */
3266 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003267 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003268 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
David Howellsd84f4f92008-11-14 10:39:23 +11003271/*
3272 * prepare a new set of credentials for modification
3273 */
3274static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3275 gfp_t gfp)
3276{
3277 const struct task_security_struct *old_tsec;
3278 struct task_security_struct *tsec;
3279
3280 old_tsec = old->security;
3281
3282 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3283 if (!tsec)
3284 return -ENOMEM;
3285
3286 new->security = tsec;
3287 return 0;
3288}
3289
3290/*
David Howellsee18d642009-09-02 09:14:21 +01003291 * transfer the SELinux data to a blank set of creds
3292 */
3293static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3294{
3295 const struct task_security_struct *old_tsec = old->security;
3296 struct task_security_struct *tsec = new->security;
3297
3298 *tsec = *old_tsec;
3299}
3300
3301/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003302 * set the security data for a kernel service
3303 * - all the creation contexts are set to unlabelled
3304 */
3305static int selinux_kernel_act_as(struct cred *new, u32 secid)
3306{
3307 struct task_security_struct *tsec = new->security;
3308 u32 sid = current_sid();
3309 int ret;
3310
3311 ret = avc_has_perm(sid, secid,
3312 SECCLASS_KERNEL_SERVICE,
3313 KERNEL_SERVICE__USE_AS_OVERRIDE,
3314 NULL);
3315 if (ret == 0) {
3316 tsec->sid = secid;
3317 tsec->create_sid = 0;
3318 tsec->keycreate_sid = 0;
3319 tsec->sockcreate_sid = 0;
3320 }
3321 return ret;
3322}
3323
3324/*
3325 * set the file creation context in a security record to the same as the
3326 * objective context of the specified inode
3327 */
3328static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3329{
3330 struct inode_security_struct *isec = inode->i_security;
3331 struct task_security_struct *tsec = new->security;
3332 u32 sid = current_sid();
3333 int ret;
3334
3335 ret = avc_has_perm(sid, isec->sid,
3336 SECCLASS_KERNEL_SERVICE,
3337 KERNEL_SERVICE__CREATE_FILES_AS,
3338 NULL);
3339
3340 if (ret == 0)
3341 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003342 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003343}
3344
Eric Parisdd8dbf22009-11-03 16:35:32 +11003345static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003346{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003347 u32 sid;
3348 struct common_audit_data ad;
3349
3350 sid = task_sid(current);
3351
Eric Paris50c205f2012-04-04 15:01:43 -04003352 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003353 ad.u.kmod_name = kmod_name;
3354
3355 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3356 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003357}
3358
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_task_getpgid(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
3369static int selinux_task_getsid(struct task_struct *p)
3370{
David Howells3b11a1d2008-11-14 10:39:26 +11003371 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
David Quigleyf9008e42006-06-30 01:55:46 -07003374static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3375{
David Howells275bb412008-11-14 10:39:19 +11003376 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003377}
3378
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379static int selinux_task_setnice(struct task_struct *p, int nice)
3380{
3381 int rc;
3382
Eric Paris200ac532009-02-12 15:01:04 -05003383 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 if (rc)
3385 return rc;
3386
David Howells3b11a1d2008-11-14 10:39:26 +11003387 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388}
3389
James Morris03e68062006-06-23 02:03:58 -07003390static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3391{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003392 int rc;
3393
Eric Paris200ac532009-02-12 15:01:04 -05003394 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003395 if (rc)
3396 return rc;
3397
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003399}
3400
David Quigleya1836a42006-06-30 01:55:49 -07003401static int selinux_task_getioprio(struct task_struct *p)
3402{
David Howells3b11a1d2008-11-14 10:39:26 +11003403 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003404}
3405
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003406static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3407 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003409 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410
3411 /* Control the ability to change the hard limit (whether
3412 lowering or raising it), so that the hard limit can
3413 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003414 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003416 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
3418 return 0;
3419}
3420
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003421static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003423 int rc;
3424
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003425 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003426 if (rc)
3427 return rc;
3428
David Howells3b11a1d2008-11-14 10:39:26 +11003429 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430}
3431
3432static int selinux_task_getscheduler(struct task_struct *p)
3433{
David Howells3b11a1d2008-11-14 10:39:26 +11003434 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435}
3436
David Quigley35601542006-06-23 02:04:01 -07003437static int selinux_task_movememory(struct task_struct *p)
3438{
David Howells3b11a1d2008-11-14 10:39:26 +11003439 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003440}
3441
David Quigleyf9008e42006-06-30 01:55:46 -07003442static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3443 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444{
3445 u32 perm;
3446 int rc;
3447
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 if (!sig)
3449 perm = PROCESS__SIGNULL; /* null signal; existence test */
3450 else
3451 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003452 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003453 rc = avc_has_perm(secid, task_sid(p),
3454 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003455 else
David Howells3b11a1d2008-11-14 10:39:26 +11003456 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003457 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458}
3459
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460static int selinux_task_wait(struct task_struct *p)
3461{
Eric Paris8a535142007-10-22 16:10:31 -04003462 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463}
3464
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465static void selinux_task_to_inode(struct task_struct *p,
3466 struct inode *inode)
3467{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003469 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470
David Howells275bb412008-11-14 10:39:19 +11003471 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473}
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003476static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003477 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478{
3479 int offset, ihlen, ret = -EINVAL;
3480 struct iphdr _iph, *ih;
3481
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003482 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3484 if (ih == NULL)
3485 goto out;
3486
3487 ihlen = ih->ihl * 4;
3488 if (ihlen < sizeof(_iph))
3489 goto out;
3490
Eric Paris48c62af2012-04-02 13:15:44 -04003491 ad->u.net->v4info.saddr = ih->saddr;
3492 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493 ret = 0;
3494
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003495 if (proto)
3496 *proto = ih->protocol;
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003499 case IPPROTO_TCP: {
3500 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501
Eric Paris828dfe12008-04-17 13:17:49 -04003502 if (ntohs(ih->frag_off) & IP_OFFSET)
3503 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504
3505 offset += ihlen;
3506 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3507 if (th == NULL)
3508 break;
3509
Eric Paris48c62af2012-04-02 13:15:44 -04003510 ad->u.net->sport = th->source;
3511 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003513 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
Eric Paris828dfe12008-04-17 13:17:49 -04003515 case IPPROTO_UDP: {
3516 struct udphdr _udph, *uh;
3517
3518 if (ntohs(ih->frag_off) & IP_OFFSET)
3519 break;
3520
3521 offset += ihlen;
3522 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3523 if (uh == NULL)
3524 break;
3525
Eric Paris48c62af2012-04-02 13:15:44 -04003526 ad->u.net->sport = uh->source;
3527 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003528 break;
3529 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530
James Morris2ee92d42006-11-13 16:09:01 -08003531 case IPPROTO_DCCP: {
3532 struct dccp_hdr _dccph, *dh;
3533
3534 if (ntohs(ih->frag_off) & IP_OFFSET)
3535 break;
3536
3537 offset += ihlen;
3538 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3539 if (dh == NULL)
3540 break;
3541
Eric Paris48c62af2012-04-02 13:15:44 -04003542 ad->u.net->sport = dh->dccph_sport;
3543 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003544 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003545 }
James Morris2ee92d42006-11-13 16:09:01 -08003546
Eric Paris828dfe12008-04-17 13:17:49 -04003547 default:
3548 break;
3549 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550out:
3551 return ret;
3552}
3553
3554#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3555
3556/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003557static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003558 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559{
3560 u8 nexthdr;
3561 int ret = -EINVAL, offset;
3562 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003563 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003565 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3567 if (ip6 == NULL)
3568 goto out;
3569
Eric Paris48c62af2012-04-02 13:15:44 -04003570 ad->u.net->v6info.saddr = ip6->saddr;
3571 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 ret = 0;
3573
3574 nexthdr = ip6->nexthdr;
3575 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003576 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577 if (offset < 0)
3578 goto out;
3579
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003580 if (proto)
3581 *proto = nexthdr;
3582
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 switch (nexthdr) {
3584 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003585 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586
3587 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3588 if (th == NULL)
3589 break;
3590
Eric Paris48c62af2012-04-02 13:15:44 -04003591 ad->u.net->sport = th->source;
3592 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 break;
3594 }
3595
3596 case IPPROTO_UDP: {
3597 struct udphdr _udph, *uh;
3598
3599 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3600 if (uh == NULL)
3601 break;
3602
Eric Paris48c62af2012-04-02 13:15:44 -04003603 ad->u.net->sport = uh->source;
3604 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605 break;
3606 }
3607
James Morris2ee92d42006-11-13 16:09:01 -08003608 case IPPROTO_DCCP: {
3609 struct dccp_hdr _dccph, *dh;
3610
3611 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3612 if (dh == NULL)
3613 break;
3614
Eric Paris48c62af2012-04-02 13:15:44 -04003615 ad->u.net->sport = dh->dccph_sport;
3616 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003617 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003618 }
James Morris2ee92d42006-11-13 16:09:01 -08003619
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 /* includes fragments */
3621 default:
3622 break;
3623 }
3624out:
3625 return ret;
3626}
3627
3628#endif /* IPV6 */
3629
Thomas Liu2bf49692009-07-14 12:14:09 -04003630static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003631 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632{
David Howellscf9481e2008-07-27 21:31:07 +10003633 char *addrp;
3634 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635
Eric Paris48c62af2012-04-02 13:15:44 -04003636 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003638 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003639 if (ret)
3640 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003641 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3642 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003643 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644
3645#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3646 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003647 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003648 if (ret)
3649 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003650 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3651 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003652 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653#endif /* IPV6 */
3654 default:
David Howellscf9481e2008-07-27 21:31:07 +10003655 addrp = NULL;
3656 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 }
3658
David Howellscf9481e2008-07-27 21:31:07 +10003659parse_error:
3660 printk(KERN_WARNING
3661 "SELinux: failure in selinux_parse_skb(),"
3662 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003664
3665okay:
3666 if (_addrp)
3667 *_addrp = addrp;
3668 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669}
3670
Paul Moore4f6a9932007-03-01 14:35:22 -05003671/**
Paul Moore220deb92008-01-29 08:38:23 -05003672 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003673 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003674 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003675 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003676 *
3677 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003678 * Check the various different forms of network peer labeling and determine
3679 * the peer label/SID for the packet; most of the magic actually occurs in
3680 * the security server function security_net_peersid_cmp(). The function
3681 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3682 * or -EACCES if @sid is invalid due to inconsistencies with the different
3683 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003684 *
3685 */
Paul Moore220deb92008-01-29 08:38:23 -05003686static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003687{
Paul Moore71f1cb02008-01-29 08:51:16 -05003688 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003689 u32 xfrm_sid;
3690 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003691 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003692
3693 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003694 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003695
Paul Moore71f1cb02008-01-29 08:51:16 -05003696 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3697 if (unlikely(err)) {
3698 printk(KERN_WARNING
3699 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3700 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003701 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003702 }
Paul Moore220deb92008-01-29 08:38:23 -05003703
3704 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003705}
3706
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003708
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003709static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3710 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003711{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003712 if (tsec->sockcreate_sid > SECSID_NULL) {
3713 *socksid = tsec->sockcreate_sid;
3714 return 0;
3715 }
3716
3717 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3718 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003719}
3720
Paul Moore253bfae2010-04-22 14:46:19 -04003721static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722{
Paul Moore253bfae2010-04-22 14:46:19 -04003723 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003724 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003725 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003726 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727
Paul Moore253bfae2010-04-22 14:46:19 -04003728 if (sksec->sid == SECINITSID_KERNEL)
3729 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730
Eric Paris50c205f2012-04-04 15:01:43 -04003731 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003732 ad.u.net = &net;
3733 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734
Paul Moore253bfae2010-04-22 14:46:19 -04003735 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736}
3737
3738static int selinux_socket_create(int family, int type,
3739 int protocol, int kern)
3740{
Paul Moore5fb49872010-04-22 14:46:19 -04003741 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003742 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003743 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003744 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745
3746 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003747 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748
David Howells275bb412008-11-14 10:39:19 +11003749 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003750 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3751 if (rc)
3752 return rc;
3753
Paul Moored4f2d972010-04-22 14:46:18 -04003754 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755}
3756
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003757static int selinux_socket_post_create(struct socket *sock, int family,
3758 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759{
Paul Moore5fb49872010-04-22 14:46:19 -04003760 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003761 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003762 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003763 int err = 0;
3764
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003765 isec->sclass = socket_type_to_security_class(family, type, protocol);
3766
David Howells275bb412008-11-14 10:39:19 +11003767 if (kern)
3768 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003769 else {
3770 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3771 if (err)
3772 return err;
3773 }
David Howells275bb412008-11-14 10:39:19 +11003774
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775 isec->initialized = 1;
3776
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003777 if (sock->sk) {
3778 sksec = sock->sk->sk_security;
3779 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003780 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003781 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003782 }
3783
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003784 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785}
3786
3787/* Range of port numbers used to automatically bind.
3788 Need to determine whether we should perform a name_bind
3789 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790
3791static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3792{
Paul Moore253bfae2010-04-22 14:46:19 -04003793 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 u16 family;
3795 int err;
3796
Paul Moore253bfae2010-04-22 14:46:19 -04003797 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 if (err)
3799 goto out;
3800
3801 /*
3802 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003803 * Multiple address binding for SCTP is not supported yet: we just
3804 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 */
Paul Moore253bfae2010-04-22 14:46:19 -04003806 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 if (family == PF_INET || family == PF_INET6) {
3808 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003809 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003810 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003811 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 struct sockaddr_in *addr4 = NULL;
3813 struct sockaddr_in6 *addr6 = NULL;
3814 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003815 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 if (family == PF_INET) {
3818 addr4 = (struct sockaddr_in *)address;
3819 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 addrp = (char *)&addr4->sin_addr.s_addr;
3821 } else {
3822 addr6 = (struct sockaddr_in6 *)address;
3823 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824 addrp = (char *)&addr6->sin6_addr.s6_addr;
3825 }
3826
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003827 if (snum) {
3828 int low, high;
3829
3830 inet_get_local_port_range(&low, &high);
3831
3832 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003833 err = sel_netport_sid(sk->sk_protocol,
3834 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003835 if (err)
3836 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003837 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003838 ad.u.net = &net;
3839 ad.u.net->sport = htons(snum);
3840 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003841 err = avc_has_perm(sksec->sid, sid,
3842 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003843 SOCKET__NAME_BIND, &ad);
3844 if (err)
3845 goto out;
3846 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 }
Eric Paris828dfe12008-04-17 13:17:49 -04003848
Paul Moore253bfae2010-04-22 14:46:19 -04003849 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003850 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 node_perm = TCP_SOCKET__NODE_BIND;
3852 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003853
James Morris13402582005-09-30 14:24:34 -04003854 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 node_perm = UDP_SOCKET__NODE_BIND;
3856 break;
James Morris2ee92d42006-11-13 16:09:01 -08003857
3858 case SECCLASS_DCCP_SOCKET:
3859 node_perm = DCCP_SOCKET__NODE_BIND;
3860 break;
3861
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862 default:
3863 node_perm = RAWIP_SOCKET__NODE_BIND;
3864 break;
3865 }
Eric Paris828dfe12008-04-17 13:17:49 -04003866
Paul Moore224dfbd2008-01-29 08:38:13 -05003867 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868 if (err)
3869 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003870
Eric Paris50c205f2012-04-04 15:01:43 -04003871 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003872 ad.u.net = &net;
3873 ad.u.net->sport = htons(snum);
3874 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875
3876 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003877 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 else
Eric Paris48c62af2012-04-02 13:15:44 -04003879 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880
Paul Moore253bfae2010-04-22 14:46:19 -04003881 err = avc_has_perm(sksec->sid, sid,
3882 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 if (err)
3884 goto out;
3885 }
3886out:
3887 return err;
3888}
3889
3890static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3891{
Paul Moore014ab192008-10-10 10:16:33 -04003892 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003893 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 int err;
3895
Paul Moore253bfae2010-04-22 14:46:19 -04003896 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897 if (err)
3898 return err;
3899
3900 /*
James Morris2ee92d42006-11-13 16:09:01 -08003901 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 */
Paul Moore253bfae2010-04-22 14:46:19 -04003903 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3904 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003905 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003906 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 struct sockaddr_in *addr4 = NULL;
3908 struct sockaddr_in6 *addr6 = NULL;
3909 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003910 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911
3912 if (sk->sk_family == PF_INET) {
3913 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003914 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915 return -EINVAL;
3916 snum = ntohs(addr4->sin_port);
3917 } else {
3918 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003919 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 return -EINVAL;
3921 snum = ntohs(addr6->sin6_port);
3922 }
3923
Paul Moore3e112172008-04-10 10:48:14 -04003924 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if (err)
3926 goto out;
3927
Paul Moore253bfae2010-04-22 14:46:19 -04003928 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003929 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3930
Eric Paris50c205f2012-04-04 15:01:43 -04003931 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003932 ad.u.net = &net;
3933 ad.u.net->dport = htons(snum);
3934 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003935 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 if (err)
3937 goto out;
3938 }
3939
Paul Moore014ab192008-10-10 10:16:33 -04003940 err = selinux_netlbl_socket_connect(sk, address);
3941
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942out:
3943 return err;
3944}
3945
3946static int selinux_socket_listen(struct socket *sock, int backlog)
3947{
Paul Moore253bfae2010-04-22 14:46:19 -04003948 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949}
3950
3951static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3952{
3953 int err;
3954 struct inode_security_struct *isec;
3955 struct inode_security_struct *newisec;
3956
Paul Moore253bfae2010-04-22 14:46:19 -04003957 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958 if (err)
3959 return err;
3960
3961 newisec = SOCK_INODE(newsock)->i_security;
3962
3963 isec = SOCK_INODE(sock)->i_security;
3964 newisec->sclass = isec->sclass;
3965 newisec->sid = isec->sid;
3966 newisec->initialized = 1;
3967
3968 return 0;
3969}
3970
3971static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003972 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973{
Paul Moore253bfae2010-04-22 14:46:19 -04003974 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
3977static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3978 int size, int flags)
3979{
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983static int selinux_socket_getsockname(struct socket *sock)
3984{
Paul Moore253bfae2010-04-22 14:46:19 -04003985 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986}
3987
3988static int selinux_socket_getpeername(struct socket *sock)
3989{
Paul Moore253bfae2010-04-22 14:46:19 -04003990 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991}
3992
Eric Paris828dfe12008-04-17 13:17:49 -04003993static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994{
Paul Mooref8687af2006-10-30 15:22:15 -08003995 int err;
3996
Paul Moore253bfae2010-04-22 14:46:19 -04003997 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003998 if (err)
3999 return err;
4000
4001 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002}
4003
4004static int selinux_socket_getsockopt(struct socket *sock, int level,
4005 int optname)
4006{
Paul Moore253bfae2010-04-22 14:46:19 -04004007 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008}
4009
4010static int selinux_socket_shutdown(struct socket *sock, int how)
4011{
Paul Moore253bfae2010-04-22 14:46:19 -04004012 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013}
4014
David S. Miller3610cda2011-01-05 15:38:53 -08004015static int selinux_socket_unix_stream_connect(struct sock *sock,
4016 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017 struct sock *newsk)
4018{
David S. Miller3610cda2011-01-05 15:38:53 -08004019 struct sk_security_struct *sksec_sock = sock->sk_security;
4020 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004021 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004022 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004023 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 int err;
4025
Eric Paris50c205f2012-04-04 15:01:43 -04004026 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004027 ad.u.net = &net;
4028 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029
Paul Moore4d1e2452010-04-22 14:46:18 -04004030 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4031 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4033 if (err)
4034 return err;
4035
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004037 sksec_new->peer_sid = sksec_sock->sid;
4038 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4039 &sksec_new->sid);
4040 if (err)
4041 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004042
Paul Moore4d1e2452010-04-22 14:46:18 -04004043 /* connecting socket */
4044 sksec_sock->peer_sid = sksec_new->sid;
4045
4046 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047}
4048
4049static int selinux_socket_unix_may_send(struct socket *sock,
4050 struct socket *other)
4051{
Paul Moore253bfae2010-04-22 14:46:19 -04004052 struct sk_security_struct *ssec = sock->sk->sk_security;
4053 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004054 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004055 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056
Eric Paris50c205f2012-04-04 15:01:43 -04004057 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004058 ad.u.net = &net;
4059 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060
Paul Moore253bfae2010-04-22 14:46:19 -04004061 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4062 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063}
4064
Paul Mooreeffad8d2008-01-29 08:49:27 -05004065static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4066 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004067 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004068{
4069 int err;
4070 u32 if_sid;
4071 u32 node_sid;
4072
4073 err = sel_netif_sid(ifindex, &if_sid);
4074 if (err)
4075 return err;
4076 err = avc_has_perm(peer_sid, if_sid,
4077 SECCLASS_NETIF, NETIF__INGRESS, ad);
4078 if (err)
4079 return err;
4080
4081 err = sel_netnode_sid(addrp, family, &node_sid);
4082 if (err)
4083 return err;
4084 return avc_has_perm(peer_sid, node_sid,
4085 SECCLASS_NODE, NODE__RECVFROM, ad);
4086}
4087
Paul Moore220deb92008-01-29 08:38:23 -05004088static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004089 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004090{
Paul Moore277d3422008-12-31 12:54:11 -05004091 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004092 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004093 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004094 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004095 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004096 char *addrp;
4097
Eric Paris50c205f2012-04-04 15:01:43 -04004098 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004099 ad.u.net = &net;
4100 ad.u.net->netif = skb->skb_iif;
4101 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004102 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4103 if (err)
4104 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004105
Paul Moore58bfbb52009-03-27 17:10:41 -04004106 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004107 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004108 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004109 if (err)
4110 return err;
4111 }
Paul Moore220deb92008-01-29 08:38:23 -05004112
Steffen Klassertb9679a72011-02-23 12:55:21 +01004113 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4114 if (err)
4115 return err;
4116 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004117
James Morris4e5ab4c2006-06-09 00:33:33 -07004118 return err;
4119}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004120
James Morris4e5ab4c2006-06-09 00:33:33 -07004121static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4122{
Paul Moore220deb92008-01-29 08:38:23 -05004123 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004124 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004125 u16 family = sk->sk_family;
4126 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004127 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004128 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004129 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004130 u8 secmark_active;
4131 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004132
James Morris4e5ab4c2006-06-09 00:33:33 -07004133 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004134 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004135
4136 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004137 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004138 family = PF_INET;
4139
Paul Moored8395c82008-10-10 10:16:30 -04004140 /* If any sort of compatibility mode is enabled then handoff processing
4141 * to the selinux_sock_rcv_skb_compat() function to deal with the
4142 * special handling. We do this in an attempt to keep this function
4143 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004144 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004145 return selinux_sock_rcv_skb_compat(sk, skb, family);
4146
4147 secmark_active = selinux_secmark_enabled();
4148 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4149 if (!secmark_active && !peerlbl_active)
4150 return 0;
4151
Eric Paris50c205f2012-04-04 15:01:43 -04004152 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004153 ad.u.net = &net;
4154 ad.u.net->netif = skb->skb_iif;
4155 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004156 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004157 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004158 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004159
Paul Moored8395c82008-10-10 10:16:30 -04004160 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004161 u32 peer_sid;
4162
4163 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4164 if (err)
4165 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004166 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004167 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004168 if (err) {
4169 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004170 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004171 }
Paul Moored621d352008-01-29 08:43:36 -05004172 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4173 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004174 if (err)
4175 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004176 }
4177
Paul Moored8395c82008-10-10 10:16:30 -04004178 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004179 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4180 PACKET__RECV, &ad);
4181 if (err)
4182 return err;
4183 }
4184
Paul Moored621d352008-01-29 08:43:36 -05004185 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186}
4187
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004188static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4189 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190{
4191 int err = 0;
4192 char *scontext;
4193 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004194 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004195 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196
Paul Moore253bfae2010-04-22 14:46:19 -04004197 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4198 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004199 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004200 if (peer_sid == SECSID_NULL)
4201 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004203 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004205 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206
4207 if (scontext_len > len) {
4208 err = -ERANGE;
4209 goto out_len;
4210 }
4211
4212 if (copy_to_user(optval, scontext, scontext_len))
4213 err = -EFAULT;
4214
4215out_len:
4216 if (put_user(scontext_len, optlen))
4217 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004218 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004219 return err;
4220}
4221
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004222static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004223{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004224 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004225 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004226
Paul Mooreaa862902008-10-10 10:16:29 -04004227 if (skb && skb->protocol == htons(ETH_P_IP))
4228 family = PF_INET;
4229 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4230 family = PF_INET6;
4231 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004232 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004233 else
4234 goto out;
4235
4236 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004237 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004238 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004239 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004240
Paul Moore75e22912008-01-29 08:38:04 -05004241out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004242 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004243 if (peer_secid == SECSID_NULL)
4244 return -EINVAL;
4245 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004246}
4247
Al Viro7d877f32005-10-21 03:20:43 -04004248static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249{
Paul Moore84914b72010-04-22 14:46:18 -04004250 struct sk_security_struct *sksec;
4251
4252 sksec = kzalloc(sizeof(*sksec), priority);
4253 if (!sksec)
4254 return -ENOMEM;
4255
4256 sksec->peer_sid = SECINITSID_UNLABELED;
4257 sksec->sid = SECINITSID_UNLABELED;
4258 selinux_netlbl_sk_security_reset(sksec);
4259 sk->sk_security = sksec;
4260
4261 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262}
4263
4264static void selinux_sk_free_security(struct sock *sk)
4265{
Paul Moore84914b72010-04-22 14:46:18 -04004266 struct sk_security_struct *sksec = sk->sk_security;
4267
4268 sk->sk_security = NULL;
4269 selinux_netlbl_sk_security_free(sksec);
4270 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004271}
4272
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004273static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4274{
Eric Parisdd3e7832010-04-07 15:08:46 -04004275 struct sk_security_struct *sksec = sk->sk_security;
4276 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277
Eric Parisdd3e7832010-04-07 15:08:46 -04004278 newsksec->sid = sksec->sid;
4279 newsksec->peer_sid = sksec->peer_sid;
4280 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004281
Eric Parisdd3e7832010-04-07 15:08:46 -04004282 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004283}
4284
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004285static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004286{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004287 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004288 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004289 else {
4290 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004291
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004292 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004293 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004294}
4295
Eric Paris828dfe12008-04-17 13:17:49 -04004296static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004297{
4298 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4299 struct sk_security_struct *sksec = sk->sk_security;
4300
David Woodhouse2148ccc2006-09-29 15:50:25 -07004301 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4302 sk->sk_family == PF_UNIX)
4303 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004304 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305}
4306
Adrian Bunk9a673e52006-08-15 00:03:53 -07004307static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4308 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004309{
4310 struct sk_security_struct *sksec = sk->sk_security;
4311 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004312 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004313 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004314 u32 peersid;
4315
Paul Mooreaa862902008-10-10 10:16:29 -04004316 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4317 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4318 family = PF_INET;
4319
4320 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004321 if (err)
4322 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004323 if (peersid == SECSID_NULL) {
4324 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004325 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004326 } else {
4327 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4328 if (err)
4329 return err;
4330 req->secid = newsid;
4331 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004332 }
4333
Paul Moore389fb8002009-03-27 17:10:34 -04004334 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335}
4336
Adrian Bunk9a673e52006-08-15 00:03:53 -07004337static void selinux_inet_csk_clone(struct sock *newsk,
4338 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004339{
4340 struct sk_security_struct *newsksec = newsk->sk_security;
4341
4342 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004343 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004344 /* NOTE: Ideally, we should also get the isec->sid for the
4345 new socket in sync, but we don't have the isec available yet.
4346 So we will wait until sock_graft to do it, by which
4347 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004348
Paul Moore9f2ad662006-11-17 17:38:53 -05004349 /* We don't need to take any sort of lock here as we are the only
4350 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004351 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004352}
4353
Paul Moore014ab192008-10-10 10:16:33 -04004354static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004355{
Paul Mooreaa862902008-10-10 10:16:29 -04004356 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004357 struct sk_security_struct *sksec = sk->sk_security;
4358
Paul Mooreaa862902008-10-10 10:16:29 -04004359 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4360 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4361 family = PF_INET;
4362
4363 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004364}
4365
Eric Paris2606fd12010-10-13 16:24:41 -04004366static int selinux_secmark_relabel_packet(u32 sid)
4367{
4368 const struct task_security_struct *__tsec;
4369 u32 tsid;
4370
4371 __tsec = current_security();
4372 tsid = __tsec->sid;
4373
4374 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4375}
4376
4377static void selinux_secmark_refcount_inc(void)
4378{
4379 atomic_inc(&selinux_secmark_refcount);
4380}
4381
4382static void selinux_secmark_refcount_dec(void)
4383{
4384 atomic_dec(&selinux_secmark_refcount);
4385}
4386
Adrian Bunk9a673e52006-08-15 00:03:53 -07004387static void selinux_req_classify_flow(const struct request_sock *req,
4388 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004389{
David S. Miller1d28f422011-03-12 00:29:39 -05004390 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004391}
4392
Paul Moore5dbbaf22013-01-14 07:12:19 +00004393static int selinux_tun_dev_alloc_security(void **security)
4394{
4395 struct tun_security_struct *tunsec;
4396
4397 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4398 if (!tunsec)
4399 return -ENOMEM;
4400 tunsec->sid = current_sid();
4401
4402 *security = tunsec;
4403 return 0;
4404}
4405
4406static void selinux_tun_dev_free_security(void *security)
4407{
4408 kfree(security);
4409}
4410
Paul Mooreed6d76e2009-08-28 18:12:49 -04004411static int selinux_tun_dev_create(void)
4412{
4413 u32 sid = current_sid();
4414
4415 /* we aren't taking into account the "sockcreate" SID since the socket
4416 * that is being created here is not a socket in the traditional sense,
4417 * instead it is a private sock, accessible only to the kernel, and
4418 * representing a wide range of network traffic spanning multiple
4419 * connections unlike traditional sockets - check the TUN driver to
4420 * get a better understanding of why this socket is special */
4421
4422 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4423 NULL);
4424}
4425
Paul Moore5dbbaf22013-01-14 07:12:19 +00004426static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004427{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004428 struct tun_security_struct *tunsec = security;
4429
4430 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4431 TUN_SOCKET__ATTACH_QUEUE, NULL);
4432}
4433
4434static int selinux_tun_dev_attach(struct sock *sk, void *security)
4435{
4436 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004437 struct sk_security_struct *sksec = sk->sk_security;
4438
4439 /* we don't currently perform any NetLabel based labeling here and it
4440 * isn't clear that we would want to do so anyway; while we could apply
4441 * labeling without the support of the TUN user the resulting labeled
4442 * traffic from the other end of the connection would almost certainly
4443 * cause confusion to the TUN user that had no idea network labeling
4444 * protocols were being used */
4445
Paul Moore5dbbaf22013-01-14 07:12:19 +00004446 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004447 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004448
4449 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004450}
4451
Paul Moore5dbbaf22013-01-14 07:12:19 +00004452static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004453{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004454 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004455 u32 sid = current_sid();
4456 int err;
4457
Paul Moore5dbbaf22013-01-14 07:12:19 +00004458 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004459 TUN_SOCKET__RELABELFROM, NULL);
4460 if (err)
4461 return err;
4462 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4463 TUN_SOCKET__RELABELTO, NULL);
4464 if (err)
4465 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004466 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004467
4468 return 0;
4469}
4470
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4472{
4473 int err = 0;
4474 u32 perm;
4475 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004476 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004477
Hong zhi guo77954982013-03-27 06:49:35 +00004478 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004479 err = -EINVAL;
4480 goto out;
4481 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004482 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004483
Paul Moore253bfae2010-04-22 14:46:19 -04004484 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004485 if (err) {
4486 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004487 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488 "SELinux: unrecognized netlink message"
4489 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004490 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004491 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492 err = 0;
4493 }
4494
4495 /* Ignore */
4496 if (err == -ENOENT)
4497 err = 0;
4498 goto out;
4499 }
4500
Paul Moore253bfae2010-04-22 14:46:19 -04004501 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004502out:
4503 return err;
4504}
4505
4506#ifdef CONFIG_NETFILTER
4507
Paul Mooreeffad8d2008-01-29 08:49:27 -05004508static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4509 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004510{
Paul Mooredfaebe92008-10-10 10:16:31 -04004511 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004512 char *addrp;
4513 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004514 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004515 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004516 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004517 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004518 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004519
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520 if (!selinux_policycap_netpeer)
4521 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004522
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004524 netlbl_active = netlbl_enabled();
4525 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 if (!secmark_active && !peerlbl_active)
4527 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004528
Paul Moored8395c82008-10-10 10:16:30 -04004529 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4530 return NF_DROP;
4531
Eric Paris50c205f2012-04-04 15:01:43 -04004532 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004533 ad.u.net = &net;
4534 ad.u.net->netif = ifindex;
4535 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004536 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4537 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004538
Paul Mooredfaebe92008-10-10 10:16:31 -04004539 if (peerlbl_active) {
4540 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4541 peer_sid, &ad);
4542 if (err) {
4543 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004544 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004545 }
4546 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004547
4548 if (secmark_active)
4549 if (avc_has_perm(peer_sid, skb->secmark,
4550 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4551 return NF_DROP;
4552
Paul Moore948bf852008-10-10 10:16:32 -04004553 if (netlbl_active)
4554 /* we do this in the FORWARD path and not the POST_ROUTING
4555 * path because we want to make sure we apply the necessary
4556 * labeling before IPsec is applied so we can leverage AH
4557 * protection */
4558 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4559 return NF_DROP;
4560
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 return NF_ACCEPT;
4562}
4563
4564static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4565 struct sk_buff *skb,
4566 const struct net_device *in,
4567 const struct net_device *out,
4568 int (*okfn)(struct sk_buff *))
4569{
4570 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4571}
4572
4573#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4574static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4575 struct sk_buff *skb,
4576 const struct net_device *in,
4577 const struct net_device *out,
4578 int (*okfn)(struct sk_buff *))
4579{
4580 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4581}
4582#endif /* IPV6 */
4583
Paul Moore948bf852008-10-10 10:16:32 -04004584static unsigned int selinux_ip_output(struct sk_buff *skb,
4585 u16 family)
4586{
4587 u32 sid;
4588
4589 if (!netlbl_enabled())
4590 return NF_ACCEPT;
4591
4592 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4593 * because we want to make sure we apply the necessary labeling
4594 * before IPsec is applied so we can leverage AH protection */
4595 if (skb->sk) {
4596 struct sk_security_struct *sksec = skb->sk->sk_security;
4597 sid = sksec->sid;
4598 } else
4599 sid = SECINITSID_KERNEL;
4600 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4601 return NF_DROP;
4602
4603 return NF_ACCEPT;
4604}
4605
4606static unsigned int selinux_ipv4_output(unsigned int hooknum,
4607 struct sk_buff *skb,
4608 const struct net_device *in,
4609 const struct net_device *out,
4610 int (*okfn)(struct sk_buff *))
4611{
4612 return selinux_ip_output(skb, PF_INET);
4613}
4614
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4616 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004617 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004618{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004620 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004621 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004622 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004623 char *addrp;
4624 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004625
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 if (sk == NULL)
4627 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004628 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004629
Eric Paris50c205f2012-04-04 15:01:43 -04004630 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004631 ad.u.net = &net;
4632 ad.u.net->netif = ifindex;
4633 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004634 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4635 return NF_DROP;
4636
Paul Moore58bfbb52009-03-27 17:10:41 -04004637 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004639 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004640 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004641
Steffen Klassertb9679a72011-02-23 12:55:21 +01004642 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4643 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004644
Paul Mooreeffad8d2008-01-29 08:49:27 -05004645 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646}
4647
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4649 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 u32 secmark_perm;
4652 u32 peer_sid;
4653 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004654 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004655 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004657 u8 secmark_active;
4658 u8 peerlbl_active;
4659
Paul Mooreeffad8d2008-01-29 08:49:27 -05004660 /* If any sort of compatibility mode is enabled then handoff processing
4661 * to the selinux_ip_postroute_compat() function to deal with the
4662 * special handling. We do this in an attempt to keep this function
4663 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004664 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004665 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004666#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004667 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4668 * packet transformation so allow the packet to pass without any checks
4669 * since we'll have another chance to perform access control checks
4670 * when the packet is on it's final way out.
4671 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4672 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004673 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004674 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004675#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004676 secmark_active = selinux_secmark_enabled();
4677 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4678 if (!secmark_active && !peerlbl_active)
4679 return NF_ACCEPT;
4680
Paul Moored8395c82008-10-10 10:16:30 -04004681 /* if the packet is being forwarded then get the peer label from the
4682 * packet itself; otherwise check to see if it is from a local
4683 * application or the kernel, if from an application get the peer label
4684 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004686 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004687 if (skb->skb_iif) {
4688 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004689 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004690 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004691 } else {
4692 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004693 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004694 }
Paul Moored8395c82008-10-10 10:16:30 -04004695 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004696 struct sk_security_struct *sksec = sk->sk_security;
4697 peer_sid = sksec->sid;
4698 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004699 }
4700
Eric Paris50c205f2012-04-04 15:01:43 -04004701 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004702 ad.u.net = &net;
4703 ad.u.net->netif = ifindex;
4704 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004705 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004706 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004707
Paul Mooreeffad8d2008-01-29 08:49:27 -05004708 if (secmark_active)
4709 if (avc_has_perm(peer_sid, skb->secmark,
4710 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004711 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004712
4713 if (peerlbl_active) {
4714 u32 if_sid;
4715 u32 node_sid;
4716
4717 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004718 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004719 if (avc_has_perm(peer_sid, if_sid,
4720 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004721 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722
4723 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004724 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004725 if (avc_has_perm(peer_sid, node_sid,
4726 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004727 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004728 }
4729
4730 return NF_ACCEPT;
4731}
4732
4733static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4734 struct sk_buff *skb,
4735 const struct net_device *in,
4736 const struct net_device *out,
4737 int (*okfn)(struct sk_buff *))
4738{
4739 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740}
4741
4742#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004743static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4744 struct sk_buff *skb,
4745 const struct net_device *in,
4746 const struct net_device *out,
4747 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004749 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751#endif /* IPV6 */
4752
4753#endif /* CONFIG_NETFILTER */
4754
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4756{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757 int err;
4758
Eric Paris200ac532009-02-12 15:01:04 -05004759 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760 if (err)
4761 return err;
4762
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004763 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764}
4765
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766static int ipc_alloc_security(struct task_struct *task,
4767 struct kern_ipc_perm *perm,
4768 u16 sclass)
4769{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004771 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772
James Morris89d155e2005-10-30 14:59:21 -08004773 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 if (!isec)
4775 return -ENOMEM;
4776
David Howells275bb412008-11-14 10:39:19 +11004777 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004779 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 perm->security = isec;
4781
4782 return 0;
4783}
4784
4785static void ipc_free_security(struct kern_ipc_perm *perm)
4786{
4787 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788 perm->security = NULL;
4789 kfree(isec);
4790}
4791
4792static int msg_msg_alloc_security(struct msg_msg *msg)
4793{
4794 struct msg_security_struct *msec;
4795
James Morris89d155e2005-10-30 14:59:21 -08004796 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 if (!msec)
4798 return -ENOMEM;
4799
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800 msec->sid = SECINITSID_UNLABELED;
4801 msg->security = msec;
4802
4803 return 0;
4804}
4805
4806static void msg_msg_free_security(struct msg_msg *msg)
4807{
4808 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809
4810 msg->security = NULL;
4811 kfree(msec);
4812}
4813
4814static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004815 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004818 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004819 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 isec = ipc_perms->security;
4822
Eric Paris50c205f2012-04-04 15:01:43 -04004823 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 ad.u.ipc_id = ipc_perms->key;
4825
David Howells275bb412008-11-14 10:39:19 +11004826 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827}
4828
4829static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4830{
4831 return msg_msg_alloc_security(msg);
4832}
4833
4834static void selinux_msg_msg_free_security(struct msg_msg *msg)
4835{
4836 msg_msg_free_security(msg);
4837}
4838
4839/* message queue security operations */
4840static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4841{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004843 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004844 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 int rc;
4846
4847 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4848 if (rc)
4849 return rc;
4850
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 isec = msq->q_perm.security;
4852
Eric Paris50c205f2012-04-04 15:01:43 -04004853 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004854 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855
David Howells275bb412008-11-14 10:39:19 +11004856 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 MSGQ__CREATE, &ad);
4858 if (rc) {
4859 ipc_free_security(&msq->q_perm);
4860 return rc;
4861 }
4862 return 0;
4863}
4864
4865static void selinux_msg_queue_free_security(struct msg_queue *msq)
4866{
4867 ipc_free_security(&msq->q_perm);
4868}
4869
4870static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4871{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004873 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004874 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876 isec = msq->q_perm.security;
4877
Eric Paris50c205f2012-04-04 15:01:43 -04004878 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 ad.u.ipc_id = msq->q_perm.key;
4880
David Howells275bb412008-11-14 10:39:19 +11004881 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 MSGQ__ASSOCIATE, &ad);
4883}
4884
4885static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4886{
4887 int err;
4888 int perms;
4889
Eric Paris828dfe12008-04-17 13:17:49 -04004890 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004891 case IPC_INFO:
4892 case MSG_INFO:
4893 /* No specific object, just general system-wide information. */
4894 return task_has_system(current, SYSTEM__IPC_INFO);
4895 case IPC_STAT:
4896 case MSG_STAT:
4897 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4898 break;
4899 case IPC_SET:
4900 perms = MSGQ__SETATTR;
4901 break;
4902 case IPC_RMID:
4903 perms = MSGQ__DESTROY;
4904 break;
4905 default:
4906 return 0;
4907 }
4908
Stephen Smalley6af963f2005-05-01 08:58:39 -07004909 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 return err;
4911}
4912
4913static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4914{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915 struct ipc_security_struct *isec;
4916 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004917 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004918 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 int rc;
4920
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 isec = msq->q_perm.security;
4922 msec = msg->security;
4923
4924 /*
4925 * First time through, need to assign label to the message
4926 */
4927 if (msec->sid == SECINITSID_UNLABELED) {
4928 /*
4929 * Compute new sid based on current process and
4930 * message queue this message will be stored in
4931 */
David Howells275bb412008-11-14 10:39:19 +11004932 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004933 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 if (rc)
4935 return rc;
4936 }
4937
Eric Paris50c205f2012-04-04 15:01:43 -04004938 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939 ad.u.ipc_id = msq->q_perm.key;
4940
4941 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004942 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 MSGQ__WRITE, &ad);
4944 if (!rc)
4945 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004946 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4947 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948 if (!rc)
4949 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4951 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952
4953 return rc;
4954}
4955
4956static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4957 struct task_struct *target,
4958 long type, int mode)
4959{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 struct ipc_security_struct *isec;
4961 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004962 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004963 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 int rc;
4965
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 isec = msq->q_perm.security;
4967 msec = msg->security;
4968
Eric Paris50c205f2012-04-04 15:01:43 -04004969 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004970 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971
David Howells275bb412008-11-14 10:39:19 +11004972 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004973 SECCLASS_MSGQ, MSGQ__READ, &ad);
4974 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004975 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SECCLASS_MSG, MSG__RECEIVE, &ad);
4977 return rc;
4978}
4979
4980/* Shared Memory security operations */
4981static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4982{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004984 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004985 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 int rc;
4987
4988 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4989 if (rc)
4990 return rc;
4991
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992 isec = shp->shm_perm.security;
4993
Eric Paris50c205f2012-04-04 15:01:43 -04004994 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004995 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996
David Howells275bb412008-11-14 10:39:19 +11004997 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 SHM__CREATE, &ad);
4999 if (rc) {
5000 ipc_free_security(&shp->shm_perm);
5001 return rc;
5002 }
5003 return 0;
5004}
5005
5006static void selinux_shm_free_security(struct shmid_kernel *shp)
5007{
5008 ipc_free_security(&shp->shm_perm);
5009}
5010
5011static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5012{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005014 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005015 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 isec = shp->shm_perm.security;
5018
Eric Paris50c205f2012-04-04 15:01:43 -04005019 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 ad.u.ipc_id = shp->shm_perm.key;
5021
David Howells275bb412008-11-14 10:39:19 +11005022 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 SHM__ASSOCIATE, &ad);
5024}
5025
5026/* Note, at this point, shp is locked down */
5027static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5028{
5029 int perms;
5030 int err;
5031
Eric Paris828dfe12008-04-17 13:17:49 -04005032 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 case IPC_INFO:
5034 case SHM_INFO:
5035 /* No specific object, just general system-wide information. */
5036 return task_has_system(current, SYSTEM__IPC_INFO);
5037 case IPC_STAT:
5038 case SHM_STAT:
5039 perms = SHM__GETATTR | SHM__ASSOCIATE;
5040 break;
5041 case IPC_SET:
5042 perms = SHM__SETATTR;
5043 break;
5044 case SHM_LOCK:
5045 case SHM_UNLOCK:
5046 perms = SHM__LOCK;
5047 break;
5048 case IPC_RMID:
5049 perms = SHM__DESTROY;
5050 break;
5051 default:
5052 return 0;
5053 }
5054
Stephen Smalley6af963f2005-05-01 08:58:39 -07005055 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056 return err;
5057}
5058
5059static int selinux_shm_shmat(struct shmid_kernel *shp,
5060 char __user *shmaddr, int shmflg)
5061{
5062 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063
5064 if (shmflg & SHM_RDONLY)
5065 perms = SHM__READ;
5066 else
5067 perms = SHM__READ | SHM__WRITE;
5068
Stephen Smalley6af963f2005-05-01 08:58:39 -07005069 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070}
5071
5072/* Semaphore security operations */
5073static int selinux_sem_alloc_security(struct sem_array *sma)
5074{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005076 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005077 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 int rc;
5079
5080 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5081 if (rc)
5082 return rc;
5083
Linus Torvalds1da177e2005-04-16 15:20:36 -07005084 isec = sma->sem_perm.security;
5085
Eric Paris50c205f2012-04-04 15:01:43 -04005086 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005087 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088
David Howells275bb412008-11-14 10:39:19 +11005089 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 SEM__CREATE, &ad);
5091 if (rc) {
5092 ipc_free_security(&sma->sem_perm);
5093 return rc;
5094 }
5095 return 0;
5096}
5097
5098static void selinux_sem_free_security(struct sem_array *sma)
5099{
5100 ipc_free_security(&sma->sem_perm);
5101}
5102
5103static int selinux_sem_associate(struct sem_array *sma, int semflg)
5104{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005106 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005107 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005108
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 isec = sma->sem_perm.security;
5110
Eric Paris50c205f2012-04-04 15:01:43 -04005111 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112 ad.u.ipc_id = sma->sem_perm.key;
5113
David Howells275bb412008-11-14 10:39:19 +11005114 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 SEM__ASSOCIATE, &ad);
5116}
5117
5118/* Note, at this point, sma is locked down */
5119static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5120{
5121 int err;
5122 u32 perms;
5123
Eric Paris828dfe12008-04-17 13:17:49 -04005124 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 case IPC_INFO:
5126 case SEM_INFO:
5127 /* No specific object, just general system-wide information. */
5128 return task_has_system(current, SYSTEM__IPC_INFO);
5129 case GETPID:
5130 case GETNCNT:
5131 case GETZCNT:
5132 perms = SEM__GETATTR;
5133 break;
5134 case GETVAL:
5135 case GETALL:
5136 perms = SEM__READ;
5137 break;
5138 case SETVAL:
5139 case SETALL:
5140 perms = SEM__WRITE;
5141 break;
5142 case IPC_RMID:
5143 perms = SEM__DESTROY;
5144 break;
5145 case IPC_SET:
5146 perms = SEM__SETATTR;
5147 break;
5148 case IPC_STAT:
5149 case SEM_STAT:
5150 perms = SEM__GETATTR | SEM__ASSOCIATE;
5151 break;
5152 default:
5153 return 0;
5154 }
5155
Stephen Smalley6af963f2005-05-01 08:58:39 -07005156 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157 return err;
5158}
5159
5160static int selinux_sem_semop(struct sem_array *sma,
5161 struct sembuf *sops, unsigned nsops, int alter)
5162{
5163 u32 perms;
5164
5165 if (alter)
5166 perms = SEM__READ | SEM__WRITE;
5167 else
5168 perms = SEM__READ;
5169
Stephen Smalley6af963f2005-05-01 08:58:39 -07005170 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171}
5172
5173static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5174{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 u32 av = 0;
5176
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 av = 0;
5178 if (flag & S_IRUGO)
5179 av |= IPC__UNIX_READ;
5180 if (flag & S_IWUGO)
5181 av |= IPC__UNIX_WRITE;
5182
5183 if (av == 0)
5184 return 0;
5185
Stephen Smalley6af963f2005-05-01 08:58:39 -07005186 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187}
5188
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005189static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5190{
5191 struct ipc_security_struct *isec = ipcp->security;
5192 *secid = isec->sid;
5193}
5194
Eric Paris828dfe12008-04-17 13:17:49 -04005195static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196{
5197 if (inode)
5198 inode_doinit_with_dentry(inode, dentry);
5199}
5200
5201static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005202 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005203{
David Howells275bb412008-11-14 10:39:19 +11005204 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005205 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005207 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208
5209 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005210 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211 if (error)
5212 return error;
5213 }
5214
David Howells275bb412008-11-14 10:39:19 +11005215 rcu_read_lock();
5216 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217
5218 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005219 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005221 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005223 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005225 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005226 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005227 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005228 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005229 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230 else
David Howells275bb412008-11-14 10:39:19 +11005231 goto invalid;
5232 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233
5234 if (!sid)
5235 return 0;
5236
Al Viro04ff9702007-03-12 16:17:58 +00005237 error = security_sid_to_context(sid, value, &len);
5238 if (error)
5239 return error;
5240 return len;
David Howells275bb412008-11-14 10:39:19 +11005241
5242invalid:
5243 rcu_read_unlock();
5244 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245}
5246
5247static int selinux_setprocattr(struct task_struct *p,
5248 char *name, void *value, size_t size)
5249{
5250 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005251 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005252 struct cred *new;
5253 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 int error;
5255 char *str = value;
5256
5257 if (current != p) {
5258 /* SELinux only allows a process to change its own
5259 security attributes. */
5260 return -EACCES;
5261 }
5262
5263 /*
5264 * Basic control over ability to set these attributes at all.
5265 * current == p, but we'll pass them separately in case the
5266 * above restriction is ever removed.
5267 */
5268 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005269 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005271 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005272 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005273 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005274 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005275 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005277 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 else
5279 error = -EINVAL;
5280 if (error)
5281 return error;
5282
5283 /* Obtain a SID for the context, if one was specified. */
5284 if (size && str[1] && str[1] != '\n') {
5285 if (str[size-1] == '\n') {
5286 str[size-1] = 0;
5287 size--;
5288 }
5289 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005290 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005291 if (!capable(CAP_MAC_ADMIN)) {
5292 struct audit_buffer *ab;
5293 size_t audit_size;
5294
5295 /* We strip a nul only if it is at the end, otherwise the
5296 * context contains a nul and we should audit that */
5297 if (str[size - 1] == '\0')
5298 audit_size = size - 1;
5299 else
5300 audit_size = size;
5301 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5302 audit_log_format(ab, "op=fscreate invalid_context=");
5303 audit_log_n_untrustedstring(ab, value, audit_size);
5304 audit_log_end(ab);
5305
Stephen Smalley12b29f32008-05-07 13:03:20 -04005306 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005307 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005308 error = security_context_to_sid_force(value, size,
5309 &sid);
5310 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 if (error)
5312 return error;
5313 }
5314
David Howellsd84f4f92008-11-14 10:39:23 +11005315 new = prepare_creds();
5316 if (!new)
5317 return -ENOMEM;
5318
Linus Torvalds1da177e2005-04-16 15:20:36 -07005319 /* Permission checking based on the specified context is
5320 performed during the actual operation (execve,
5321 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005322 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 checks and may_create for the file creation checks. The
5324 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005325 tsec = new->security;
5326 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005328 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005330 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005331 error = may_create_key(sid, p);
5332 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005333 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005334 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005335 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005336 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005337 } else if (!strcmp(name, "current")) {
5338 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005340 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005341
David Howellsd84f4f92008-11-14 10:39:23 +11005342 /* Only allow single threaded processes to change context */
5343 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005344 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005345 error = security_bounded_transition(tsec->sid, sid);
5346 if (error)
5347 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005348 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349
5350 /* Check permissions for the transition. */
5351 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005352 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005354 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355
5356 /* Check for ptracing, and update the task SID if ok.
5357 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005358 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005360 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005361 if (tracer)
5362 ptsid = task_sid(tracer);
5363 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364
David Howellsd84f4f92008-11-14 10:39:23 +11005365 if (tracer) {
5366 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5367 PROCESS__PTRACE, NULL);
5368 if (error)
5369 goto abort_change;
5370 }
5371
5372 tsec->sid = sid;
5373 } else {
5374 error = -EINVAL;
5375 goto abort_change;
5376 }
5377
5378 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005379 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005380
5381abort_change:
5382 abort_creds(new);
5383 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005384}
5385
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005386static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5387{
5388 return security_sid_to_context(secid, secdata, seclen);
5389}
5390
David Howells7bf570d2008-04-29 20:52:51 +01005391static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005392{
5393 return security_context_to_sid(secdata, seclen, secid);
5394}
5395
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005396static void selinux_release_secctx(char *secdata, u32 seclen)
5397{
Paul Moore088999e2007-08-01 11:12:58 -04005398 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005399}
5400
David P. Quigley1ee65e32009-09-03 14:25:57 -04005401/*
5402 * called with inode->i_mutex locked
5403 */
5404static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5405{
5406 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5407}
5408
5409/*
5410 * called with inode->i_mutex locked
5411 */
5412static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5413{
5414 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5415}
5416
5417static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5418{
5419 int len = 0;
5420 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5421 ctx, true);
5422 if (len < 0)
5423 return len;
5424 *ctxlen = len;
5425 return 0;
5426}
Michael LeMayd7200242006-06-22 14:47:17 -07005427#ifdef CONFIG_KEYS
5428
David Howellsd84f4f92008-11-14 10:39:23 +11005429static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005430 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005431{
David Howellsd84f4f92008-11-14 10:39:23 +11005432 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005433 struct key_security_struct *ksec;
5434
5435 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5436 if (!ksec)
5437 return -ENOMEM;
5438
David Howellsd84f4f92008-11-14 10:39:23 +11005439 tsec = cred->security;
5440 if (tsec->keycreate_sid)
5441 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005442 else
David Howellsd84f4f92008-11-14 10:39:23 +11005443 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005444
David Howells275bb412008-11-14 10:39:19 +11005445 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005446 return 0;
5447}
5448
5449static void selinux_key_free(struct key *k)
5450{
5451 struct key_security_struct *ksec = k->security;
5452
5453 k->security = NULL;
5454 kfree(ksec);
5455}
5456
5457static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005458 const struct cred *cred,
5459 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005460{
5461 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005462 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005463 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005464
5465 /* if no specific permissions are requested, we skip the
5466 permission check. No serious, additional covert channels
5467 appear to be created. */
5468 if (perm == 0)
5469 return 0;
5470
David Howellsd84f4f92008-11-14 10:39:23 +11005471 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005472
5473 key = key_ref_to_ptr(key_ref);
5474 ksec = key->security;
5475
5476 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005477}
5478
David Howells70a5bb72008-04-29 01:01:26 -07005479static int selinux_key_getsecurity(struct key *key, char **_buffer)
5480{
5481 struct key_security_struct *ksec = key->security;
5482 char *context = NULL;
5483 unsigned len;
5484 int rc;
5485
5486 rc = security_sid_to_context(ksec->sid, &context, &len);
5487 if (!rc)
5488 rc = len;
5489 *_buffer = context;
5490 return rc;
5491}
5492
Michael LeMayd7200242006-06-22 14:47:17 -07005493#endif
5494
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005496 .name = "selinux",
5497
Ingo Molnar9e488582009-05-07 19:26:19 +10005498 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005499 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005501 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .capable = selinux_capable,
5503 .quotactl = selinux_quotactl,
5504 .quota_on = selinux_quota_on,
5505 .syslog = selinux_syslog,
5506 .vm_enough_memory = selinux_vm_enough_memory,
5507
5508 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509
David Howellsa6f76f22008-11-14 10:39:24 +11005510 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005511 .bprm_committing_creds = selinux_bprm_committing_creds,
5512 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .bprm_secureexec = selinux_bprm_secureexec,
5514
5515 .sb_alloc_security = selinux_sb_alloc_security,
5516 .sb_free_security = selinux_sb_free_security,
5517 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005518 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005519 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005520 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .sb_statfs = selinux_sb_statfs,
5522 .sb_mount = selinux_mount,
5523 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005524 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005525 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005526 .sb_parse_opts_str = selinux_parse_opts_str,
5527
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528
5529 .inode_alloc_security = selinux_inode_alloc_security,
5530 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005531 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .inode_unlink = selinux_inode_unlink,
5535 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 .inode_rmdir = selinux_inode_rmdir,
5538 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 .inode_readlink = selinux_inode_readlink,
5541 .inode_follow_link = selinux_inode_follow_link,
5542 .inode_permission = selinux_inode_permission,
5543 .inode_setattr = selinux_inode_setattr,
5544 .inode_getattr = selinux_inode_getattr,
5545 .inode_setxattr = selinux_inode_setxattr,
5546 .inode_post_setxattr = selinux_inode_post_setxattr,
5547 .inode_getxattr = selinux_inode_getxattr,
5548 .inode_listxattr = selinux_inode_listxattr,
5549 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005550 .inode_getsecurity = selinux_inode_getsecurity,
5551 .inode_setsecurity = selinux_inode_setsecurity,
5552 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005553 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554
5555 .file_permission = selinux_file_permission,
5556 .file_alloc_security = selinux_file_alloc_security,
5557 .file_free_security = selinux_file_free_security,
5558 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005559 .mmap_file = selinux_mmap_file,
5560 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561 .file_mprotect = selinux_file_mprotect,
5562 .file_lock = selinux_file_lock,
5563 .file_fcntl = selinux_file_fcntl,
5564 .file_set_fowner = selinux_file_set_fowner,
5565 .file_send_sigiotask = selinux_file_send_sigiotask,
5566 .file_receive = selinux_file_receive,
5567
Eric Paris83d49852012-04-04 13:45:40 -04005568 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005569
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005571 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005572 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005573 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005574 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005575 .kernel_act_as = selinux_kernel_act_as,
5576 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005577 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 .task_setpgid = selinux_task_setpgid,
5579 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005580 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005581 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005583 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005584 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585 .task_setrlimit = selinux_task_setrlimit,
5586 .task_setscheduler = selinux_task_setscheduler,
5587 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005588 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 .task_kill = selinux_task_kill,
5590 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005591 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592
5593 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005594 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595
5596 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5597 .msg_msg_free_security = selinux_msg_msg_free_security,
5598
5599 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5600 .msg_queue_free_security = selinux_msg_queue_free_security,
5601 .msg_queue_associate = selinux_msg_queue_associate,
5602 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5603 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5604 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5605
5606 .shm_alloc_security = selinux_shm_alloc_security,
5607 .shm_free_security = selinux_shm_free_security,
5608 .shm_associate = selinux_shm_associate,
5609 .shm_shmctl = selinux_shm_shmctl,
5610 .shm_shmat = selinux_shm_shmat,
5611
Eric Paris828dfe12008-04-17 13:17:49 -04005612 .sem_alloc_security = selinux_sem_alloc_security,
5613 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 .sem_associate = selinux_sem_associate,
5615 .sem_semctl = selinux_sem_semctl,
5616 .sem_semop = selinux_sem_semop,
5617
Eric Paris828dfe12008-04-17 13:17:49 -04005618 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619
Eric Paris828dfe12008-04-17 13:17:49 -04005620 .getprocattr = selinux_getprocattr,
5621 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005623 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005624 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005625 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005626 .inode_notifysecctx = selinux_inode_notifysecctx,
5627 .inode_setsecctx = selinux_inode_setsecctx,
5628 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005629
Eric Paris828dfe12008-04-17 13:17:49 -04005630 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631 .unix_may_send = selinux_socket_unix_may_send,
5632
5633 .socket_create = selinux_socket_create,
5634 .socket_post_create = selinux_socket_post_create,
5635 .socket_bind = selinux_socket_bind,
5636 .socket_connect = selinux_socket_connect,
5637 .socket_listen = selinux_socket_listen,
5638 .socket_accept = selinux_socket_accept,
5639 .socket_sendmsg = selinux_socket_sendmsg,
5640 .socket_recvmsg = selinux_socket_recvmsg,
5641 .socket_getsockname = selinux_socket_getsockname,
5642 .socket_getpeername = selinux_socket_getpeername,
5643 .socket_getsockopt = selinux_socket_getsockopt,
5644 .socket_setsockopt = selinux_socket_setsockopt,
5645 .socket_shutdown = selinux_socket_shutdown,
5646 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005647 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5648 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 .sk_alloc_security = selinux_sk_alloc_security,
5650 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005651 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005652 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005653 .sock_graft = selinux_sock_graft,
5654 .inet_conn_request = selinux_inet_conn_request,
5655 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005656 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005657 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5658 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5659 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005660 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005661 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5662 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005663 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005664 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005665 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005666 .tun_dev_open = selinux_tun_dev_open,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005667
5668#ifdef CONFIG_SECURITY_NETWORK_XFRM
5669 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5670 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5671 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005672 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005673 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5674 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005675 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005676 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005677 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005678 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005680
5681#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005682 .key_alloc = selinux_key_alloc,
5683 .key_free = selinux_key_free,
5684 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005685 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005686#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005687
5688#ifdef CONFIG_AUDIT
5689 .audit_rule_init = selinux_audit_rule_init,
5690 .audit_rule_known = selinux_audit_rule_known,
5691 .audit_rule_match = selinux_audit_rule_match,
5692 .audit_rule_free = selinux_audit_rule_free,
5693#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694};
5695
5696static __init int selinux_init(void)
5697{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005698 if (!security_module_enable(&selinux_ops)) {
5699 selinux_enabled = 0;
5700 return 0;
5701 }
5702
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 if (!selinux_enabled) {
5704 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5705 return 0;
5706 }
5707
5708 printk(KERN_INFO "SELinux: Initializing.\n");
5709
5710 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005711 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005713 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5714
James Morris7cae7e22006-03-22 00:09:22 -08005715 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5716 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005717 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718 avc_init();
5719
Eric Paris828dfe12008-04-17 13:17:49 -04005720 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005721 panic("SELinux: Unable to register with kernel.\n");
5722
Eric Paris828dfe12008-04-17 13:17:49 -04005723 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005724 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005725 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005726 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005727
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728 return 0;
5729}
5730
Al Viroe8c26252010-03-23 06:36:54 -04005731static void delayed_superblock_init(struct super_block *sb, void *unused)
5732{
5733 superblock_doinit(sb, NULL);
5734}
5735
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736void selinux_complete_init(void)
5737{
Eric Parisfadcdb42007-02-22 18:11:31 -05005738 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739
5740 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005741 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005742 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743}
5744
5745/* SELinux requires early initialization in order to label
5746 all processes and objects when they are created. */
5747security_initcall(selinux_init);
5748
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005749#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750
Paul Mooreeffad8d2008-01-29 08:49:27 -05005751static struct nf_hook_ops selinux_ipv4_ops[] = {
5752 {
5753 .hook = selinux_ipv4_postroute,
5754 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005755 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005756 .hooknum = NF_INET_POST_ROUTING,
5757 .priority = NF_IP_PRI_SELINUX_LAST,
5758 },
5759 {
5760 .hook = selinux_ipv4_forward,
5761 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005762 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005763 .hooknum = NF_INET_FORWARD,
5764 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005765 },
5766 {
5767 .hook = selinux_ipv4_output,
5768 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005769 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005770 .hooknum = NF_INET_LOCAL_OUT,
5771 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005772 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773};
5774
5775#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5776
Paul Mooreeffad8d2008-01-29 08:49:27 -05005777static struct nf_hook_ops selinux_ipv6_ops[] = {
5778 {
5779 .hook = selinux_ipv6_postroute,
5780 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005781 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005782 .hooknum = NF_INET_POST_ROUTING,
5783 .priority = NF_IP6_PRI_SELINUX_LAST,
5784 },
5785 {
5786 .hook = selinux_ipv6_forward,
5787 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005788 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005789 .hooknum = NF_INET_FORWARD,
5790 .priority = NF_IP6_PRI_SELINUX_FIRST,
5791 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005792};
5793
5794#endif /* IPV6 */
5795
5796static int __init selinux_nf_ip_init(void)
5797{
5798 int err = 0;
5799
5800 if (!selinux_enabled)
5801 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005802
5803 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5804
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005805 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5806 if (err)
5807 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808
5809#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005810 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5811 if (err)
5812 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005814
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815out:
5816 return err;
5817}
5818
5819__initcall(selinux_nf_ip_init);
5820
5821#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5822static void selinux_nf_ip_exit(void)
5823{
Eric Parisfadcdb42007-02-22 18:11:31 -05005824 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005826 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005828 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005829#endif /* IPV6 */
5830}
5831#endif
5832
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005833#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005834
5835#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5836#define selinux_nf_ip_exit()
5837#endif
5838
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005839#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005840
5841#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005842static int selinux_disabled;
5843
Linus Torvalds1da177e2005-04-16 15:20:36 -07005844int selinux_disable(void)
5845{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005846 if (ss_initialized) {
5847 /* Not permitted after initial policy load. */
5848 return -EINVAL;
5849 }
5850
5851 if (selinux_disabled) {
5852 /* Only do this once. */
5853 return -EINVAL;
5854 }
5855
5856 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5857
5858 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005859 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005860
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005861 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862
Eric Parisaf8ff042009-09-20 21:23:01 -04005863 /* Try to destroy the avc node cache */
5864 avc_disable();
5865
Linus Torvalds1da177e2005-04-16 15:20:36 -07005866 /* Unregister netfilter hooks. */
5867 selinux_nf_ip_exit();
5868
5869 /* Unregister selinuxfs. */
5870 exit_sel_fs();
5871
5872 return 0;
5873}
5874#endif