blob: f7d7e779c7f3eef0ddf5e37d1caa284ce8de6deb [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001423 struct selinux_audit_data sad = {0,};
Eric Paris06112162008-11-11 22:02:50 +11001424 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001425 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001426 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001427 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001428 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429
Thomas Liu2bf49692009-07-14 12:14:09 -04001430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Eric Paris3b3b0e42012-04-03 09:37:02 -07001431 ad.selinux_audit_data = &sad;
Eric Paris6a9de492012-01-03 12:25:14 -05001432 ad.tsk = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433 ad.u.cap = cap;
1434
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001446 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001447 }
Eric Paris06112162008-11-11 22:02:50 +11001448
David Howells275bb412008-11-14 10:39:19 +11001449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001474 struct common_audit_data *adp,
1475 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
Eric Paris9ade0cf2011-04-25 16:26:29 -04001488 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489}
1490
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001491static int inode_has_perm_noadp(const struct cred *cred,
1492 struct inode *inode,
1493 u32 perms,
1494 unsigned flags)
1495{
1496 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001497 struct selinux_audit_data sad = {0,};
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001498
1499 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1500 ad.u.inode = inode;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001501 ad.selinux_audit_data = &sad;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001502 return inode_has_perm(cred, inode, perms, &ad, flags);
1503}
1504
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505/* Same as inode_has_perm, but pass explicit audit data containing
1506 the dentry to help the auditing code to more easily generate the
1507 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001508static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 struct dentry *dentry,
1510 u32 av)
1511{
1512 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001513 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001514 struct selinux_audit_data sad = {0,};
David Howells88e67f32008-11-14 10:39:21 +11001515
Eric Paris2875fa02011-04-28 16:04:24 -04001516 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1517 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001518 ad.selinux_audit_data = &sad;
Eric Paris2875fa02011-04-28 16:04:24 -04001519 return inode_has_perm(cred, inode, av, &ad, 0);
1520}
1521
1522/* Same as inode_has_perm, but pass explicit audit data containing
1523 the path to help the auditing code to more easily generate the
1524 pathname if needed. */
1525static inline int path_has_perm(const struct cred *cred,
1526 struct path *path,
1527 u32 av)
1528{
1529 struct inode *inode = path->dentry->d_inode;
1530 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001531 struct selinux_audit_data sad = {0,};
Eric Paris2875fa02011-04-28 16:04:24 -04001532
Eric Parisf48b7392011-04-25 12:54:27 -04001533 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001534 ad.u.path = *path;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001535 ad.selinux_audit_data = &sad;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001536 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537}
1538
1539/* Check whether a task can use an open file descriptor to
1540 access an inode in a given way. Check access to the
1541 descriptor itself, and then use dentry_has_perm to
1542 check a particular permission to the file.
1543 Access to the descriptor is implicitly granted if it
1544 has the same SID as the process. If av is zero, then
1545 access to the file is not checked, e.g. for cases
1546 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001547static int file_has_perm(const struct cred *cred,
1548 struct file *file,
1549 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001552 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001553 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001554 struct selinux_audit_data sad = {0,};
David Howells88e67f32008-11-14 10:39:21 +11001555 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556 int rc;
1557
Eric Parisf48b7392011-04-25 12:54:27 -04001558 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1559 ad.u.path = file->f_path;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001560 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561
David Howells275bb412008-11-14 10:39:19 +11001562 if (sid != fsec->sid) {
1563 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 SECCLASS_FD,
1565 FD__USE,
1566 &ad);
1567 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001568 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 }
1570
1571 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001572 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001574 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575
David Howells88e67f32008-11-14 10:39:21 +11001576out:
1577 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578}
1579
1580/* Check whether a task can create a file. */
1581static int may_create(struct inode *dir,
1582 struct dentry *dentry,
1583 u16 tclass)
1584{
Paul Moore5fb49872010-04-22 14:46:19 -04001585 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 struct inode_security_struct *dsec;
1587 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001588 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001589 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001590 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 int rc;
1592
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 dsec = dir->i_security;
1594 sbsec = dir->i_sb->s_security;
1595
David Howells275bb412008-11-14 10:39:19 +11001596 sid = tsec->sid;
1597 newsid = tsec->create_sid;
1598
Eric Parisa2694342011-04-25 13:10:27 -04001599 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1600 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001601 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602
David Howells275bb412008-11-14 10:39:19 +11001603 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 DIR__ADD_NAME | DIR__SEARCH,
1605 &ad);
1606 if (rc)
1607 return rc;
1608
David P. Quigleycd895962009-01-16 09:22:04 -05001609 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001610 rc = security_transition_sid(sid, dsec->sid, tclass,
1611 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 if (rc)
1613 return rc;
1614 }
1615
David Howells275bb412008-11-14 10:39:19 +11001616 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 if (rc)
1618 return rc;
1619
1620 return avc_has_perm(newsid, sbsec->sid,
1621 SECCLASS_FILESYSTEM,
1622 FILESYSTEM__ASSOCIATE, &ad);
1623}
1624
Michael LeMay4eb582c2006-06-26 00:24:57 -07001625/* Check whether a task can create a key. */
1626static int may_create_key(u32 ksid,
1627 struct task_struct *ctx)
1628{
David Howells275bb412008-11-14 10:39:19 +11001629 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001630
David Howells275bb412008-11-14 10:39:19 +11001631 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001632}
1633
Eric Paris828dfe12008-04-17 13:17:49 -04001634#define MAY_LINK 0
1635#define MAY_UNLINK 1
1636#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637
1638/* Check whether a task can link, unlink, or rmdir a file/directory. */
1639static int may_link(struct inode *dir,
1640 struct dentry *dentry,
1641 int kind)
1642
1643{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001645 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001646 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11001647 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 u32 av;
1649 int rc;
1650
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 dsec = dir->i_security;
1652 isec = dentry->d_inode->i_security;
1653
Eric Parisa2694342011-04-25 13:10:27 -04001654 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1655 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001656 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
1658 av = DIR__SEARCH;
1659 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001660 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 if (rc)
1662 return rc;
1663
1664 switch (kind) {
1665 case MAY_LINK:
1666 av = FILE__LINK;
1667 break;
1668 case MAY_UNLINK:
1669 av = FILE__UNLINK;
1670 break;
1671 case MAY_RMDIR:
1672 av = DIR__RMDIR;
1673 break;
1674 default:
Eric Paris744ba352008-04-17 11:52:44 -04001675 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1676 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 return 0;
1678 }
1679
David Howells275bb412008-11-14 10:39:19 +11001680 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return rc;
1682}
1683
1684static inline int may_rename(struct inode *old_dir,
1685 struct dentry *old_dentry,
1686 struct inode *new_dir,
1687 struct dentry *new_dentry)
1688{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001690 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001691 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11001692 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 u32 av;
1694 int old_is_dir, new_is_dir;
1695 int rc;
1696
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 old_dsec = old_dir->i_security;
1698 old_isec = old_dentry->d_inode->i_security;
1699 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1700 new_dsec = new_dir->i_security;
1701
Eric Parisa2694342011-04-25 13:10:27 -04001702 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07001703 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704
Eric Parisa2694342011-04-25 13:10:27 -04001705 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001706 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1708 if (rc)
1709 return rc;
David Howells275bb412008-11-14 10:39:19 +11001710 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 old_isec->sclass, FILE__RENAME, &ad);
1712 if (rc)
1713 return rc;
1714 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001715 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 old_isec->sclass, DIR__REPARENT, &ad);
1717 if (rc)
1718 return rc;
1719 }
1720
Eric Parisa2694342011-04-25 13:10:27 -04001721 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 av = DIR__ADD_NAME | DIR__SEARCH;
1723 if (new_dentry->d_inode)
1724 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001725 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 if (rc)
1727 return rc;
1728 if (new_dentry->d_inode) {
1729 new_isec = new_dentry->d_inode->i_security;
1730 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001731 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 new_isec->sclass,
1733 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1734 if (rc)
1735 return rc;
1736 }
1737
1738 return 0;
1739}
1740
1741/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001742static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743 struct super_block *sb,
1744 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001745 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001748 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001751 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752}
1753
1754/* Convert a Linux mode and permission mask to an access vector. */
1755static inline u32 file_mask_to_av(int mode, int mask)
1756{
1757 u32 av = 0;
1758
Al Virodba19c62011-07-25 20:49:29 -04001759 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 if (mask & MAY_EXEC)
1761 av |= FILE__EXECUTE;
1762 if (mask & MAY_READ)
1763 av |= FILE__READ;
1764
1765 if (mask & MAY_APPEND)
1766 av |= FILE__APPEND;
1767 else if (mask & MAY_WRITE)
1768 av |= FILE__WRITE;
1769
1770 } else {
1771 if (mask & MAY_EXEC)
1772 av |= DIR__SEARCH;
1773 if (mask & MAY_WRITE)
1774 av |= DIR__WRITE;
1775 if (mask & MAY_READ)
1776 av |= DIR__READ;
1777 }
1778
1779 return av;
1780}
1781
1782/* Convert a Linux file to an access vector. */
1783static inline u32 file_to_av(struct file *file)
1784{
1785 u32 av = 0;
1786
1787 if (file->f_mode & FMODE_READ)
1788 av |= FILE__READ;
1789 if (file->f_mode & FMODE_WRITE) {
1790 if (file->f_flags & O_APPEND)
1791 av |= FILE__APPEND;
1792 else
1793 av |= FILE__WRITE;
1794 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001795 if (!av) {
1796 /*
1797 * Special file opened with flags 3 for ioctl-only use.
1798 */
1799 av = FILE__IOCTL;
1800 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801
1802 return av;
1803}
1804
Eric Paris8b6a5a32008-10-29 17:06:46 -04001805/*
1806 * Convert a file to an access vector and include the correct open
1807 * open permission.
1808 */
1809static inline u32 open_file_to_av(struct file *file)
1810{
1811 u32 av = file_to_av(file);
1812
Eric Paris49b7b8d2010-07-23 11:44:09 -04001813 if (selinux_policycap_openperm)
1814 av |= FILE__OPEN;
1815
Eric Paris8b6a5a32008-10-29 17:06:46 -04001816 return av;
1817}
1818
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819/* Hook functions begin here. */
1820
Ingo Molnar9e488582009-05-07 19:26:19 +10001821static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001822 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 int rc;
1825
Ingo Molnar9e488582009-05-07 19:26:19 +10001826 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (rc)
1828 return rc;
1829
Eric Paris69f594a2012-01-03 12:25:15 -05001830 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001831 u32 sid = current_sid();
1832 u32 csid = task_sid(child);
1833 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001834 }
1835
David Howells3b11a1d2008-11-14 10:39:26 +11001836 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001837}
1838
1839static int selinux_ptrace_traceme(struct task_struct *parent)
1840{
1841 int rc;
1842
Eric Paris200ac532009-02-12 15:01:04 -05001843 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001844 if (rc)
1845 return rc;
1846
1847 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848}
1849
1850static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001851 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852{
1853 int error;
1854
David Howells3b11a1d2008-11-14 10:39:26 +11001855 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 if (error)
1857 return error;
1858
Eric Paris200ac532009-02-12 15:01:04 -05001859 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860}
1861
David Howellsd84f4f92008-11-14 10:39:23 +11001862static int selinux_capset(struct cred *new, const struct cred *old,
1863 const kernel_cap_t *effective,
1864 const kernel_cap_t *inheritable,
1865 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866{
1867 int error;
1868
Eric Paris200ac532009-02-12 15:01:04 -05001869 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001870 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871 if (error)
1872 return error;
1873
David Howellsd84f4f92008-11-14 10:39:23 +11001874 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875}
1876
James Morris5626d3e2009-01-30 10:05:06 +11001877/*
1878 * (This comment used to live with the selinux_task_setuid hook,
1879 * which was removed).
1880 *
1881 * Since setuid only affects the current process, and since the SELinux
1882 * controls are not based on the Linux identity attributes, SELinux does not
1883 * need to control this operation. However, SELinux does control the use of
1884 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1885 */
1886
Eric Paris6a9de492012-01-03 12:25:14 -05001887static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1888 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889{
1890 int rc;
1891
Eric Paris6a9de492012-01-03 12:25:14 -05001892 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 if (rc)
1894 return rc;
1895
Eric Paris6a9de492012-01-03 12:25:14 -05001896 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897}
1898
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1900{
David Howells88e67f32008-11-14 10:39:21 +11001901 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902 int rc = 0;
1903
1904 if (!sb)
1905 return 0;
1906
1907 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001908 case Q_SYNC:
1909 case Q_QUOTAON:
1910 case Q_QUOTAOFF:
1911 case Q_SETINFO:
1912 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001913 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001914 break;
1915 case Q_GETFMT:
1916 case Q_GETINFO:
1917 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001918 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001919 break;
1920 default:
1921 rc = 0; /* let the kernel handle invalid cmds */
1922 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 }
1924 return rc;
1925}
1926
1927static int selinux_quota_on(struct dentry *dentry)
1928{
David Howells88e67f32008-11-14 10:39:21 +11001929 const struct cred *cred = current_cred();
1930
Eric Paris2875fa02011-04-28 16:04:24 -04001931 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932}
1933
Eric Paris12b30522010-11-15 18:36:29 -05001934static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935{
1936 int rc;
1937
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001939 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1940 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001941 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1942 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001943 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1944 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1945 /* Set level of messages printed to console */
1946 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001947 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1948 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001949 case SYSLOG_ACTION_CLOSE: /* Close log */
1950 case SYSLOG_ACTION_OPEN: /* Open log */
1951 case SYSLOG_ACTION_READ: /* Read from log */
1952 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1953 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001954 default:
1955 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1956 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 }
1958 return rc;
1959}
1960
1961/*
1962 * Check that a process has enough memory to allocate a new virtual
1963 * mapping. 0 means there is enough memory for the allocation to
1964 * succeed and -ENOMEM implies there is not.
1965 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 * Do not audit the selinux permission check, as this is applied to all
1967 * processes that allocate mappings.
1968 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001969static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970{
1971 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972
Eric Paris6a9de492012-01-03 12:25:14 -05001973 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001974 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 if (rc == 0)
1976 cap_sys_admin = 1;
1977
Alan Cox34b4e4a2007-08-22 14:01:28 -07001978 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979}
1980
1981/* binprm security operations */
1982
David Howellsa6f76f22008-11-14 10:39:24 +11001983static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984{
David Howellsa6f76f22008-11-14 10:39:24 +11001985 const struct task_security_struct *old_tsec;
1986 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001988 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001989 struct selinux_audit_data sad = {0,};
David Howellsa6f76f22008-11-14 10:39:24 +11001990 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 int rc;
1992
Eric Paris200ac532009-02-12 15:01:04 -05001993 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 if (rc)
1995 return rc;
1996
David Howellsa6f76f22008-11-14 10:39:24 +11001997 /* SELinux context only depends on initial program or script and not
1998 * the script interpreter */
1999 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 return 0;
2001
David Howellsa6f76f22008-11-14 10:39:24 +11002002 old_tsec = current_security();
2003 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 isec = inode->i_security;
2005
2006 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002007 new_tsec->sid = old_tsec->sid;
2008 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009
Michael LeMay28eba5b2006-06-27 02:53:42 -07002010 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002011 new_tsec->create_sid = 0;
2012 new_tsec->keycreate_sid = 0;
2013 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
David Howellsa6f76f22008-11-14 10:39:24 +11002015 if (old_tsec->exec_sid) {
2016 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002018 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 } else {
2020 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002021 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002022 SECCLASS_PROCESS, NULL,
2023 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024 if (rc)
2025 return rc;
2026 }
2027
Eric Parisf48b7392011-04-25 12:54:27 -04002028 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002029 ad.selinux_audit_data = &sad;
Eric Parisf48b7392011-04-25 12:54:27 -04002030 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031
Josef Sipek3d5ff522006-12-08 02:37:38 -08002032 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002033 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034
David Howellsa6f76f22008-11-14 10:39:24 +11002035 if (new_tsec->sid == old_tsec->sid) {
2036 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2038 if (rc)
2039 return rc;
2040 } else {
2041 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002042 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2044 if (rc)
2045 return rc;
2046
David Howellsa6f76f22008-11-14 10:39:24 +11002047 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2049 if (rc)
2050 return rc;
2051
David Howellsa6f76f22008-11-14 10:39:24 +11002052 /* Check for shared state */
2053 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2054 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2055 SECCLASS_PROCESS, PROCESS__SHARE,
2056 NULL);
2057 if (rc)
2058 return -EPERM;
2059 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060
David Howellsa6f76f22008-11-14 10:39:24 +11002061 /* Make sure that anyone attempting to ptrace over a task that
2062 * changes its SID has the appropriate permit */
2063 if (bprm->unsafe &
2064 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2065 struct task_struct *tracer;
2066 struct task_security_struct *sec;
2067 u32 ptsid = 0;
2068
2069 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002070 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002071 if (likely(tracer != NULL)) {
2072 sec = __task_cred(tracer)->security;
2073 ptsid = sec->sid;
2074 }
2075 rcu_read_unlock();
2076
2077 if (ptsid != 0) {
2078 rc = avc_has_perm(ptsid, new_tsec->sid,
2079 SECCLASS_PROCESS,
2080 PROCESS__PTRACE, NULL);
2081 if (rc)
2082 return -EPERM;
2083 }
2084 }
2085
2086 /* Clear any possibly unsafe personality bits on exec: */
2087 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 }
2089
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 return 0;
2091}
2092
Eric Paris828dfe12008-04-17 13:17:49 -04002093static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094{
Paul Moore5fb49872010-04-22 14:46:19 -04002095 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002096 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097 int atsecure = 0;
2098
David Howells275bb412008-11-14 10:39:19 +11002099 sid = tsec->sid;
2100 osid = tsec->osid;
2101
2102 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 /* Enable secure mode for SIDs transitions unless
2104 the noatsecure permission is granted between
2105 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002106 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002107 SECCLASS_PROCESS,
2108 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 }
2110
Eric Paris200ac532009-02-12 15:01:04 -05002111 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112}
2113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002115static inline void flush_unauthorized_files(const struct cred *cred,
2116 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117{
Thomas Liu2bf49692009-07-14 12:14:09 -04002118 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002119 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002121 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002122 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002124 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002126 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002128 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002129 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002130 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002131 struct inode *inode;
2132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 /* Revalidate access to controlling tty.
2134 Use inode_has_perm on the tty inode directly rather
2135 than using file_has_perm, as this particular open
2136 file may belong to another process and we are only
2137 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002138 file_priv = list_first_entry(&tty->tty_files,
2139 struct tty_file_private, list);
2140 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002141 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002142 if (inode_has_perm_noadp(cred, inode,
2143 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002144 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 }
2146 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002147 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002148 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002150 /* Reset controlling tty. */
2151 if (drop_tty)
2152 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153
2154 /* Revalidate access to inherited open files. */
2155
Eric Parisf48b7392011-04-25 12:54:27 -04002156 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002157 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158
2159 spin_lock(&files->file_lock);
2160 for (;;) {
2161 unsigned long set, i;
2162 int fd;
2163
2164 j++;
2165 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002166 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002167 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 break;
David Howells1fd36ad2012-02-16 17:49:54 +00002169 set = fdt->open_fds[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170 if (!set)
2171 continue;
2172 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002173 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 if (set & 1) {
2175 file = fget(i);
2176 if (!file)
2177 continue;
David Howells88e67f32008-11-14 10:39:21 +11002178 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179 file,
2180 file_to_av(file))) {
2181 sys_close(i);
2182 fd = get_unused_fd();
2183 if (fd != i) {
2184 if (fd >= 0)
2185 put_unused_fd(fd);
2186 fput(file);
2187 continue;
2188 }
2189 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002190 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 } else {
David Howells745ca242008-11-14 10:39:22 +11002192 devnull = dentry_open(
2193 dget(selinux_null),
2194 mntget(selinuxfs_mount),
2195 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002196 if (IS_ERR(devnull)) {
2197 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198 put_unused_fd(fd);
2199 fput(file);
2200 continue;
2201 }
2202 }
2203 fd_install(fd, devnull);
2204 }
2205 fput(file);
2206 }
2207 }
2208 spin_lock(&files->file_lock);
2209
2210 }
2211 spin_unlock(&files->file_lock);
2212}
2213
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214/*
David Howellsa6f76f22008-11-14 10:39:24 +11002215 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 */
David Howellsa6f76f22008-11-14 10:39:24 +11002217static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{
David Howellsa6f76f22008-11-14 10:39:24 +11002219 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 int rc, i;
2222
David Howellsa6f76f22008-11-14 10:39:24 +11002223 new_tsec = bprm->cred->security;
2224 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 return;
2226
2227 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002228 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229
David Howellsa6f76f22008-11-14 10:39:24 +11002230 /* Always clear parent death signal on SID transitions. */
2231 current->pdeath_signal = 0;
2232
2233 /* Check whether the new SID can inherit resource limits from the old
2234 * SID. If not, reset all soft limits to the lower of the current
2235 * task's hard limit and the init task's soft limit.
2236 *
2237 * Note that the setting of hard limits (even to lower them) can be
2238 * controlled by the setrlimit check. The inclusion of the init task's
2239 * soft limit into the computation is to avoid resetting soft limits
2240 * higher than the default soft limit for cases where the default is
2241 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2242 */
2243 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2244 PROCESS__RLIMITINH, NULL);
2245 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002246 /* protect against do_prlimit() */
2247 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002248 for (i = 0; i < RLIM_NLIMITS; i++) {
2249 rlim = current->signal->rlim + i;
2250 initrlim = init_task.signal->rlim + i;
2251 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2252 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002253 task_unlock(current);
2254 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002255 }
2256}
2257
2258/*
2259 * Clean up the process immediately after the installation of new credentials
2260 * due to exec
2261 */
2262static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2263{
2264 const struct task_security_struct *tsec = current_security();
2265 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002266 u32 osid, sid;
2267 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002268
David Howellsa6f76f22008-11-14 10:39:24 +11002269 osid = tsec->osid;
2270 sid = tsec->sid;
2271
2272 if (sid == osid)
2273 return;
2274
2275 /* Check whether the new SID can inherit signal state from the old SID.
2276 * If not, clear itimers to avoid subsequent signal generation and
2277 * flush and unblock signals.
2278 *
2279 * This must occur _after_ the task SID has been updated so that any
2280 * kill done after the flush will be checked against the new SID.
2281 */
2282 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 if (rc) {
2284 memset(&itimer, 0, sizeof itimer);
2285 for (i = 0; i < 3; i++)
2286 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002288 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2289 __flush_signals(current);
2290 flush_signal_handlers(current, 1);
2291 sigemptyset(&current->blocked);
2292 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 spin_unlock_irq(&current->sighand->siglock);
2294 }
2295
David Howellsa6f76f22008-11-14 10:39:24 +11002296 /* Wake up the parent if it is waiting so that it can recheck
2297 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002298 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002299 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002300 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301}
2302
2303/* superblock security operations */
2304
2305static int selinux_sb_alloc_security(struct super_block *sb)
2306{
2307 return superblock_alloc_security(sb);
2308}
2309
2310static void selinux_sb_free_security(struct super_block *sb)
2311{
2312 superblock_free_security(sb);
2313}
2314
2315static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2316{
2317 if (plen > olen)
2318 return 0;
2319
2320 return !memcmp(prefix, option, plen);
2321}
2322
2323static inline int selinux_option(char *option, int len)
2324{
Eric Paris832cbd92008-04-01 13:24:09 -04002325 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2326 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2327 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002328 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2329 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330}
2331
2332static inline void take_option(char **to, char *from, int *first, int len)
2333{
2334 if (!*first) {
2335 **to = ',';
2336 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002337 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 *first = 0;
2339 memcpy(*to, from, len);
2340 *to += len;
2341}
2342
Eric Paris828dfe12008-04-17 13:17:49 -04002343static inline void take_selinux_option(char **to, char *from, int *first,
2344 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002345{
2346 int current_size = 0;
2347
2348 if (!*first) {
2349 **to = '|';
2350 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002351 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002352 *first = 0;
2353
2354 while (current_size < len) {
2355 if (*from != '"') {
2356 **to = *from;
2357 *to += 1;
2358 }
2359 from += 1;
2360 current_size += 1;
2361 }
2362}
2363
Eric Parise0007522008-03-05 10:31:54 -05002364static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365{
2366 int fnosec, fsec, rc = 0;
2367 char *in_save, *in_curr, *in_end;
2368 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002369 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
2371 in_curr = orig;
2372 sec_curr = copy;
2373
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2375 if (!nosec) {
2376 rc = -ENOMEM;
2377 goto out;
2378 }
2379
2380 nosec_save = nosec;
2381 fnosec = fsec = 1;
2382 in_save = in_end = orig;
2383
2384 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002385 if (*in_end == '"')
2386 open_quote = !open_quote;
2387 if ((*in_end == ',' && open_quote == 0) ||
2388 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 int len = in_end - in_curr;
2390
2391 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002392 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393 else
2394 take_option(&nosec, in_curr, &fnosec, len);
2395
2396 in_curr = in_end + 1;
2397 }
2398 } while (*in_end++);
2399
Eric Paris6931dfc2005-06-30 02:58:51 -07002400 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002401 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402out:
2403 return rc;
2404}
2405
Eric Paris026eb162011-03-03 16:09:14 -05002406static int selinux_sb_remount(struct super_block *sb, void *data)
2407{
2408 int rc, i, *flags;
2409 struct security_mnt_opts opts;
2410 char *secdata, **mount_options;
2411 struct superblock_security_struct *sbsec = sb->s_security;
2412
2413 if (!(sbsec->flags & SE_SBINITIALIZED))
2414 return 0;
2415
2416 if (!data)
2417 return 0;
2418
2419 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2420 return 0;
2421
2422 security_init_mnt_opts(&opts);
2423 secdata = alloc_secdata();
2424 if (!secdata)
2425 return -ENOMEM;
2426 rc = selinux_sb_copy_data(data, secdata);
2427 if (rc)
2428 goto out_free_secdata;
2429
2430 rc = selinux_parse_opts_str(secdata, &opts);
2431 if (rc)
2432 goto out_free_secdata;
2433
2434 mount_options = opts.mnt_opts;
2435 flags = opts.mnt_opts_flags;
2436
2437 for (i = 0; i < opts.num_mnt_opts; i++) {
2438 u32 sid;
2439 size_t len;
2440
2441 if (flags[i] == SE_SBLABELSUPP)
2442 continue;
2443 len = strlen(mount_options[i]);
2444 rc = security_context_to_sid(mount_options[i], len, &sid);
2445 if (rc) {
2446 printk(KERN_WARNING "SELinux: security_context_to_sid"
2447 "(%s) failed for (dev %s, type %s) errno=%d\n",
2448 mount_options[i], sb->s_id, sb->s_type->name, rc);
2449 goto out_free_opts;
2450 }
2451 rc = -EINVAL;
2452 switch (flags[i]) {
2453 case FSCONTEXT_MNT:
2454 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2455 goto out_bad_option;
2456 break;
2457 case CONTEXT_MNT:
2458 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2459 goto out_bad_option;
2460 break;
2461 case ROOTCONTEXT_MNT: {
2462 struct inode_security_struct *root_isec;
2463 root_isec = sb->s_root->d_inode->i_security;
2464
2465 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2466 goto out_bad_option;
2467 break;
2468 }
2469 case DEFCONTEXT_MNT:
2470 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2471 goto out_bad_option;
2472 break;
2473 default:
2474 goto out_free_opts;
2475 }
2476 }
2477
2478 rc = 0;
2479out_free_opts:
2480 security_free_mnt_opts(&opts);
2481out_free_secdata:
2482 free_secdata(secdata);
2483 return rc;
2484out_bad_option:
2485 printk(KERN_WARNING "SELinux: unable to change security options "
2486 "during remount (dev %s, type=%s)\n", sb->s_id,
2487 sb->s_type->name);
2488 goto out_free_opts;
2489}
2490
James Morris12204e22008-12-19 10:44:42 +11002491static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002494 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002495 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496 int rc;
2497
2498 rc = superblock_doinit(sb, data);
2499 if (rc)
2500 return rc;
2501
James Morris74192242008-12-19 11:41:10 +11002502 /* Allow all mounts performed by the kernel */
2503 if (flags & MS_KERNMOUNT)
2504 return 0;
2505
Eric Parisa2694342011-04-25 13:10:27 -04002506 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002507 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002508 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002509 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510}
2511
David Howells726c3342006-06-23 02:02:58 -07002512static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513{
David Howells88e67f32008-11-14 10:39:21 +11002514 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002515 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002516 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517
Eric Parisa2694342011-04-25 13:10:27 -04002518 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002519 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002520 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002521 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522}
2523
Eric Paris828dfe12008-04-17 13:17:49 -04002524static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002525 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002526 char *type,
2527 unsigned long flags,
2528 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529{
David Howells88e67f32008-11-14 10:39:21 +11002530 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531
2532 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002533 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002534 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535 else
Eric Paris2875fa02011-04-28 16:04:24 -04002536 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537}
2538
2539static int selinux_umount(struct vfsmount *mnt, int flags)
2540{
David Howells88e67f32008-11-14 10:39:21 +11002541 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542
David Howells88e67f32008-11-14 10:39:21 +11002543 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002544 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545}
2546
2547/* inode security operations */
2548
2549static int selinux_inode_alloc_security(struct inode *inode)
2550{
2551 return inode_alloc_security(inode);
2552}
2553
2554static void selinux_inode_free_security(struct inode *inode)
2555{
2556 inode_free_security(inode);
2557}
2558
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002560 const struct qstr *qstr, char **name,
2561 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002562{
Paul Moore5fb49872010-04-22 14:46:19 -04002563 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002564 struct inode_security_struct *dsec;
2565 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002566 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002568 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002569
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002570 dsec = dir->i_security;
2571 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572
David Howells275bb412008-11-14 10:39:19 +11002573 sid = tsec->sid;
2574 newsid = tsec->create_sid;
2575
Eric Paris415103f2010-12-02 16:13:40 -05002576 if ((sbsec->flags & SE_SBINITIALIZED) &&
2577 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2578 newsid = sbsec->mntpoint_sid;
2579 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002580 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002581 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002582 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002583 if (rc) {
2584 printk(KERN_WARNING "%s: "
2585 "security_transition_sid failed, rc=%d (dev=%s "
2586 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002587 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 -rc, inode->i_sb->s_id, inode->i_ino);
2589 return rc;
2590 }
2591 }
2592
Eric Paris296fddf2006-09-25 23:32:00 -07002593 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002594 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002595 struct inode_security_struct *isec = inode->i_security;
2596 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2597 isec->sid = newsid;
2598 isec->initialized = 1;
2599 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600
David P. Quigleycd895962009-01-16 09:22:04 -05002601 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002602 return -EOPNOTSUPP;
2603
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002604 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002605 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002606 if (!namep)
2607 return -ENOMEM;
2608 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002609 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002610
2611 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002612 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002613 if (rc) {
2614 kfree(namep);
2615 return rc;
2616 }
2617 *value = context;
2618 *len = clen;
2619 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002620
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002621 return 0;
2622}
2623
Al Viro4acdaf22011-07-26 01:42:34 -04002624static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625{
2626 return may_create(dir, dentry, SECCLASS_FILE);
2627}
2628
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2630{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631 return may_link(dir, old_dentry, MAY_LINK);
2632}
2633
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2635{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 return may_link(dir, dentry, MAY_UNLINK);
2637}
2638
2639static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2640{
2641 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2642}
2643
Al Viro18bb1db2011-07-26 01:41:39 -04002644static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645{
2646 return may_create(dir, dentry, SECCLASS_DIR);
2647}
2648
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2650{
2651 return may_link(dir, dentry, MAY_RMDIR);
2652}
2653
Al Viro1a67aaf2011-07-26 01:52:52 -04002654static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2657}
2658
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002660 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661{
2662 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2663}
2664
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665static int selinux_inode_readlink(struct dentry *dentry)
2666{
David Howells88e67f32008-11-14 10:39:21 +11002667 const struct cred *cred = current_cred();
2668
Eric Paris2875fa02011-04-28 16:04:24 -04002669 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670}
2671
2672static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2673{
David Howells88e67f32008-11-14 10:39:21 +11002674 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675
Eric Paris2875fa02011-04-28 16:04:24 -04002676 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677}
2678
Al Viroe74f71e2011-06-20 19:38:15 -04002679static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680{
David Howells88e67f32008-11-14 10:39:21 +11002681 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002682 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002683 struct selinux_audit_data sad = {0,};
Eric Parisb782e0a2010-07-23 11:44:03 -04002684 u32 perms;
2685 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002686 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687
Eric Parisb782e0a2010-07-23 11:44:03 -04002688 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002689 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2690
Eric Parisb782e0a2010-07-23 11:44:03 -04002691 /* No permission to check. Existence test. */
2692 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
Eric Parisf48b7392011-04-25 12:54:27 -04002695 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002696 ad.selinux_audit_data = &sad;
Eric Parisf48b7392011-04-25 12:54:27 -04002697 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002698
2699 if (from_access)
Eric Paris3b3b0e42012-04-03 09:37:02 -07002700 ad.selinux_audit_data->auditdeny |= FILE__AUDIT_ACCESS;
Eric Parisb782e0a2010-07-23 11:44:03 -04002701
2702 perms = file_mask_to_av(inode->i_mode, mask);
2703
Eric Paris9ade0cf2011-04-25 16:26:29 -04002704 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705}
2706
2707static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2708{
David Howells88e67f32008-11-14 10:39:21 +11002709 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002710 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002711 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002713 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2714 if (ia_valid & ATTR_FORCE) {
2715 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2716 ATTR_FORCE);
2717 if (!ia_valid)
2718 return 0;
2719 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002721 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2722 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002723 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724
Eric Paris95dbf732012-04-04 13:45:34 -04002725 if (ia_valid & ATTR_SIZE)
2726 av |= FILE__OPEN;
2727
2728 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729}
2730
2731static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2732{
David Howells88e67f32008-11-14 10:39:21 +11002733 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002734 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002735
Eric Paris2875fa02011-04-28 16:04:24 -04002736 path.dentry = dentry;
2737 path.mnt = mnt;
2738
2739 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740}
2741
David Howells8f0cfa52008-04-29 00:59:41 -07002742static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002743{
David Howells88e67f32008-11-14 10:39:21 +11002744 const struct cred *cred = current_cred();
2745
Serge E. Hallynb5376772007-10-16 23:31:36 -07002746 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2747 sizeof XATTR_SECURITY_PREFIX - 1)) {
2748 if (!strcmp(name, XATTR_NAME_CAPS)) {
2749 if (!capable(CAP_SETFCAP))
2750 return -EPERM;
2751 } else if (!capable(CAP_SYS_ADMIN)) {
2752 /* A different attribute in the security namespace.
2753 Restrict to administrator. */
2754 return -EPERM;
2755 }
2756 }
2757
2758 /* Not an attribute we recognize, so just check the
2759 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002760 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002761}
2762
David Howells8f0cfa52008-04-29 00:59:41 -07002763static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2764 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766 struct inode *inode = dentry->d_inode;
2767 struct inode_security_struct *isec = inode->i_security;
2768 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002769 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002770 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11002771 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 int rc = 0;
2773
Serge E. Hallynb5376772007-10-16 23:31:36 -07002774 if (strcmp(name, XATTR_NAME_SELINUX))
2775 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776
2777 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002778 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 return -EOPNOTSUPP;
2780
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002781 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 return -EPERM;
2783
Eric Parisa2694342011-04-25 13:10:27 -04002784 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002785 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002786 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787
David Howells275bb412008-11-14 10:39:19 +11002788 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 FILE__RELABELFROM, &ad);
2790 if (rc)
2791 return rc;
2792
2793 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002794 if (rc == -EINVAL) {
2795 if (!capable(CAP_MAC_ADMIN))
2796 return rc;
2797 rc = security_context_to_sid_force(value, size, &newsid);
2798 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 if (rc)
2800 return rc;
2801
David Howells275bb412008-11-14 10:39:19 +11002802 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 FILE__RELABELTO, &ad);
2804 if (rc)
2805 return rc;
2806
David Howells275bb412008-11-14 10:39:19 +11002807 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002808 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809 if (rc)
2810 return rc;
2811
2812 return avc_has_perm(newsid,
2813 sbsec->sid,
2814 SECCLASS_FILESYSTEM,
2815 FILESYSTEM__ASSOCIATE,
2816 &ad);
2817}
2818
David Howells8f0cfa52008-04-29 00:59:41 -07002819static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002820 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002821 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822{
2823 struct inode *inode = dentry->d_inode;
2824 struct inode_security_struct *isec = inode->i_security;
2825 u32 newsid;
2826 int rc;
2827
2828 if (strcmp(name, XATTR_NAME_SELINUX)) {
2829 /* Not an attribute we recognize, so nothing to do. */
2830 return;
2831 }
2832
Stephen Smalley12b29f32008-05-07 13:03:20 -04002833 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002835 printk(KERN_ERR "SELinux: unable to map context to SID"
2836 "for (%s, %lu), rc=%d\n",
2837 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838 return;
2839 }
2840
2841 isec->sid = newsid;
2842 return;
2843}
2844
David Howells8f0cfa52008-04-29 00:59:41 -07002845static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846{
David Howells88e67f32008-11-14 10:39:21 +11002847 const struct cred *cred = current_cred();
2848
Eric Paris2875fa02011-04-28 16:04:24 -04002849 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850}
2851
Eric Paris828dfe12008-04-17 13:17:49 -04002852static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
David Howells88e67f32008-11-14 10:39:21 +11002854 const struct cred *cred = current_cred();
2855
Eric Paris2875fa02011-04-28 16:04:24 -04002856 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857}
2858
David Howells8f0cfa52008-04-29 00:59:41 -07002859static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002861 if (strcmp(name, XATTR_NAME_SELINUX))
2862 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002863
2864 /* No one is allowed to remove a SELinux security label.
2865 You can change the label, but all data must be labeled. */
2866 return -EACCES;
2867}
2868
James Morrisd381d8a2005-10-30 14:59:22 -08002869/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002870 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002871 *
2872 * Permission check is handled by selinux_inode_getxattr hook.
2873 */
David P. Quigley42492592008-02-04 22:29:39 -08002874static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875{
David P. Quigley42492592008-02-04 22:29:39 -08002876 u32 size;
2877 int error;
2878 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002881 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2882 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002884 /*
2885 * If the caller has CAP_MAC_ADMIN, then get the raw context
2886 * value even if it is not defined by current policy; otherwise,
2887 * use the in-core value under current policy.
2888 * Use the non-auditing forms of the permission checks since
2889 * getxattr may be called by unprivileged processes commonly
2890 * and lack of permission just means that we fall back to the
2891 * in-core context value, not a denial.
2892 */
Eric Paris6a9de492012-01-03 12:25:14 -05002893 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002894 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002895 if (!error)
2896 error = security_sid_to_context_force(isec->sid, &context,
2897 &size);
2898 else
2899 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002900 if (error)
2901 return error;
2902 error = size;
2903 if (alloc) {
2904 *buffer = context;
2905 goto out_nofree;
2906 }
2907 kfree(context);
2908out_nofree:
2909 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910}
2911
2912static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002913 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002914{
2915 struct inode_security_struct *isec = inode->i_security;
2916 u32 newsid;
2917 int rc;
2918
2919 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2920 return -EOPNOTSUPP;
2921
2922 if (!value || !size)
2923 return -EACCES;
2924
Eric Paris828dfe12008-04-17 13:17:49 -04002925 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926 if (rc)
2927 return rc;
2928
2929 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002930 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931 return 0;
2932}
2933
2934static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2935{
2936 const int len = sizeof(XATTR_NAME_SELINUX);
2937 if (buffer && len <= buffer_size)
2938 memcpy(buffer, XATTR_NAME_SELINUX, len);
2939 return len;
2940}
2941
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002942static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2943{
2944 struct inode_security_struct *isec = inode->i_security;
2945 *secid = isec->sid;
2946}
2947
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948/* file security operations */
2949
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002950static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951{
David Howells88e67f32008-11-14 10:39:21 +11002952 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002953 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2956 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2957 mask |= MAY_APPEND;
2958
Paul Moore389fb8002009-03-27 17:10:34 -04002959 return file_has_perm(cred, file,
2960 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961}
2962
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002963static int selinux_file_permission(struct file *file, int mask)
2964{
Stephen Smalley20dda182009-06-22 14:54:53 -04002965 struct inode *inode = file->f_path.dentry->d_inode;
2966 struct file_security_struct *fsec = file->f_security;
2967 struct inode_security_struct *isec = inode->i_security;
2968 u32 sid = current_sid();
2969
Paul Moore389fb8002009-03-27 17:10:34 -04002970 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002971 /* No permission to check. Existence test. */
2972 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002973
Stephen Smalley20dda182009-06-22 14:54:53 -04002974 if (sid == fsec->sid && fsec->isid == isec->sid &&
2975 fsec->pseqno == avc_policy_seqno())
2976 /* No change since dentry_open check. */
2977 return 0;
2978
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002979 return selinux_revalidate_file_permission(file, mask);
2980}
2981
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982static int selinux_file_alloc_security(struct file *file)
2983{
2984 return file_alloc_security(file);
2985}
2986
2987static void selinux_file_free_security(struct file *file)
2988{
2989 file_free_security(file);
2990}
2991
2992static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2993 unsigned long arg)
2994{
David Howells88e67f32008-11-14 10:39:21 +11002995 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002996 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
Eric Paris0b24dcb2011-02-25 15:39:20 -05002998 switch (cmd) {
2999 case FIONREAD:
3000 /* fall through */
3001 case FIBMAP:
3002 /* fall through */
3003 case FIGETBSZ:
3004 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003005 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003006 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003007 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003008 error = file_has_perm(cred, file, FILE__GETATTR);
3009 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
Al Viro2f99c362012-03-23 16:04:05 -04003011 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003012 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003013 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003014 error = file_has_perm(cred, file, FILE__SETATTR);
3015 break;
3016
3017 /* sys_ioctl() checks */
3018 case FIONBIO:
3019 /* fall through */
3020 case FIOASYNC:
3021 error = file_has_perm(cred, file, 0);
3022 break;
3023
3024 case KDSKBENT:
3025 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003026 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3027 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003028 break;
3029
3030 /* default case assumes that the command will go
3031 * to the file's ioctl() function.
3032 */
3033 default:
3034 error = file_has_perm(cred, file, FILE__IOCTL);
3035 }
3036 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037}
3038
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003039static int default_noexec;
3040
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3042{
David Howells88e67f32008-11-14 10:39:21 +11003043 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003044 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003045
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003046 if (default_noexec &&
3047 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048 /*
3049 * We are making executable an anonymous mapping or a
3050 * private file mapping that will also be writable.
3051 * This has an additional check.
3052 */
David Howellsd84f4f92008-11-14 10:39:23 +11003053 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003055 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057
3058 if (file) {
3059 /* read access is always possible with a mapping */
3060 u32 av = FILE__READ;
3061
3062 /* write access only matters if the mapping is shared */
3063 if (shared && (prot & PROT_WRITE))
3064 av |= FILE__WRITE;
3065
3066 if (prot & PROT_EXEC)
3067 av |= FILE__EXECUTE;
3068
David Howells88e67f32008-11-14 10:39:21 +11003069 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070 }
David Howellsd84f4f92008-11-14 10:39:23 +11003071
3072error:
3073 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074}
3075
3076static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003077 unsigned long prot, unsigned long flags,
3078 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079{
Eric Parised032182007-06-28 15:55:21 -04003080 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003081 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082
Eric Paris84336d1a2009-07-31 12:54:05 -04003083 /*
3084 * notice that we are intentionally putting the SELinux check before
3085 * the secondary cap_file_mmap check. This is such a likely attempt
3086 * at bad behaviour/exploit that we always want to get the AVC, even
3087 * if DAC would have also denied the operation.
3088 */
Eric Parisa2551df2009-07-31 12:54:11 -04003089 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003090 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3091 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003092 if (rc)
3093 return rc;
3094 }
3095
3096 /* do DAC check on address space usage */
3097 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003098 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 return rc;
3100
3101 if (selinux_checkreqprot)
3102 prot = reqprot;
3103
3104 return file_map_prot_check(file, prot,
3105 (flags & MAP_TYPE) == MAP_SHARED);
3106}
3107
3108static int selinux_file_mprotect(struct vm_area_struct *vma,
3109 unsigned long reqprot,
3110 unsigned long prot)
3111{
David Howells88e67f32008-11-14 10:39:21 +11003112 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113
3114 if (selinux_checkreqprot)
3115 prot = reqprot;
3116
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003117 if (default_noexec &&
3118 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003119 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003120 if (vma->vm_start >= vma->vm_mm->start_brk &&
3121 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003122 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003123 } else if (!vma->vm_file &&
3124 vma->vm_start <= vma->vm_mm->start_stack &&
3125 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003126 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003127 } else if (vma->vm_file && vma->anon_vma) {
3128 /*
3129 * We are making executable a file mapping that has
3130 * had some COW done. Since pages might have been
3131 * written, check ability to execute the possibly
3132 * modified content. This typically should only
3133 * occur for text relocations.
3134 */
David Howellsd84f4f92008-11-14 10:39:23 +11003135 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003136 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003137 if (rc)
3138 return rc;
3139 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140
3141 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3142}
3143
3144static int selinux_file_lock(struct file *file, unsigned int cmd)
3145{
David Howells88e67f32008-11-14 10:39:21 +11003146 const struct cred *cred = current_cred();
3147
3148 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149}
3150
3151static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3152 unsigned long arg)
3153{
David Howells88e67f32008-11-14 10:39:21 +11003154 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 int err = 0;
3156
3157 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003158 case F_SETFL:
3159 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3160 err = -EINVAL;
3161 break;
3162 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163
Eric Paris828dfe12008-04-17 13:17:49 -04003164 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003165 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003167 }
3168 /* fall through */
3169 case F_SETOWN:
3170 case F_SETSIG:
3171 case F_GETFL:
3172 case F_GETOWN:
3173 case F_GETSIG:
3174 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003175 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003176 break;
3177 case F_GETLK:
3178 case F_SETLK:
3179 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003181 case F_GETLK64:
3182 case F_SETLK64:
3183 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003185 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3186 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003188 }
David Howells88e67f32008-11-14 10:39:21 +11003189 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003190 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191 }
3192
3193 return err;
3194}
3195
3196static int selinux_file_set_fowner(struct file *file)
3197{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198 struct file_security_struct *fsec;
3199
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003201 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202
3203 return 0;
3204}
3205
3206static int selinux_file_send_sigiotask(struct task_struct *tsk,
3207 struct fown_struct *fown, int signum)
3208{
Eric Paris828dfe12008-04-17 13:17:49 -04003209 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003210 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003212 struct file_security_struct *fsec;
3213
3214 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003215 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217 fsec = file->f_security;
3218
3219 if (!signum)
3220 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3221 else
3222 perm = signal_to_av(signum);
3223
David Howells275bb412008-11-14 10:39:19 +11003224 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225 SECCLASS_PROCESS, perm, NULL);
3226}
3227
3228static int selinux_file_receive(struct file *file)
3229{
David Howells88e67f32008-11-14 10:39:21 +11003230 const struct cred *cred = current_cred();
3231
3232 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233}
3234
David Howells745ca242008-11-14 10:39:22 +11003235static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003236{
3237 struct file_security_struct *fsec;
3238 struct inode *inode;
3239 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003240
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003241 inode = file->f_path.dentry->d_inode;
3242 fsec = file->f_security;
3243 isec = inode->i_security;
3244 /*
3245 * Save inode label and policy sequence number
3246 * at open-time so that selinux_file_permission
3247 * can determine whether revalidation is necessary.
3248 * Task label is already saved in the file security
3249 * struct as its SID.
3250 */
3251 fsec->isid = isec->sid;
3252 fsec->pseqno = avc_policy_seqno();
3253 /*
3254 * Since the inode label or policy seqno may have changed
3255 * between the selinux_inode_permission check and the saving
3256 * of state above, recheck that access is still permitted.
3257 * Otherwise, access might never be revalidated against the
3258 * new inode label or new policy.
3259 * This check is not redundant - do not remove.
3260 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003261 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003262}
3263
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264/* task security operations */
3265
3266static int selinux_task_create(unsigned long clone_flags)
3267{
David Howells3b11a1d2008-11-14 10:39:26 +11003268 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
David Howellsf1752ee2008-11-14 10:39:17 +11003271/*
David Howellsee18d642009-09-02 09:14:21 +01003272 * allocate the SELinux part of blank credentials
3273 */
3274static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3275{
3276 struct task_security_struct *tsec;
3277
3278 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3279 if (!tsec)
3280 return -ENOMEM;
3281
3282 cred->security = tsec;
3283 return 0;
3284}
3285
3286/*
David Howellsf1752ee2008-11-14 10:39:17 +11003287 * detach and free the LSM part of a set of credentials
3288 */
3289static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290{
David Howellsf1752ee2008-11-14 10:39:17 +11003291 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003292
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003293 /*
3294 * cred->security == NULL if security_cred_alloc_blank() or
3295 * security_prepare_creds() returned an error.
3296 */
3297 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003298 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003299 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300}
3301
David Howellsd84f4f92008-11-14 10:39:23 +11003302/*
3303 * prepare a new set of credentials for modification
3304 */
3305static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3306 gfp_t gfp)
3307{
3308 const struct task_security_struct *old_tsec;
3309 struct task_security_struct *tsec;
3310
3311 old_tsec = old->security;
3312
3313 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3314 if (!tsec)
3315 return -ENOMEM;
3316
3317 new->security = tsec;
3318 return 0;
3319}
3320
3321/*
David Howellsee18d642009-09-02 09:14:21 +01003322 * transfer the SELinux data to a blank set of creds
3323 */
3324static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3325{
3326 const struct task_security_struct *old_tsec = old->security;
3327 struct task_security_struct *tsec = new->security;
3328
3329 *tsec = *old_tsec;
3330}
3331
3332/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003333 * set the security data for a kernel service
3334 * - all the creation contexts are set to unlabelled
3335 */
3336static int selinux_kernel_act_as(struct cred *new, u32 secid)
3337{
3338 struct task_security_struct *tsec = new->security;
3339 u32 sid = current_sid();
3340 int ret;
3341
3342 ret = avc_has_perm(sid, secid,
3343 SECCLASS_KERNEL_SERVICE,
3344 KERNEL_SERVICE__USE_AS_OVERRIDE,
3345 NULL);
3346 if (ret == 0) {
3347 tsec->sid = secid;
3348 tsec->create_sid = 0;
3349 tsec->keycreate_sid = 0;
3350 tsec->sockcreate_sid = 0;
3351 }
3352 return ret;
3353}
3354
3355/*
3356 * set the file creation context in a security record to the same as the
3357 * objective context of the specified inode
3358 */
3359static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3360{
3361 struct inode_security_struct *isec = inode->i_security;
3362 struct task_security_struct *tsec = new->security;
3363 u32 sid = current_sid();
3364 int ret;
3365
3366 ret = avc_has_perm(sid, isec->sid,
3367 SECCLASS_KERNEL_SERVICE,
3368 KERNEL_SERVICE__CREATE_FILES_AS,
3369 NULL);
3370
3371 if (ret == 0)
3372 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003373 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003374}
3375
Eric Parisdd8dbf22009-11-03 16:35:32 +11003376static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003377{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003378 u32 sid;
3379 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003380 struct selinux_audit_data sad = {0,};
Eric Parisdd8dbf22009-11-03 16:35:32 +11003381
3382 sid = task_sid(current);
3383
3384 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003385 ad.selinux_audit_data = &sad;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003386 ad.u.kmod_name = kmod_name;
3387
3388 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3389 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003390}
3391
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3393{
David Howells3b11a1d2008-11-14 10:39:26 +11003394 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395}
3396
3397static int selinux_task_getpgid(struct task_struct *p)
3398{
David Howells3b11a1d2008-11-14 10:39:26 +11003399 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400}
3401
3402static int selinux_task_getsid(struct task_struct *p)
3403{
David Howells3b11a1d2008-11-14 10:39:26 +11003404 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405}
3406
David Quigleyf9008e42006-06-30 01:55:46 -07003407static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3408{
David Howells275bb412008-11-14 10:39:19 +11003409 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003410}
3411
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412static int selinux_task_setnice(struct task_struct *p, int nice)
3413{
3414 int rc;
3415
Eric Paris200ac532009-02-12 15:01:04 -05003416 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417 if (rc)
3418 return rc;
3419
David Howells3b11a1d2008-11-14 10:39:26 +11003420 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421}
3422
James Morris03e68062006-06-23 02:03:58 -07003423static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3424{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003425 int rc;
3426
Eric Paris200ac532009-02-12 15:01:04 -05003427 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003428 if (rc)
3429 return rc;
3430
David Howells3b11a1d2008-11-14 10:39:26 +11003431 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003432}
3433
David Quigleya1836a42006-06-30 01:55:49 -07003434static int selinux_task_getioprio(struct task_struct *p)
3435{
David Howells3b11a1d2008-11-14 10:39:26 +11003436 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003437}
3438
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003439static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3440 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003442 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443
3444 /* Control the ability to change the hard limit (whether
3445 lowering or raising it), so that the hard limit can
3446 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003447 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003449 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450
3451 return 0;
3452}
3453
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003454static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003456 int rc;
3457
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003458 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003459 if (rc)
3460 return rc;
3461
David Howells3b11a1d2008-11-14 10:39:26 +11003462 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463}
3464
3465static int selinux_task_getscheduler(struct task_struct *p)
3466{
David Howells3b11a1d2008-11-14 10:39:26 +11003467 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468}
3469
David Quigley35601542006-06-23 02:04:01 -07003470static int selinux_task_movememory(struct task_struct *p)
3471{
David Howells3b11a1d2008-11-14 10:39:26 +11003472 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003473}
3474
David Quigleyf9008e42006-06-30 01:55:46 -07003475static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3476 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477{
3478 u32 perm;
3479 int rc;
3480
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 if (!sig)
3482 perm = PROCESS__SIGNULL; /* null signal; existence test */
3483 else
3484 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003485 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003486 rc = avc_has_perm(secid, task_sid(p),
3487 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003488 else
David Howells3b11a1d2008-11-14 10:39:26 +11003489 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003490 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491}
3492
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493static int selinux_task_wait(struct task_struct *p)
3494{
Eric Paris8a535142007-10-22 16:10:31 -04003495 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496}
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498static void selinux_task_to_inode(struct task_struct *p,
3499 struct inode *inode)
3500{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003502 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503
David Howells275bb412008-11-14 10:39:19 +11003504 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506}
3507
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003509static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003510 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511{
3512 int offset, ihlen, ret = -EINVAL;
3513 struct iphdr _iph, *ih;
3514
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003515 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3517 if (ih == NULL)
3518 goto out;
3519
3520 ihlen = ih->ihl * 4;
3521 if (ihlen < sizeof(_iph))
3522 goto out;
3523
Eric Paris48c62af2012-04-02 13:15:44 -04003524 ad->u.net->v4info.saddr = ih->saddr;
3525 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526 ret = 0;
3527
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003528 if (proto)
3529 *proto = ih->protocol;
3530
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003532 case IPPROTO_TCP: {
3533 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534
Eric Paris828dfe12008-04-17 13:17:49 -04003535 if (ntohs(ih->frag_off) & IP_OFFSET)
3536 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537
3538 offset += ihlen;
3539 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3540 if (th == NULL)
3541 break;
3542
Eric Paris48c62af2012-04-02 13:15:44 -04003543 ad->u.net->sport = th->source;
3544 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003546 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547
Eric Paris828dfe12008-04-17 13:17:49 -04003548 case IPPROTO_UDP: {
3549 struct udphdr _udph, *uh;
3550
3551 if (ntohs(ih->frag_off) & IP_OFFSET)
3552 break;
3553
3554 offset += ihlen;
3555 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3556 if (uh == NULL)
3557 break;
3558
Eric Paris48c62af2012-04-02 13:15:44 -04003559 ad->u.net->sport = uh->source;
3560 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003561 break;
3562 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563
James Morris2ee92d42006-11-13 16:09:01 -08003564 case IPPROTO_DCCP: {
3565 struct dccp_hdr _dccph, *dh;
3566
3567 if (ntohs(ih->frag_off) & IP_OFFSET)
3568 break;
3569
3570 offset += ihlen;
3571 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3572 if (dh == NULL)
3573 break;
3574
Eric Paris48c62af2012-04-02 13:15:44 -04003575 ad->u.net->sport = dh->dccph_sport;
3576 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003577 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003578 }
James Morris2ee92d42006-11-13 16:09:01 -08003579
Eric Paris828dfe12008-04-17 13:17:49 -04003580 default:
3581 break;
3582 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583out:
3584 return ret;
3585}
3586
3587#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3588
3589/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003590static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003591 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592{
3593 u8 nexthdr;
3594 int ret = -EINVAL, offset;
3595 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003596 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003598 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3600 if (ip6 == NULL)
3601 goto out;
3602
Eric Paris48c62af2012-04-02 13:15:44 -04003603 ad->u.net->v6info.saddr = ip6->saddr;
3604 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605 ret = 0;
3606
3607 nexthdr = ip6->nexthdr;
3608 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003609 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610 if (offset < 0)
3611 goto out;
3612
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003613 if (proto)
3614 *proto = nexthdr;
3615
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616 switch (nexthdr) {
3617 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003618 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619
3620 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3621 if (th == NULL)
3622 break;
3623
Eric Paris48c62af2012-04-02 13:15:44 -04003624 ad->u.net->sport = th->source;
3625 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626 break;
3627 }
3628
3629 case IPPROTO_UDP: {
3630 struct udphdr _udph, *uh;
3631
3632 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3633 if (uh == NULL)
3634 break;
3635
Eric Paris48c62af2012-04-02 13:15:44 -04003636 ad->u.net->sport = uh->source;
3637 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638 break;
3639 }
3640
James Morris2ee92d42006-11-13 16:09:01 -08003641 case IPPROTO_DCCP: {
3642 struct dccp_hdr _dccph, *dh;
3643
3644 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3645 if (dh == NULL)
3646 break;
3647
Eric Paris48c62af2012-04-02 13:15:44 -04003648 ad->u.net->sport = dh->dccph_sport;
3649 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003650 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003651 }
James Morris2ee92d42006-11-13 16:09:01 -08003652
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 /* includes fragments */
3654 default:
3655 break;
3656 }
3657out:
3658 return ret;
3659}
3660
3661#endif /* IPV6 */
3662
Thomas Liu2bf49692009-07-14 12:14:09 -04003663static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003664 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665{
David Howellscf9481e2008-07-27 21:31:07 +10003666 char *addrp;
3667 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
Eric Paris48c62af2012-04-02 13:15:44 -04003669 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003671 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003672 if (ret)
3673 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003674 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3675 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003676 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677
3678#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3679 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003680 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003681 if (ret)
3682 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003683 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3684 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003685 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686#endif /* IPV6 */
3687 default:
David Howellscf9481e2008-07-27 21:31:07 +10003688 addrp = NULL;
3689 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690 }
3691
David Howellscf9481e2008-07-27 21:31:07 +10003692parse_error:
3693 printk(KERN_WARNING
3694 "SELinux: failure in selinux_parse_skb(),"
3695 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003697
3698okay:
3699 if (_addrp)
3700 *_addrp = addrp;
3701 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702}
3703
Paul Moore4f6a9932007-03-01 14:35:22 -05003704/**
Paul Moore220deb92008-01-29 08:38:23 -05003705 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003706 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003707 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003708 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003709 *
3710 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003711 * Check the various different forms of network peer labeling and determine
3712 * the peer label/SID for the packet; most of the magic actually occurs in
3713 * the security server function security_net_peersid_cmp(). The function
3714 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3715 * or -EACCES if @sid is invalid due to inconsistencies with the different
3716 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003717 *
3718 */
Paul Moore220deb92008-01-29 08:38:23 -05003719static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003720{
Paul Moore71f1cb02008-01-29 08:51:16 -05003721 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003722 u32 xfrm_sid;
3723 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003724 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003725
3726 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003727 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003728
Paul Moore71f1cb02008-01-29 08:51:16 -05003729 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3730 if (unlikely(err)) {
3731 printk(KERN_WARNING
3732 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3733 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003734 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003735 }
Paul Moore220deb92008-01-29 08:38:23 -05003736
3737 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003738}
3739
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003741
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003742static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3743 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003744{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003745 if (tsec->sockcreate_sid > SECSID_NULL) {
3746 *socksid = tsec->sockcreate_sid;
3747 return 0;
3748 }
3749
3750 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3751 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003752}
3753
Paul Moore253bfae2010-04-22 14:46:19 -04003754static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755{
Paul Moore253bfae2010-04-22 14:46:19 -04003756 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003757 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003758 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04003759 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003760 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761
Paul Moore253bfae2010-04-22 14:46:19 -04003762 if (sksec->sid == SECINITSID_KERNEL)
3763 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764
Thomas Liu2bf49692009-07-14 12:14:09 -04003765 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003766 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003767 ad.u.net = &net;
3768 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769
Paul Moore253bfae2010-04-22 14:46:19 -04003770 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771}
3772
3773static int selinux_socket_create(int family, int type,
3774 int protocol, int kern)
3775{
Paul Moore5fb49872010-04-22 14:46:19 -04003776 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003777 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003778 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003779 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780
3781 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003782 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783
David Howells275bb412008-11-14 10:39:19 +11003784 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003785 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3786 if (rc)
3787 return rc;
3788
Paul Moored4f2d972010-04-22 14:46:18 -04003789 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790}
3791
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003792static int selinux_socket_post_create(struct socket *sock, int family,
3793 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794{
Paul Moore5fb49872010-04-22 14:46:19 -04003795 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003796 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003797 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003798 int err = 0;
3799
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003800 isec->sclass = socket_type_to_security_class(family, type, protocol);
3801
David Howells275bb412008-11-14 10:39:19 +11003802 if (kern)
3803 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003804 else {
3805 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3806 if (err)
3807 return err;
3808 }
David Howells275bb412008-11-14 10:39:19 +11003809
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 isec->initialized = 1;
3811
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003812 if (sock->sk) {
3813 sksec = sock->sk->sk_security;
3814 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003815 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003816 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003817 }
3818
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003819 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820}
3821
3822/* Range of port numbers used to automatically bind.
3823 Need to determine whether we should perform a name_bind
3824 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
3826static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3827{
Paul Moore253bfae2010-04-22 14:46:19 -04003828 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 u16 family;
3830 int err;
3831
Paul Moore253bfae2010-04-22 14:46:19 -04003832 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 if (err)
3834 goto out;
3835
3836 /*
3837 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003838 * Multiple address binding for SCTP is not supported yet: we just
3839 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 */
Paul Moore253bfae2010-04-22 14:46:19 -04003841 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 if (family == PF_INET || family == PF_INET6) {
3843 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003844 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003845 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003846 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04003847 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 struct sockaddr_in *addr4 = NULL;
3849 struct sockaddr_in6 *addr6 = NULL;
3850 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003851 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 if (family == PF_INET) {
3854 addr4 = (struct sockaddr_in *)address;
3855 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 addrp = (char *)&addr4->sin_addr.s_addr;
3857 } else {
3858 addr6 = (struct sockaddr_in6 *)address;
3859 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 addrp = (char *)&addr6->sin6_addr.s6_addr;
3861 }
3862
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003863 if (snum) {
3864 int low, high;
3865
3866 inet_get_local_port_range(&low, &high);
3867
3868 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003869 err = sel_netport_sid(sk->sk_protocol,
3870 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003871 if (err)
3872 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003873 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003874 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003875 ad.u.net = &net;
3876 ad.u.net->sport = htons(snum);
3877 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003878 err = avc_has_perm(sksec->sid, sid,
3879 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003880 SOCKET__NAME_BIND, &ad);
3881 if (err)
3882 goto out;
3883 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 }
Eric Paris828dfe12008-04-17 13:17:49 -04003885
Paul Moore253bfae2010-04-22 14:46:19 -04003886 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003887 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 node_perm = TCP_SOCKET__NODE_BIND;
3889 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003890
James Morris13402582005-09-30 14:24:34 -04003891 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 node_perm = UDP_SOCKET__NODE_BIND;
3893 break;
James Morris2ee92d42006-11-13 16:09:01 -08003894
3895 case SECCLASS_DCCP_SOCKET:
3896 node_perm = DCCP_SOCKET__NODE_BIND;
3897 break;
3898
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 default:
3900 node_perm = RAWIP_SOCKET__NODE_BIND;
3901 break;
3902 }
Eric Paris828dfe12008-04-17 13:17:49 -04003903
Paul Moore224dfbd2008-01-29 08:38:13 -05003904 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905 if (err)
3906 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003907
Thomas Liu2bf49692009-07-14 12:14:09 -04003908 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003909 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003910 ad.u.net = &net;
3911 ad.u.net->sport = htons(snum);
3912 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913
3914 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003915 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916 else
Eric Paris48c62af2012-04-02 13:15:44 -04003917 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918
Paul Moore253bfae2010-04-22 14:46:19 -04003919 err = avc_has_perm(sksec->sid, sid,
3920 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921 if (err)
3922 goto out;
3923 }
3924out:
3925 return err;
3926}
3927
3928static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3929{
Paul Moore014ab192008-10-10 10:16:33 -04003930 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003931 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 int err;
3933
Paul Moore253bfae2010-04-22 14:46:19 -04003934 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935 if (err)
3936 return err;
3937
3938 /*
James Morris2ee92d42006-11-13 16:09:01 -08003939 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003940 */
Paul Moore253bfae2010-04-22 14:46:19 -04003941 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3942 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003943 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003944 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04003945 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 struct sockaddr_in *addr4 = NULL;
3947 struct sockaddr_in6 *addr6 = NULL;
3948 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003949 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950
3951 if (sk->sk_family == PF_INET) {
3952 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003953 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 return -EINVAL;
3955 snum = ntohs(addr4->sin_port);
3956 } else {
3957 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003958 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959 return -EINVAL;
3960 snum = ntohs(addr6->sin6_port);
3961 }
3962
Paul Moore3e112172008-04-10 10:48:14 -04003963 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 if (err)
3965 goto out;
3966
Paul Moore253bfae2010-04-22 14:46:19 -04003967 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003968 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3969
Thomas Liu2bf49692009-07-14 12:14:09 -04003970 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003971 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003972 ad.u.net = &net;
3973 ad.u.net->dport = htons(snum);
3974 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003975 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976 if (err)
3977 goto out;
3978 }
3979
Paul Moore014ab192008-10-10 10:16:33 -04003980 err = selinux_netlbl_socket_connect(sk, address);
3981
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982out:
3983 return err;
3984}
3985
3986static int selinux_socket_listen(struct socket *sock, int backlog)
3987{
Paul Moore253bfae2010-04-22 14:46:19 -04003988 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989}
3990
3991static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3992{
3993 int err;
3994 struct inode_security_struct *isec;
3995 struct inode_security_struct *newisec;
3996
Paul Moore253bfae2010-04-22 14:46:19 -04003997 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998 if (err)
3999 return err;
4000
4001 newisec = SOCK_INODE(newsock)->i_security;
4002
4003 isec = SOCK_INODE(sock)->i_security;
4004 newisec->sclass = isec->sclass;
4005 newisec->sid = isec->sid;
4006 newisec->initialized = 1;
4007
4008 return 0;
4009}
4010
4011static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004012 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013{
Paul Moore253bfae2010-04-22 14:46:19 -04004014 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015}
4016
4017static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4018 int size, int flags)
4019{
Paul Moore253bfae2010-04-22 14:46:19 -04004020 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021}
4022
4023static int selinux_socket_getsockname(struct socket *sock)
4024{
Paul Moore253bfae2010-04-22 14:46:19 -04004025 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026}
4027
4028static int selinux_socket_getpeername(struct socket *sock)
4029{
Paul Moore253bfae2010-04-22 14:46:19 -04004030 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031}
4032
Eric Paris828dfe12008-04-17 13:17:49 -04004033static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034{
Paul Mooref8687af2006-10-30 15:22:15 -08004035 int err;
4036
Paul Moore253bfae2010-04-22 14:46:19 -04004037 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004038 if (err)
4039 return err;
4040
4041 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042}
4043
4044static int selinux_socket_getsockopt(struct socket *sock, int level,
4045 int optname)
4046{
Paul Moore253bfae2010-04-22 14:46:19 -04004047 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048}
4049
4050static int selinux_socket_shutdown(struct socket *sock, int how)
4051{
Paul Moore253bfae2010-04-22 14:46:19 -04004052 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053}
4054
David S. Miller3610cda2011-01-05 15:38:53 -08004055static int selinux_socket_unix_stream_connect(struct sock *sock,
4056 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 struct sock *newsk)
4058{
David S. Miller3610cda2011-01-05 15:38:53 -08004059 struct sk_security_struct *sksec_sock = sock->sk_security;
4060 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004061 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004062 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004063 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004064 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 int err;
4066
Thomas Liu2bf49692009-07-14 12:14:09 -04004067 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004068 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004069 ad.u.net = &net;
4070 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
Paul Moore4d1e2452010-04-22 14:46:18 -04004072 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4073 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4075 if (err)
4076 return err;
4077
Linus Torvalds1da177e2005-04-16 15:20:36 -07004078 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004079 sksec_new->peer_sid = sksec_sock->sid;
4080 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4081 &sksec_new->sid);
4082 if (err)
4083 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004084
Paul Moore4d1e2452010-04-22 14:46:18 -04004085 /* connecting socket */
4086 sksec_sock->peer_sid = sksec_new->sid;
4087
4088 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089}
4090
4091static int selinux_socket_unix_may_send(struct socket *sock,
4092 struct socket *other)
4093{
Paul Moore253bfae2010-04-22 14:46:19 -04004094 struct sk_security_struct *ssec = sock->sk->sk_security;
4095 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004096 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004097 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004098 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099
Thomas Liu2bf49692009-07-14 12:14:09 -04004100 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004101 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004102 ad.u.net = &net;
4103 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104
Paul Moore253bfae2010-04-22 14:46:19 -04004105 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4106 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107}
4108
Paul Mooreeffad8d2008-01-29 08:49:27 -05004109static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4110 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004111 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004112{
4113 int err;
4114 u32 if_sid;
4115 u32 node_sid;
4116
4117 err = sel_netif_sid(ifindex, &if_sid);
4118 if (err)
4119 return err;
4120 err = avc_has_perm(peer_sid, if_sid,
4121 SECCLASS_NETIF, NETIF__INGRESS, ad);
4122 if (err)
4123 return err;
4124
4125 err = sel_netnode_sid(addrp, family, &node_sid);
4126 if (err)
4127 return err;
4128 return avc_has_perm(peer_sid, node_sid,
4129 SECCLASS_NODE, NODE__RECVFROM, ad);
4130}
4131
Paul Moore220deb92008-01-29 08:38:23 -05004132static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004133 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004134{
Paul Moore277d3422008-12-31 12:54:11 -05004135 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004136 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004137 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004138 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004139 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004140 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004141 char *addrp;
4142
Thomas Liu2bf49692009-07-14 12:14:09 -04004143 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004144 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004145 ad.u.net = &net;
4146 ad.u.net->netif = skb->skb_iif;
4147 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004148 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4149 if (err)
4150 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004151
Paul Moore58bfbb52009-03-27 17:10:41 -04004152 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004153 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004154 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004155 if (err)
4156 return err;
4157 }
Paul Moore220deb92008-01-29 08:38:23 -05004158
Steffen Klassertb9679a72011-02-23 12:55:21 +01004159 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4160 if (err)
4161 return err;
4162 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004163
James Morris4e5ab4c2006-06-09 00:33:33 -07004164 return err;
4165}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004166
James Morris4e5ab4c2006-06-09 00:33:33 -07004167static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4168{
Paul Moore220deb92008-01-29 08:38:23 -05004169 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004170 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004171 u16 family = sk->sk_family;
4172 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004173 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004174 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004175 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004176 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004177 u8 secmark_active;
4178 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004179
James Morris4e5ab4c2006-06-09 00:33:33 -07004180 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004181 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004182
4183 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004184 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004185 family = PF_INET;
4186
Paul Moored8395c82008-10-10 10:16:30 -04004187 /* If any sort of compatibility mode is enabled then handoff processing
4188 * to the selinux_sock_rcv_skb_compat() function to deal with the
4189 * special handling. We do this in an attempt to keep this function
4190 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004191 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004192 return selinux_sock_rcv_skb_compat(sk, skb, family);
4193
4194 secmark_active = selinux_secmark_enabled();
4195 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4196 if (!secmark_active && !peerlbl_active)
4197 return 0;
4198
Thomas Liu2bf49692009-07-14 12:14:09 -04004199 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004200 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004201 ad.u.net = &net;
4202 ad.u.net->netif = skb->skb_iif;
4203 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004204 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004205 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004206 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004207
Paul Moored8395c82008-10-10 10:16:30 -04004208 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004209 u32 peer_sid;
4210
4211 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4212 if (err)
4213 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004214 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004215 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004216 if (err) {
4217 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004218 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004219 }
Paul Moored621d352008-01-29 08:43:36 -05004220 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4221 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004222 if (err)
4223 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004224 }
4225
Paul Moored8395c82008-10-10 10:16:30 -04004226 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004227 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4228 PACKET__RECV, &ad);
4229 if (err)
4230 return err;
4231 }
4232
Paul Moored621d352008-01-29 08:43:36 -05004233 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234}
4235
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004236static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4237 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238{
4239 int err = 0;
4240 char *scontext;
4241 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004242 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004243 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244
Paul Moore253bfae2010-04-22 14:46:19 -04004245 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4246 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004247 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004248 if (peer_sid == SECSID_NULL)
4249 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004251 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004252 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004253 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254
4255 if (scontext_len > len) {
4256 err = -ERANGE;
4257 goto out_len;
4258 }
4259
4260 if (copy_to_user(optval, scontext, scontext_len))
4261 err = -EFAULT;
4262
4263out_len:
4264 if (put_user(scontext_len, optlen))
4265 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004266 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267 return err;
4268}
4269
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004270static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004271{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004272 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004273 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004274
Paul Mooreaa862902008-10-10 10:16:29 -04004275 if (skb && skb->protocol == htons(ETH_P_IP))
4276 family = PF_INET;
4277 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4278 family = PF_INET6;
4279 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004280 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004281 else
4282 goto out;
4283
4284 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004285 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004286 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004287 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004288
Paul Moore75e22912008-01-29 08:38:04 -05004289out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004290 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004291 if (peer_secid == SECSID_NULL)
4292 return -EINVAL;
4293 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004294}
4295
Al Viro7d877f32005-10-21 03:20:43 -04004296static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297{
Paul Moore84914b72010-04-22 14:46:18 -04004298 struct sk_security_struct *sksec;
4299
4300 sksec = kzalloc(sizeof(*sksec), priority);
4301 if (!sksec)
4302 return -ENOMEM;
4303
4304 sksec->peer_sid = SECINITSID_UNLABELED;
4305 sksec->sid = SECINITSID_UNLABELED;
4306 selinux_netlbl_sk_security_reset(sksec);
4307 sk->sk_security = sksec;
4308
4309 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004310}
4311
4312static void selinux_sk_free_security(struct sock *sk)
4313{
Paul Moore84914b72010-04-22 14:46:18 -04004314 struct sk_security_struct *sksec = sk->sk_security;
4315
4316 sk->sk_security = NULL;
4317 selinux_netlbl_sk_security_free(sksec);
4318 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004319}
4320
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004321static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4322{
Eric Parisdd3e7832010-04-07 15:08:46 -04004323 struct sk_security_struct *sksec = sk->sk_security;
4324 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004325
Eric Parisdd3e7832010-04-07 15:08:46 -04004326 newsksec->sid = sksec->sid;
4327 newsksec->peer_sid = sksec->peer_sid;
4328 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004329
Eric Parisdd3e7832010-04-07 15:08:46 -04004330 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004331}
4332
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004333static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004334{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004335 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004336 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004337 else {
4338 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004339
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004340 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004341 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004342}
4343
Eric Paris828dfe12008-04-17 13:17:49 -04004344static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004345{
4346 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4347 struct sk_security_struct *sksec = sk->sk_security;
4348
David Woodhouse2148ccc2006-09-29 15:50:25 -07004349 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4350 sk->sk_family == PF_UNIX)
4351 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004352 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004353}
4354
Adrian Bunk9a673e52006-08-15 00:03:53 -07004355static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4356 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004357{
4358 struct sk_security_struct *sksec = sk->sk_security;
4359 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004360 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004361 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004362 u32 peersid;
4363
Paul Mooreaa862902008-10-10 10:16:29 -04004364 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4365 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4366 family = PF_INET;
4367
4368 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004369 if (err)
4370 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004371 if (peersid == SECSID_NULL) {
4372 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004373 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004374 } else {
4375 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4376 if (err)
4377 return err;
4378 req->secid = newsid;
4379 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004380 }
4381
Paul Moore389fb8002009-03-27 17:10:34 -04004382 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004383}
4384
Adrian Bunk9a673e52006-08-15 00:03:53 -07004385static void selinux_inet_csk_clone(struct sock *newsk,
4386 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004387{
4388 struct sk_security_struct *newsksec = newsk->sk_security;
4389
4390 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004391 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004392 /* NOTE: Ideally, we should also get the isec->sid for the
4393 new socket in sync, but we don't have the isec available yet.
4394 So we will wait until sock_graft to do it, by which
4395 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004396
Paul Moore9f2ad662006-11-17 17:38:53 -05004397 /* We don't need to take any sort of lock here as we are the only
4398 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004399 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004400}
4401
Paul Moore014ab192008-10-10 10:16:33 -04004402static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004403{
Paul Mooreaa862902008-10-10 10:16:29 -04004404 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004405 struct sk_security_struct *sksec = sk->sk_security;
4406
Paul Mooreaa862902008-10-10 10:16:29 -04004407 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4408 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4409 family = PF_INET;
4410
4411 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004412}
4413
Eric Paris2606fd12010-10-13 16:24:41 -04004414static int selinux_secmark_relabel_packet(u32 sid)
4415{
4416 const struct task_security_struct *__tsec;
4417 u32 tsid;
4418
4419 __tsec = current_security();
4420 tsid = __tsec->sid;
4421
4422 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4423}
4424
4425static void selinux_secmark_refcount_inc(void)
4426{
4427 atomic_inc(&selinux_secmark_refcount);
4428}
4429
4430static void selinux_secmark_refcount_dec(void)
4431{
4432 atomic_dec(&selinux_secmark_refcount);
4433}
4434
Adrian Bunk9a673e52006-08-15 00:03:53 -07004435static void selinux_req_classify_flow(const struct request_sock *req,
4436 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004437{
David S. Miller1d28f422011-03-12 00:29:39 -05004438 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004439}
4440
Paul Mooreed6d76e2009-08-28 18:12:49 -04004441static int selinux_tun_dev_create(void)
4442{
4443 u32 sid = current_sid();
4444
4445 /* we aren't taking into account the "sockcreate" SID since the socket
4446 * that is being created here is not a socket in the traditional sense,
4447 * instead it is a private sock, accessible only to the kernel, and
4448 * representing a wide range of network traffic spanning multiple
4449 * connections unlike traditional sockets - check the TUN driver to
4450 * get a better understanding of why this socket is special */
4451
4452 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4453 NULL);
4454}
4455
4456static void selinux_tun_dev_post_create(struct sock *sk)
4457{
4458 struct sk_security_struct *sksec = sk->sk_security;
4459
4460 /* we don't currently perform any NetLabel based labeling here and it
4461 * isn't clear that we would want to do so anyway; while we could apply
4462 * labeling without the support of the TUN user the resulting labeled
4463 * traffic from the other end of the connection would almost certainly
4464 * cause confusion to the TUN user that had no idea network labeling
4465 * protocols were being used */
4466
4467 /* see the comments in selinux_tun_dev_create() about why we don't use
4468 * the sockcreate SID here */
4469
4470 sksec->sid = current_sid();
4471 sksec->sclass = SECCLASS_TUN_SOCKET;
4472}
4473
4474static int selinux_tun_dev_attach(struct sock *sk)
4475{
4476 struct sk_security_struct *sksec = sk->sk_security;
4477 u32 sid = current_sid();
4478 int err;
4479
4480 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4481 TUN_SOCKET__RELABELFROM, NULL);
4482 if (err)
4483 return err;
4484 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4485 TUN_SOCKET__RELABELTO, NULL);
4486 if (err)
4487 return err;
4488
4489 sksec->sid = sid;
4490
4491 return 0;
4492}
4493
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4495{
4496 int err = 0;
4497 u32 perm;
4498 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004499 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004500
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501 if (skb->len < NLMSG_SPACE(0)) {
4502 err = -EINVAL;
4503 goto out;
4504 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004505 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004506
Paul Moore253bfae2010-04-22 14:46:19 -04004507 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004508 if (err) {
4509 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004510 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004511 "SELinux: unrecognized netlink message"
4512 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004513 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004514 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515 err = 0;
4516 }
4517
4518 /* Ignore */
4519 if (err == -ENOENT)
4520 err = 0;
4521 goto out;
4522 }
4523
Paul Moore253bfae2010-04-22 14:46:19 -04004524 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004525out:
4526 return err;
4527}
4528
4529#ifdef CONFIG_NETFILTER
4530
Paul Mooreeffad8d2008-01-29 08:49:27 -05004531static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4532 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004533{
Paul Mooredfaebe92008-10-10 10:16:31 -04004534 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535 char *addrp;
4536 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004537 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004538 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004539 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004541 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004543
Paul Mooreeffad8d2008-01-29 08:49:27 -05004544 if (!selinux_policycap_netpeer)
4545 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004546
Paul Mooreeffad8d2008-01-29 08:49:27 -05004547 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004548 netlbl_active = netlbl_enabled();
4549 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004550 if (!secmark_active && !peerlbl_active)
4551 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004552
Paul Moored8395c82008-10-10 10:16:30 -04004553 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4554 return NF_DROP;
4555
Thomas Liu2bf49692009-07-14 12:14:09 -04004556 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004557 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004558 ad.u.net = &net;
4559 ad.u.net->netif = ifindex;
4560 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004561 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4562 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563
Paul Mooredfaebe92008-10-10 10:16:31 -04004564 if (peerlbl_active) {
4565 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4566 peer_sid, &ad);
4567 if (err) {
4568 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004570 }
4571 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004572
4573 if (secmark_active)
4574 if (avc_has_perm(peer_sid, skb->secmark,
4575 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4576 return NF_DROP;
4577
Paul Moore948bf852008-10-10 10:16:32 -04004578 if (netlbl_active)
4579 /* we do this in the FORWARD path and not the POST_ROUTING
4580 * path because we want to make sure we apply the necessary
4581 * labeling before IPsec is applied so we can leverage AH
4582 * protection */
4583 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4584 return NF_DROP;
4585
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return NF_ACCEPT;
4587}
4588
4589static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4590 struct sk_buff *skb,
4591 const struct net_device *in,
4592 const struct net_device *out,
4593 int (*okfn)(struct sk_buff *))
4594{
4595 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4596}
4597
4598#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4599static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4600 struct sk_buff *skb,
4601 const struct net_device *in,
4602 const struct net_device *out,
4603 int (*okfn)(struct sk_buff *))
4604{
4605 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4606}
4607#endif /* IPV6 */
4608
Paul Moore948bf852008-10-10 10:16:32 -04004609static unsigned int selinux_ip_output(struct sk_buff *skb,
4610 u16 family)
4611{
4612 u32 sid;
4613
4614 if (!netlbl_enabled())
4615 return NF_ACCEPT;
4616
4617 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4618 * because we want to make sure we apply the necessary labeling
4619 * before IPsec is applied so we can leverage AH protection */
4620 if (skb->sk) {
4621 struct sk_security_struct *sksec = skb->sk->sk_security;
4622 sid = sksec->sid;
4623 } else
4624 sid = SECINITSID_KERNEL;
4625 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4626 return NF_DROP;
4627
4628 return NF_ACCEPT;
4629}
4630
4631static unsigned int selinux_ipv4_output(unsigned int hooknum,
4632 struct sk_buff *skb,
4633 const struct net_device *in,
4634 const struct net_device *out,
4635 int (*okfn)(struct sk_buff *))
4636{
4637 return selinux_ip_output(skb, PF_INET);
4638}
4639
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4641 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004642 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004643{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004645 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004646 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004647 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004648 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004649 char *addrp;
4650 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004651
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652 if (sk == NULL)
4653 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004654 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004655
Thomas Liu2bf49692009-07-14 12:14:09 -04004656 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004657 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004658 ad.u.net = &net;
4659 ad.u.net->netif = ifindex;
4660 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004661 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4662 return NF_DROP;
4663
Paul Moore58bfbb52009-03-27 17:10:41 -04004664 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004665 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004666 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004667 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004668
Steffen Klassertb9679a72011-02-23 12:55:21 +01004669 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4670 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004671
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673}
4674
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4676 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004678 u32 secmark_perm;
4679 u32 peer_sid;
4680 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004681 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004682 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004683 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004684 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 u8 secmark_active;
4686 u8 peerlbl_active;
4687
Paul Mooreeffad8d2008-01-29 08:49:27 -05004688 /* If any sort of compatibility mode is enabled then handoff processing
4689 * to the selinux_ip_postroute_compat() function to deal with the
4690 * special handling. We do this in an attempt to keep this function
4691 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004692 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004693 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004694#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004695 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4696 * packet transformation so allow the packet to pass without any checks
4697 * since we'll have another chance to perform access control checks
4698 * when the packet is on it's final way out.
4699 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4700 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004701 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004703#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004704 secmark_active = selinux_secmark_enabled();
4705 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4706 if (!secmark_active && !peerlbl_active)
4707 return NF_ACCEPT;
4708
Paul Moored8395c82008-10-10 10:16:30 -04004709 /* if the packet is being forwarded then get the peer label from the
4710 * packet itself; otherwise check to see if it is from a local
4711 * application or the kernel, if from an application get the peer label
4712 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004713 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004714 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004715 if (skb->skb_iif) {
4716 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004717 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004718 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004719 } else {
4720 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004721 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004722 }
Paul Moored8395c82008-10-10 10:16:30 -04004723 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004724 struct sk_security_struct *sksec = sk->sk_security;
4725 peer_sid = sksec->sid;
4726 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004727 }
4728
Thomas Liu2bf49692009-07-14 12:14:09 -04004729 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004730 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004731 ad.u.net = &net;
4732 ad.u.net->netif = ifindex;
4733 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004734 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004735 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004736
Paul Mooreeffad8d2008-01-29 08:49:27 -05004737 if (secmark_active)
4738 if (avc_has_perm(peer_sid, skb->secmark,
4739 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004740 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004741
4742 if (peerlbl_active) {
4743 u32 if_sid;
4744 u32 node_sid;
4745
4746 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004747 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004748 if (avc_has_perm(peer_sid, if_sid,
4749 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004750 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004751
4752 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004753 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004754 if (avc_has_perm(peer_sid, node_sid,
4755 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004756 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004757 }
4758
4759 return NF_ACCEPT;
4760}
4761
4762static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4763 struct sk_buff *skb,
4764 const struct net_device *in,
4765 const struct net_device *out,
4766 int (*okfn)(struct sk_buff *))
4767{
4768 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769}
4770
4771#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004772static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4773 struct sk_buff *skb,
4774 const struct net_device *in,
4775 const struct net_device *out,
4776 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004778 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004779}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780#endif /* IPV6 */
4781
4782#endif /* CONFIG_NETFILTER */
4783
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4785{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 int err;
4787
Eric Paris200ac532009-02-12 15:01:04 -05004788 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 if (err)
4790 return err;
4791
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004792 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793}
4794
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795static int ipc_alloc_security(struct task_struct *task,
4796 struct kern_ipc_perm *perm,
4797 u16 sclass)
4798{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004800 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801
James Morris89d155e2005-10-30 14:59:21 -08004802 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004803 if (!isec)
4804 return -ENOMEM;
4805
David Howells275bb412008-11-14 10:39:19 +11004806 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004808 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 perm->security = isec;
4810
4811 return 0;
4812}
4813
4814static void ipc_free_security(struct kern_ipc_perm *perm)
4815{
4816 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 perm->security = NULL;
4818 kfree(isec);
4819}
4820
4821static int msg_msg_alloc_security(struct msg_msg *msg)
4822{
4823 struct msg_security_struct *msec;
4824
James Morris89d155e2005-10-30 14:59:21 -08004825 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 if (!msec)
4827 return -ENOMEM;
4828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 msec->sid = SECINITSID_UNLABELED;
4830 msg->security = msec;
4831
4832 return 0;
4833}
4834
4835static void msg_msg_free_security(struct msg_msg *msg)
4836{
4837 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838
4839 msg->security = NULL;
4840 kfree(msec);
4841}
4842
4843static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004844 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004847 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004848 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004849 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 isec = ipc_perms->security;
4852
Thomas Liu2bf49692009-07-14 12:14:09 -04004853 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004854 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855 ad.u.ipc_id = ipc_perms->key;
4856
David Howells275bb412008-11-14 10:39:19 +11004857 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858}
4859
4860static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4861{
4862 return msg_msg_alloc_security(msg);
4863}
4864
4865static void selinux_msg_msg_free_security(struct msg_msg *msg)
4866{
4867 msg_msg_free_security(msg);
4868}
4869
4870/* message queue security operations */
4871static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4872{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004874 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004875 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004876 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 int rc;
4878
4879 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4880 if (rc)
4881 return rc;
4882
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 isec = msq->q_perm.security;
4884
Thomas Liu2bf49692009-07-14 12:14:09 -04004885 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004886 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04004887 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888
David Howells275bb412008-11-14 10:39:19 +11004889 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 MSGQ__CREATE, &ad);
4891 if (rc) {
4892 ipc_free_security(&msq->q_perm);
4893 return rc;
4894 }
4895 return 0;
4896}
4897
4898static void selinux_msg_queue_free_security(struct msg_queue *msq)
4899{
4900 ipc_free_security(&msq->q_perm);
4901}
4902
4903static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4904{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004906 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004907 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004908 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 isec = msq->q_perm.security;
4911
Thomas Liu2bf49692009-07-14 12:14:09 -04004912 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004913 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 ad.u.ipc_id = msq->q_perm.key;
4915
David Howells275bb412008-11-14 10:39:19 +11004916 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 MSGQ__ASSOCIATE, &ad);
4918}
4919
4920static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4921{
4922 int err;
4923 int perms;
4924
Eric Paris828dfe12008-04-17 13:17:49 -04004925 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 case IPC_INFO:
4927 case MSG_INFO:
4928 /* No specific object, just general system-wide information. */
4929 return task_has_system(current, SYSTEM__IPC_INFO);
4930 case IPC_STAT:
4931 case MSG_STAT:
4932 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4933 break;
4934 case IPC_SET:
4935 perms = MSGQ__SETATTR;
4936 break;
4937 case IPC_RMID:
4938 perms = MSGQ__DESTROY;
4939 break;
4940 default:
4941 return 0;
4942 }
4943
Stephen Smalley6af963f2005-05-01 08:58:39 -07004944 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 return err;
4946}
4947
4948static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4949{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 struct ipc_security_struct *isec;
4951 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004952 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004953 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004954 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955 int rc;
4956
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 isec = msq->q_perm.security;
4958 msec = msg->security;
4959
4960 /*
4961 * First time through, need to assign label to the message
4962 */
4963 if (msec->sid == SECINITSID_UNLABELED) {
4964 /*
4965 * Compute new sid based on current process and
4966 * message queue this message will be stored in
4967 */
David Howells275bb412008-11-14 10:39:19 +11004968 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004969 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 if (rc)
4971 return rc;
4972 }
4973
Thomas Liu2bf49692009-07-14 12:14:09 -04004974 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004975 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 ad.u.ipc_id = msq->q_perm.key;
4977
4978 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004979 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 MSGQ__WRITE, &ad);
4981 if (!rc)
4982 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004983 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4984 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 if (!rc)
4986 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004987 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4988 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
4990 return rc;
4991}
4992
4993static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4994 struct task_struct *target,
4995 long type, int mode)
4996{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 struct ipc_security_struct *isec;
4998 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004999 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005000 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005001 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002 int rc;
5003
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 isec = msq->q_perm.security;
5005 msec = msg->security;
5006
Thomas Liu2bf49692009-07-14 12:14:09 -04005007 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005008 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005009 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010
David Howells275bb412008-11-14 10:39:19 +11005011 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005012 SECCLASS_MSGQ, MSGQ__READ, &ad);
5013 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005014 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015 SECCLASS_MSG, MSG__RECEIVE, &ad);
5016 return rc;
5017}
5018
5019/* Shared Memory security operations */
5020static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5021{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005023 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005024 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005025 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 int rc;
5027
5028 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5029 if (rc)
5030 return rc;
5031
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 isec = shp->shm_perm.security;
5033
Thomas Liu2bf49692009-07-14 12:14:09 -04005034 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005035 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005036 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037
David Howells275bb412008-11-14 10:39:19 +11005038 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 SHM__CREATE, &ad);
5040 if (rc) {
5041 ipc_free_security(&shp->shm_perm);
5042 return rc;
5043 }
5044 return 0;
5045}
5046
5047static void selinux_shm_free_security(struct shmid_kernel *shp)
5048{
5049 ipc_free_security(&shp->shm_perm);
5050}
5051
5052static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5053{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005055 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005056 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005057 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 isec = shp->shm_perm.security;
5060
Thomas Liu2bf49692009-07-14 12:14:09 -04005061 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005062 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 ad.u.ipc_id = shp->shm_perm.key;
5064
David Howells275bb412008-11-14 10:39:19 +11005065 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 SHM__ASSOCIATE, &ad);
5067}
5068
5069/* Note, at this point, shp is locked down */
5070static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5071{
5072 int perms;
5073 int err;
5074
Eric Paris828dfe12008-04-17 13:17:49 -04005075 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 case IPC_INFO:
5077 case SHM_INFO:
5078 /* No specific object, just general system-wide information. */
5079 return task_has_system(current, SYSTEM__IPC_INFO);
5080 case IPC_STAT:
5081 case SHM_STAT:
5082 perms = SHM__GETATTR | SHM__ASSOCIATE;
5083 break;
5084 case IPC_SET:
5085 perms = SHM__SETATTR;
5086 break;
5087 case SHM_LOCK:
5088 case SHM_UNLOCK:
5089 perms = SHM__LOCK;
5090 break;
5091 case IPC_RMID:
5092 perms = SHM__DESTROY;
5093 break;
5094 default:
5095 return 0;
5096 }
5097
Stephen Smalley6af963f2005-05-01 08:58:39 -07005098 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 return err;
5100}
5101
5102static int selinux_shm_shmat(struct shmid_kernel *shp,
5103 char __user *shmaddr, int shmflg)
5104{
5105 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106
5107 if (shmflg & SHM_RDONLY)
5108 perms = SHM__READ;
5109 else
5110 perms = SHM__READ | SHM__WRITE;
5111
Stephen Smalley6af963f2005-05-01 08:58:39 -07005112 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113}
5114
5115/* Semaphore security operations */
5116static int selinux_sem_alloc_security(struct sem_array *sma)
5117{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005119 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005120 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005121 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122 int rc;
5123
5124 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5125 if (rc)
5126 return rc;
5127
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128 isec = sma->sem_perm.security;
5129
Thomas Liu2bf49692009-07-14 12:14:09 -04005130 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005131 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005132 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133
David Howells275bb412008-11-14 10:39:19 +11005134 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 SEM__CREATE, &ad);
5136 if (rc) {
5137 ipc_free_security(&sma->sem_perm);
5138 return rc;
5139 }
5140 return 0;
5141}
5142
5143static void selinux_sem_free_security(struct sem_array *sma)
5144{
5145 ipc_free_security(&sma->sem_perm);
5146}
5147
5148static int selinux_sem_associate(struct sem_array *sma, int semflg)
5149{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005151 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005152 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005153 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 isec = sma->sem_perm.security;
5156
Thomas Liu2bf49692009-07-14 12:14:09 -04005157 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005158 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 ad.u.ipc_id = sma->sem_perm.key;
5160
David Howells275bb412008-11-14 10:39:19 +11005161 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162 SEM__ASSOCIATE, &ad);
5163}
5164
5165/* Note, at this point, sma is locked down */
5166static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5167{
5168 int err;
5169 u32 perms;
5170
Eric Paris828dfe12008-04-17 13:17:49 -04005171 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 case IPC_INFO:
5173 case SEM_INFO:
5174 /* No specific object, just general system-wide information. */
5175 return task_has_system(current, SYSTEM__IPC_INFO);
5176 case GETPID:
5177 case GETNCNT:
5178 case GETZCNT:
5179 perms = SEM__GETATTR;
5180 break;
5181 case GETVAL:
5182 case GETALL:
5183 perms = SEM__READ;
5184 break;
5185 case SETVAL:
5186 case SETALL:
5187 perms = SEM__WRITE;
5188 break;
5189 case IPC_RMID:
5190 perms = SEM__DESTROY;
5191 break;
5192 case IPC_SET:
5193 perms = SEM__SETATTR;
5194 break;
5195 case IPC_STAT:
5196 case SEM_STAT:
5197 perms = SEM__GETATTR | SEM__ASSOCIATE;
5198 break;
5199 default:
5200 return 0;
5201 }
5202
Stephen Smalley6af963f2005-05-01 08:58:39 -07005203 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 return err;
5205}
5206
5207static int selinux_sem_semop(struct sem_array *sma,
5208 struct sembuf *sops, unsigned nsops, int alter)
5209{
5210 u32 perms;
5211
5212 if (alter)
5213 perms = SEM__READ | SEM__WRITE;
5214 else
5215 perms = SEM__READ;
5216
Stephen Smalley6af963f2005-05-01 08:58:39 -07005217 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218}
5219
5220static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5221{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 u32 av = 0;
5223
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 av = 0;
5225 if (flag & S_IRUGO)
5226 av |= IPC__UNIX_READ;
5227 if (flag & S_IWUGO)
5228 av |= IPC__UNIX_WRITE;
5229
5230 if (av == 0)
5231 return 0;
5232
Stephen Smalley6af963f2005-05-01 08:58:39 -07005233 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234}
5235
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005236static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5237{
5238 struct ipc_security_struct *isec = ipcp->security;
5239 *secid = isec->sid;
5240}
5241
Eric Paris828dfe12008-04-17 13:17:49 -04005242static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243{
5244 if (inode)
5245 inode_doinit_with_dentry(inode, dentry);
5246}
5247
5248static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005249 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250{
David Howells275bb412008-11-14 10:39:19 +11005251 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005252 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005254 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005255
5256 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005257 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 if (error)
5259 return error;
5260 }
5261
David Howells275bb412008-11-14 10:39:19 +11005262 rcu_read_lock();
5263 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264
5265 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005266 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005268 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005270 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005272 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005273 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005274 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005275 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005276 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 else
David Howells275bb412008-11-14 10:39:19 +11005278 goto invalid;
5279 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280
5281 if (!sid)
5282 return 0;
5283
Al Viro04ff9702007-03-12 16:17:58 +00005284 error = security_sid_to_context(sid, value, &len);
5285 if (error)
5286 return error;
5287 return len;
David Howells275bb412008-11-14 10:39:19 +11005288
5289invalid:
5290 rcu_read_unlock();
5291 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292}
5293
5294static int selinux_setprocattr(struct task_struct *p,
5295 char *name, void *value, size_t size)
5296{
5297 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005298 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005299 struct cred *new;
5300 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005301 int error;
5302 char *str = value;
5303
5304 if (current != p) {
5305 /* SELinux only allows a process to change its own
5306 security attributes. */
5307 return -EACCES;
5308 }
5309
5310 /*
5311 * Basic control over ability to set these attributes at all.
5312 * current == p, but we'll pass them separately in case the
5313 * above restriction is ever removed.
5314 */
5315 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005316 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005318 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005319 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005320 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005321 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005322 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005324 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 else
5326 error = -EINVAL;
5327 if (error)
5328 return error;
5329
5330 /* Obtain a SID for the context, if one was specified. */
5331 if (size && str[1] && str[1] != '\n') {
5332 if (str[size-1] == '\n') {
5333 str[size-1] = 0;
5334 size--;
5335 }
5336 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005337 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5338 if (!capable(CAP_MAC_ADMIN))
5339 return error;
5340 error = security_context_to_sid_force(value, size,
5341 &sid);
5342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343 if (error)
5344 return error;
5345 }
5346
David Howellsd84f4f92008-11-14 10:39:23 +11005347 new = prepare_creds();
5348 if (!new)
5349 return -ENOMEM;
5350
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 /* Permission checking based on the specified context is
5352 performed during the actual operation (execve,
5353 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005354 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 checks and may_create for the file creation checks. The
5356 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005357 tsec = new->security;
5358 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005360 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005362 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005363 error = may_create_key(sid, p);
5364 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005365 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005366 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005367 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005368 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005369 } else if (!strcmp(name, "current")) {
5370 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005371 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005372 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005373
David Howellsd84f4f92008-11-14 10:39:23 +11005374 /* Only allow single threaded processes to change context */
5375 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005376 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005377 error = security_bounded_transition(tsec->sid, sid);
5378 if (error)
5379 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005380 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381
5382 /* Check permissions for the transition. */
5383 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005384 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005386 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387
5388 /* Check for ptracing, and update the task SID if ok.
5389 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005390 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005391 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005392 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005393 if (tracer)
5394 ptsid = task_sid(tracer);
5395 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396
David Howellsd84f4f92008-11-14 10:39:23 +11005397 if (tracer) {
5398 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5399 PROCESS__PTRACE, NULL);
5400 if (error)
5401 goto abort_change;
5402 }
5403
5404 tsec->sid = sid;
5405 } else {
5406 error = -EINVAL;
5407 goto abort_change;
5408 }
5409
5410 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005411 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005412
5413abort_change:
5414 abort_creds(new);
5415 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416}
5417
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005418static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5419{
5420 return security_sid_to_context(secid, secdata, seclen);
5421}
5422
David Howells7bf570d2008-04-29 20:52:51 +01005423static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005424{
5425 return security_context_to_sid(secdata, seclen, secid);
5426}
5427
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005428static void selinux_release_secctx(char *secdata, u32 seclen)
5429{
Paul Moore088999e2007-08-01 11:12:58 -04005430 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005431}
5432
David P. Quigley1ee65e32009-09-03 14:25:57 -04005433/*
5434 * called with inode->i_mutex locked
5435 */
5436static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5437{
5438 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5439}
5440
5441/*
5442 * called with inode->i_mutex locked
5443 */
5444static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5445{
5446 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5447}
5448
5449static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5450{
5451 int len = 0;
5452 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5453 ctx, true);
5454 if (len < 0)
5455 return len;
5456 *ctxlen = len;
5457 return 0;
5458}
Michael LeMayd7200242006-06-22 14:47:17 -07005459#ifdef CONFIG_KEYS
5460
David Howellsd84f4f92008-11-14 10:39:23 +11005461static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005462 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005463{
David Howellsd84f4f92008-11-14 10:39:23 +11005464 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005465 struct key_security_struct *ksec;
5466
5467 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5468 if (!ksec)
5469 return -ENOMEM;
5470
David Howellsd84f4f92008-11-14 10:39:23 +11005471 tsec = cred->security;
5472 if (tsec->keycreate_sid)
5473 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005474 else
David Howellsd84f4f92008-11-14 10:39:23 +11005475 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005476
David Howells275bb412008-11-14 10:39:19 +11005477 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005478 return 0;
5479}
5480
5481static void selinux_key_free(struct key *k)
5482{
5483 struct key_security_struct *ksec = k->security;
5484
5485 k->security = NULL;
5486 kfree(ksec);
5487}
5488
5489static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005490 const struct cred *cred,
5491 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005492{
5493 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005494 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005495 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005496
5497 /* if no specific permissions are requested, we skip the
5498 permission check. No serious, additional covert channels
5499 appear to be created. */
5500 if (perm == 0)
5501 return 0;
5502
David Howellsd84f4f92008-11-14 10:39:23 +11005503 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005504
5505 key = key_ref_to_ptr(key_ref);
5506 ksec = key->security;
5507
5508 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005509}
5510
David Howells70a5bb72008-04-29 01:01:26 -07005511static int selinux_key_getsecurity(struct key *key, char **_buffer)
5512{
5513 struct key_security_struct *ksec = key->security;
5514 char *context = NULL;
5515 unsigned len;
5516 int rc;
5517
5518 rc = security_sid_to_context(ksec->sid, &context, &len);
5519 if (!rc)
5520 rc = len;
5521 *_buffer = context;
5522 return rc;
5523}
5524
Michael LeMayd7200242006-06-22 14:47:17 -07005525#endif
5526
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005528 .name = "selinux",
5529
Ingo Molnar9e488582009-05-07 19:26:19 +10005530 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005531 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005533 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 .capable = selinux_capable,
5535 .quotactl = selinux_quotactl,
5536 .quota_on = selinux_quota_on,
5537 .syslog = selinux_syslog,
5538 .vm_enough_memory = selinux_vm_enough_memory,
5539
5540 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541
David Howellsa6f76f22008-11-14 10:39:24 +11005542 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005543 .bprm_committing_creds = selinux_bprm_committing_creds,
5544 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .bprm_secureexec = selinux_bprm_secureexec,
5546
5547 .sb_alloc_security = selinux_sb_alloc_security,
5548 .sb_free_security = selinux_sb_free_security,
5549 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005550 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005551 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005552 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 .sb_statfs = selinux_sb_statfs,
5554 .sb_mount = selinux_mount,
5555 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005556 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005558 .sb_parse_opts_str = selinux_parse_opts_str,
5559
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
5561 .inode_alloc_security = selinux_inode_alloc_security,
5562 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005563 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 .inode_unlink = selinux_inode_unlink,
5567 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005568 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .inode_rmdir = selinux_inode_rmdir,
5570 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 .inode_readlink = selinux_inode_readlink,
5573 .inode_follow_link = selinux_inode_follow_link,
5574 .inode_permission = selinux_inode_permission,
5575 .inode_setattr = selinux_inode_setattr,
5576 .inode_getattr = selinux_inode_getattr,
5577 .inode_setxattr = selinux_inode_setxattr,
5578 .inode_post_setxattr = selinux_inode_post_setxattr,
5579 .inode_getxattr = selinux_inode_getxattr,
5580 .inode_listxattr = selinux_inode_listxattr,
5581 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005582 .inode_getsecurity = selinux_inode_getsecurity,
5583 .inode_setsecurity = selinux_inode_setsecurity,
5584 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005585 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586
5587 .file_permission = selinux_file_permission,
5588 .file_alloc_security = selinux_file_alloc_security,
5589 .file_free_security = selinux_file_free_security,
5590 .file_ioctl = selinux_file_ioctl,
5591 .file_mmap = selinux_file_mmap,
5592 .file_mprotect = selinux_file_mprotect,
5593 .file_lock = selinux_file_lock,
5594 .file_fcntl = selinux_file_fcntl,
5595 .file_set_fowner = selinux_file_set_fowner,
5596 .file_send_sigiotask = selinux_file_send_sigiotask,
5597 .file_receive = selinux_file_receive,
5598
Eric Paris828dfe12008-04-17 13:17:49 -04005599 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005600
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005602 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005603 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005604 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005605 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005606 .kernel_act_as = selinux_kernel_act_as,
5607 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005608 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609 .task_setpgid = selinux_task_setpgid,
5610 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005611 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005612 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005614 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005615 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 .task_setrlimit = selinux_task_setrlimit,
5617 .task_setscheduler = selinux_task_setscheduler,
5618 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005619 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 .task_kill = selinux_task_kill,
5621 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005622 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623
5624 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005625 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626
5627 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5628 .msg_msg_free_security = selinux_msg_msg_free_security,
5629
5630 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5631 .msg_queue_free_security = selinux_msg_queue_free_security,
5632 .msg_queue_associate = selinux_msg_queue_associate,
5633 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5634 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5635 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5636
5637 .shm_alloc_security = selinux_shm_alloc_security,
5638 .shm_free_security = selinux_shm_free_security,
5639 .shm_associate = selinux_shm_associate,
5640 .shm_shmctl = selinux_shm_shmctl,
5641 .shm_shmat = selinux_shm_shmat,
5642
Eric Paris828dfe12008-04-17 13:17:49 -04005643 .sem_alloc_security = selinux_sem_alloc_security,
5644 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 .sem_associate = selinux_sem_associate,
5646 .sem_semctl = selinux_sem_semctl,
5647 .sem_semop = selinux_sem_semop,
5648
Eric Paris828dfe12008-04-17 13:17:49 -04005649 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650
Eric Paris828dfe12008-04-17 13:17:49 -04005651 .getprocattr = selinux_getprocattr,
5652 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005654 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005655 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005656 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005657 .inode_notifysecctx = selinux_inode_notifysecctx,
5658 .inode_setsecctx = selinux_inode_setsecctx,
5659 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005660
Eric Paris828dfe12008-04-17 13:17:49 -04005661 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 .unix_may_send = selinux_socket_unix_may_send,
5663
5664 .socket_create = selinux_socket_create,
5665 .socket_post_create = selinux_socket_post_create,
5666 .socket_bind = selinux_socket_bind,
5667 .socket_connect = selinux_socket_connect,
5668 .socket_listen = selinux_socket_listen,
5669 .socket_accept = selinux_socket_accept,
5670 .socket_sendmsg = selinux_socket_sendmsg,
5671 .socket_recvmsg = selinux_socket_recvmsg,
5672 .socket_getsockname = selinux_socket_getsockname,
5673 .socket_getpeername = selinux_socket_getpeername,
5674 .socket_getsockopt = selinux_socket_getsockopt,
5675 .socket_setsockopt = selinux_socket_setsockopt,
5676 .socket_shutdown = selinux_socket_shutdown,
5677 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005678 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5679 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680 .sk_alloc_security = selinux_sk_alloc_security,
5681 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005682 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005683 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005684 .sock_graft = selinux_sock_graft,
5685 .inet_conn_request = selinux_inet_conn_request,
5686 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005687 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005688 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5689 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5690 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005691 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005692 .tun_dev_create = selinux_tun_dev_create,
5693 .tun_dev_post_create = selinux_tun_dev_post_create,
5694 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005695
5696#ifdef CONFIG_SECURITY_NETWORK_XFRM
5697 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5698 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5699 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005700 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005701 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5702 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005703 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005704 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005705 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005706 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005708
5709#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005710 .key_alloc = selinux_key_alloc,
5711 .key_free = selinux_key_free,
5712 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005713 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005714#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005715
5716#ifdef CONFIG_AUDIT
5717 .audit_rule_init = selinux_audit_rule_init,
5718 .audit_rule_known = selinux_audit_rule_known,
5719 .audit_rule_match = selinux_audit_rule_match,
5720 .audit_rule_free = selinux_audit_rule_free,
5721#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722};
5723
5724static __init int selinux_init(void)
5725{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005726 if (!security_module_enable(&selinux_ops)) {
5727 selinux_enabled = 0;
5728 return 0;
5729 }
5730
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731 if (!selinux_enabled) {
5732 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5733 return 0;
5734 }
5735
5736 printk(KERN_INFO "SELinux: Initializing.\n");
5737
5738 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005739 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005741 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5742
James Morris7cae7e22006-03-22 00:09:22 -08005743 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5744 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005745 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746 avc_init();
5747
Eric Paris828dfe12008-04-17 13:17:49 -04005748 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749 panic("SELinux: Unable to register with kernel.\n");
5750
Eric Paris828dfe12008-04-17 13:17:49 -04005751 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005752 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005753 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005754 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005755
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756 return 0;
5757}
5758
Al Viroe8c26252010-03-23 06:36:54 -04005759static void delayed_superblock_init(struct super_block *sb, void *unused)
5760{
5761 superblock_doinit(sb, NULL);
5762}
5763
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764void selinux_complete_init(void)
5765{
Eric Parisfadcdb42007-02-22 18:11:31 -05005766 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767
5768 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005769 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005770 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771}
5772
5773/* SELinux requires early initialization in order to label
5774 all processes and objects when they are created. */
5775security_initcall(selinux_init);
5776
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005777#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
Paul Mooreeffad8d2008-01-29 08:49:27 -05005779static struct nf_hook_ops selinux_ipv4_ops[] = {
5780 {
5781 .hook = selinux_ipv4_postroute,
5782 .owner = THIS_MODULE,
5783 .pf = PF_INET,
5784 .hooknum = NF_INET_POST_ROUTING,
5785 .priority = NF_IP_PRI_SELINUX_LAST,
5786 },
5787 {
5788 .hook = selinux_ipv4_forward,
5789 .owner = THIS_MODULE,
5790 .pf = PF_INET,
5791 .hooknum = NF_INET_FORWARD,
5792 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005793 },
5794 {
5795 .hook = selinux_ipv4_output,
5796 .owner = THIS_MODULE,
5797 .pf = PF_INET,
5798 .hooknum = NF_INET_LOCAL_OUT,
5799 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005800 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801};
5802
5803#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5804
Paul Mooreeffad8d2008-01-29 08:49:27 -05005805static struct nf_hook_ops selinux_ipv6_ops[] = {
5806 {
5807 .hook = selinux_ipv6_postroute,
5808 .owner = THIS_MODULE,
5809 .pf = PF_INET6,
5810 .hooknum = NF_INET_POST_ROUTING,
5811 .priority = NF_IP6_PRI_SELINUX_LAST,
5812 },
5813 {
5814 .hook = selinux_ipv6_forward,
5815 .owner = THIS_MODULE,
5816 .pf = PF_INET6,
5817 .hooknum = NF_INET_FORWARD,
5818 .priority = NF_IP6_PRI_SELINUX_FIRST,
5819 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820};
5821
5822#endif /* IPV6 */
5823
5824static int __init selinux_nf_ip_init(void)
5825{
5826 int err = 0;
5827
5828 if (!selinux_enabled)
5829 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005830
5831 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5832
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005833 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5834 if (err)
5835 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836
5837#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005838 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5839 if (err)
5840 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005842
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843out:
5844 return err;
5845}
5846
5847__initcall(selinux_nf_ip_init);
5848
5849#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5850static void selinux_nf_ip_exit(void)
5851{
Eric Parisfadcdb42007-02-22 18:11:31 -05005852 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005854 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005856 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857#endif /* IPV6 */
5858}
5859#endif
5860
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005861#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862
5863#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5864#define selinux_nf_ip_exit()
5865#endif
5866
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005867#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005868
5869#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005870static int selinux_disabled;
5871
Linus Torvalds1da177e2005-04-16 15:20:36 -07005872int selinux_disable(void)
5873{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874 if (ss_initialized) {
5875 /* Not permitted after initial policy load. */
5876 return -EINVAL;
5877 }
5878
5879 if (selinux_disabled) {
5880 /* Only do this once. */
5881 return -EINVAL;
5882 }
5883
5884 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5885
5886 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005887 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005889 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005890
Eric Parisaf8ff042009-09-20 21:23:01 -04005891 /* Try to destroy the avc node cache */
5892 avc_disable();
5893
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894 /* Unregister netfilter hooks. */
5895 selinux_nf_ip_exit();
5896
5897 /* Unregister selinuxfs. */
5898 exit_sel_fs();
5899
5900 return 0;
5901}
5902#endif