blob: 61a53367d0292600fbb2d11da95c21118164fca4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070085
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050089#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040090#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080091#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050092#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020093#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100094#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
David P. Quigley11689d42009-01-16 09:22:03 -050096#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
David Howellsd84f4f92008-11-14 10:39:23 +1100148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152{
David Howells3b11a1d2008-11-14 10:39:26 +1100153 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 struct task_security_struct *tsec;
155
James Morris89d155e2005-10-30 14:59:21 -0800156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100158 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159
David Howellsd84f4f92008-11-14 10:39:23 +1100160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100161 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162}
163
David Howells275bb412008-11-14 10:39:19 +1100164/*
David Howells88e67f32008-11-14 10:39:21 +1100165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
175/*
David Howells3b11a1d2008-11-14 10:39:26 +1100176 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
David Howells275bb412008-11-14 10:39:19 +1100180 u32 sid;
181
182 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100183 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100184 rcu_read_unlock();
185 return sid;
186}
187
188/*
David Howells3b11a1d2008-11-14 10:39:26 +1100189 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100190 */
191static inline u32 current_sid(void)
192{
Paul Moore5fb49872010-04-22 14:46:19 -0400193 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100194
195 return tsec->sid;
196}
197
David Howells88e67f32008-11-14 10:39:21 +1100198/* Allocate and free functions for each kind of security blob. */
199
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200static int inode_alloc_security(struct inode *inode)
201{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100203 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
Josef Bacika02fe132008-04-04 09:35:05 +1100205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 if (!isec)
207 return -ENOMEM;
208
Eric Paris23970742006-09-25 23:32:01 -0700209 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100214 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800231 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232}
233
234static int file_alloc_security(struct file *file)
235{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 if (!fsec)
241 return -ENOMEM;
242
David Howells275bb412008-11-14 10:39:19 +1100243 fsec->sid = sid;
244 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
James Morris89d155e2005-10-30 14:59:21 -0800261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 if (!sbsec)
263 return -ENOMEM;
264
Eric Parisbc7e9822006-09-25 23:32:02 -0700265 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400991 return;
Eric Paris2069f452008-07-04 09:47:13 +1000992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001014 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001015 }
Eric Paris2069f452008-07-04 09:47:13 +10001016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
James Morris13402582005-09-30 14:24:34 -04001047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001084 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001094 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001125static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 u16 tclass,
1127 u32 *sid)
1128{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001129 int rc;
1130 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Eric Paris828dfe12008-04-17 13:17:49 -04001132 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 if (!buffer)
1134 return -ENOMEM;
1135
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001153static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173 if (isec->initialized)
1174 goto out;
1175
Eric Paris23970742006-09-25 23:32:01 -07001176 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001178 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001189 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
Eric Paris23970742006-09-25 23:32:01 -07001218 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
1220
1221 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001222 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001226 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001228 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001232 kfree(context);
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001239 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001242 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001246 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001248 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001257 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001266 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001267 sbsec->def_sid,
1268 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 isec->sid = sid;
1306 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001311 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sbsec->sid;
1313
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001315 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001317 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 isec->sclass,
1319 &sid);
1320 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
Eric Paris23970742006-09-25 23:32:01 -07001330out_unlock:
1331 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
David Howells275bb412008-11-14 10:39:19 +11001365/*
David Howellsd84f4f92008-11-14 10:39:23 +11001366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
1378/*
David Howells88e67f32008-11-14 10:39:21 +11001379 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001382 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 u32 perms)
1387{
David Howells275bb412008-11-14 10:39:19 +11001388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390
David Howells275bb412008-11-14 10:39:19 +11001391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396}
1397
David Howells3b11a1d2008-11-14 10:39:26 +11001398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001419static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001420 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Thomas Liu2bf49692009-07-14 12:14:09 -04001422 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001423 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001425 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001427 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428
Eric Paris50c205f2012-04-04 15:01:43 -04001429 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 ad.u.cap = cap;
1431
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001443 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001444 }
Eric Paris06112162008-11-11 22:02:50 +11001445
David Howells275bb412008-11-14 10:39:19 +11001446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
Eric Paris06112162008-11-11 22:02:50 +11001452 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
David Howells275bb412008-11-14 10:39:19 +11001461 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001468static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 struct inode *inode,
1470 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001471 struct common_audit_data *adp,
1472 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001475 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
David Howellse0e81732009-09-02 09:13:40 +01001477 validate_creds(cred);
1478
Eric Paris828dfe12008-04-17 13:17:49 -04001479 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001480 return 0;
1481
David Howells88e67f32008-11-14 10:39:21 +11001482 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 isec = inode->i_security;
1484
Eric Paris9ade0cf2011-04-25 16:26:29 -04001485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486}
1487
1488/* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001491static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 struct dentry *dentry,
1493 u32 av)
1494{
1495 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001496 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001497
Eric Paris50c205f2012-04-04 15:01:43 -04001498 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1501}
1502
1503/* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1509{
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1512
Eric Paris50c205f2012-04-04 15:01:43 -04001513 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001514 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001515 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516}
1517
1518/* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001526static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001531 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001533 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 int rc;
1535
Eric Paris50c205f2012-04-04 15:01:43 -04001536 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001537 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538
David Howells275bb412008-11-14 10:39:19 +11001539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001545 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 }
1547
1548 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001549 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001551 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
David Howells88e67f32008-11-14 10:39:21 +11001553out:
1554 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555}
1556
1557/* Check whether a task can create a file. */
1558static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1561{
Paul Moore5fb49872010-04-22 14:46:19 -04001562 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 int rc;
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
David Howells275bb412008-11-14 10:39:19 +11001572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
Eric Paris50c205f2012-04-04 15:01:43 -04001575 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001576 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
David P. Quigleycd895962009-01-16 09:22:04 -05001584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589 }
1590
David Howells275bb412008-11-14 10:39:19 +11001591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 if (rc)
1593 return rc;
1594
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1598}
1599
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600/* Check whether a task can create a key. */
1601static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1603{
David Howells275bb412008-11-14 10:39:19 +11001604 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001605
David Howells275bb412008-11-14 10:39:19 +11001606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001607}
1608
Eric Paris828dfe12008-04-17 13:17:49 -04001609#define MAY_LINK 0
1610#define MAY_UNLINK 1
1611#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613/* Check whether a task can link, unlink, or rmdir a file/directory. */
1614static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1617
1618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001621 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 u32 av;
1623 int rc;
1624
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1627
Eric Paris50c205f2012-04-04 15:01:43 -04001628 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001629 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (rc)
1635 return rc;
1636
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
Eric Paris744ba352008-04-17 11:52:44 -04001648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 return 0;
1651 }
1652
David Howells275bb412008-11-14 10:39:19 +11001653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 return rc;
1655}
1656
1657static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1661{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001663 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001664 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1668
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1673
Eric Paris50c205f2012-04-04 15:01:43 -04001674 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675
Eric Parisa2694342011-04-25 13:10:27 -04001676 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1690 }
1691
Eric Parisa2694342011-04-25 13:10:27 -04001692 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1707 }
1708
1709 return 0;
1710}
1711
1712/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001713static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 struct super_block *sb,
1715 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001716 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001719 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
1725/* Convert a Linux mode and permission mask to an access vector. */
1726static inline u32 file_mask_to_av(int mode, int mask)
1727{
1728 u32 av = 0;
1729
Al Virodba19c62011-07-25 20:49:29 -04001730 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1735
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1740
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1748 }
1749
1750 return av;
1751}
1752
1753/* Convert a Linux file to an access vector. */
1754static inline u32 file_to_av(struct file *file)
1755{
1756 u32 av = 0;
1757
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1765 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001766 if (!av) {
1767 /*
1768 * Special file opened with flags 3 for ioctl-only use.
1769 */
1770 av = FILE__IOCTL;
1771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
1773 return av;
1774}
1775
Eric Paris8b6a5a32008-10-29 17:06:46 -04001776/*
1777 * Convert a file to an access vector and include the correct open
1778 * open permission.
1779 */
1780static inline u32 open_file_to_av(struct file *file)
1781{
1782 u32 av = file_to_av(file);
1783
Eric Paris49b7b8d2010-07-23 11:44:09 -04001784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1786
Eric Paris8b6a5a32008-10-29 17:06:46 -04001787 return av;
1788}
1789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790/* Hook functions begin here. */
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001793 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 int rc;
1796
Ingo Molnar9e488582009-05-07 19:26:19 +10001797 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 if (rc)
1799 return rc;
1800
Eric Paris69f594a2012-01-03 12:25:15 -05001801 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001805 }
1806
David Howells3b11a1d2008-11-14 10:39:26 +11001807 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001808}
1809
1810static int selinux_ptrace_traceme(struct task_struct *parent)
1811{
1812 int rc;
1813
Eric Paris200ac532009-02-12 15:01:04 -05001814 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001815 if (rc)
1816 return rc;
1817
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819}
1820
1821static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
1824 int error;
1825
David Howells3b11a1d2008-11-14 10:39:26 +11001826 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (error)
1828 return error;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831}
1832
David Howellsd84f4f92008-11-14 10:39:23 +11001833static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837{
1838 int error;
1839
Eric Paris200ac532009-02-12 15:01:04 -05001840 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001841 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 if (error)
1843 return error;
1844
David Howellsd84f4f92008-11-14 10:39:23 +11001845 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846}
1847
James Morris5626d3e2009-01-30 10:05:06 +11001848/*
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1851 *
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856 */
1857
Eric Paris6a9de492012-01-03 12:25:14 -05001858static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860{
1861 int rc;
1862
Eric Paris6a9de492012-01-03 12:25:14 -05001863 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 if (rc)
1865 return rc;
1866
Eric Paris6a9de492012-01-03 12:25:14 -05001867 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868}
1869
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871{
David Howells88e67f32008-11-14 10:39:21 +11001872 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 int rc = 0;
1874
1875 if (!sb)
1876 return 0;
1877
1878 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 }
1895 return rc;
1896}
1897
1898static int selinux_quota_on(struct dentry *dentry)
1899{
David Howells88e67f32008-11-14 10:39:21 +11001900 const struct cred *cred = current_cred();
1901
Eric Paris2875fa02011-04-28 16:04:24 -04001902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
Eric Paris12b30522010-11-15 18:36:29 -05001905static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int rc;
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 }
1929 return rc;
1930}
1931
1932/*
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1936 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1939 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001940static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941{
1942 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943
Eric Paris6a9de492012-01-03 12:25:14 -05001944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001945 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 if (rc == 0)
1947 cap_sys_admin = 1;
1948
Alan Cox34b4e4a2007-08-22 14:01:28 -07001949 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950}
1951
1952/* binprm security operations */
1953
David Howellsa6f76f22008-11-14 10:39:24 +11001954static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955{
David Howellsa6f76f22008-11-14 10:39:24 +11001956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001959 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001960 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 int rc;
1962
Eric Paris200ac532009-02-12 15:01:04 -05001963 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 if (rc)
1965 return rc;
1966
David Howellsa6f76f22008-11-14 10:39:24 +11001967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 return 0;
1971
David Howellsa6f76f22008-11-14 10:39:24 +11001972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 isec = inode->i_security;
1975
1976 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979
Michael LeMay28eba5b2006-06-27 02:53:42 -07001980 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984
David Howellsa6f76f22008-11-14 10:39:24 +11001985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001988 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05001989
1990 /*
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1993 */
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 } else {
1997 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 if (rc)
2002 return rc;
2003 }
2004
Eric Paris50c205f2012-04-04 15:01:43 -04002005 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002006 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002010 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
David Howellsa6f76f22008-11-14 10:39:24 +11002012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2036 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2045
2046 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002047 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2051 }
2052 rcu_read_unlock();
2053
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2060 }
2061 }
2062
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 }
2066
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 return 0;
2068}
2069
Eric Paris828dfe12008-04-17 13:17:49 -04002070static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071{
Paul Moore5fb49872010-04-22 14:46:19 -04002072 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002073 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 int atsecure = 0;
2075
David Howells275bb412008-11-14 10:39:19 +11002076 sid = tsec->sid;
2077 osid = tsec->osid;
2078
2079 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002083 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 }
2087
Eric Paris200ac532009-02-12 15:01:04 -05002088 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089}
2090
Al Viroc3c073f2012-08-21 22:32:06 -04002091static int match_file(const void *p, struct file *file, unsigned fd)
2092{
2093 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2094}
2095
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002101 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002102 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002103 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002105 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002107 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002108 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002109 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002110
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002112 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 than using file_has_perm, as this particular open
2114 file may belong to another process and we are only
2115 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002116 file_priv = list_first_entry(&tty->tty_files,
2117 struct tty_file_private, list);
2118 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002119 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002120 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002122 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002123 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002125 /* Reset controlling tty. */
2126 if (drop_tty)
2127 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
2129 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002130 n = iterate_fd(files, 0, match_file, cred);
2131 if (!n) /* none found? */
2132 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133
Al Viroc3c073f2012-08-21 22:32:06 -04002134 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002135 if (IS_ERR(devnull))
2136 devnull = NULL;
2137 /* replace all the matching ones with this */
2138 do {
2139 replace_fd(n - 1, devnull, 0);
2140 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2141 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002142 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143}
2144
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145/*
David Howellsa6f76f22008-11-14 10:39:24 +11002146 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147 */
David Howellsa6f76f22008-11-14 10:39:24 +11002148static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
David Howellsa6f76f22008-11-14 10:39:24 +11002150 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 int rc, i;
2153
David Howellsa6f76f22008-11-14 10:39:24 +11002154 new_tsec = bprm->cred->security;
2155 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 return;
2157
2158 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002159 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160
David Howellsa6f76f22008-11-14 10:39:24 +11002161 /* Always clear parent death signal on SID transitions. */
2162 current->pdeath_signal = 0;
2163
2164 /* Check whether the new SID can inherit resource limits from the old
2165 * SID. If not, reset all soft limits to the lower of the current
2166 * task's hard limit and the init task's soft limit.
2167 *
2168 * Note that the setting of hard limits (even to lower them) can be
2169 * controlled by the setrlimit check. The inclusion of the init task's
2170 * soft limit into the computation is to avoid resetting soft limits
2171 * higher than the default soft limit for cases where the default is
2172 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2173 */
2174 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2175 PROCESS__RLIMITINH, NULL);
2176 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002177 /* protect against do_prlimit() */
2178 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002179 for (i = 0; i < RLIM_NLIMITS; i++) {
2180 rlim = current->signal->rlim + i;
2181 initrlim = init_task.signal->rlim + i;
2182 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2183 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002184 task_unlock(current);
2185 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002186 }
2187}
2188
2189/*
2190 * Clean up the process immediately after the installation of new credentials
2191 * due to exec
2192 */
2193static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2194{
2195 const struct task_security_struct *tsec = current_security();
2196 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002197 u32 osid, sid;
2198 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002199
David Howellsa6f76f22008-11-14 10:39:24 +11002200 osid = tsec->osid;
2201 sid = tsec->sid;
2202
2203 if (sid == osid)
2204 return;
2205
2206 /* Check whether the new SID can inherit signal state from the old SID.
2207 * If not, clear itimers to avoid subsequent signal generation and
2208 * flush and unblock signals.
2209 *
2210 * This must occur _after_ the task SID has been updated so that any
2211 * kill done after the flush will be checked against the new SID.
2212 */
2213 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (rc) {
2215 memset(&itimer, 0, sizeof itimer);
2216 for (i = 0; i < 3; i++)
2217 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002219 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2220 __flush_signals(current);
2221 flush_signal_handlers(current, 1);
2222 sigemptyset(&current->blocked);
2223 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 spin_unlock_irq(&current->sighand->siglock);
2225 }
2226
David Howellsa6f76f22008-11-14 10:39:24 +11002227 /* Wake up the parent if it is waiting so that it can recheck
2228 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002229 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002230 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002231 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232}
2233
2234/* superblock security operations */
2235
2236static int selinux_sb_alloc_security(struct super_block *sb)
2237{
2238 return superblock_alloc_security(sb);
2239}
2240
2241static void selinux_sb_free_security(struct super_block *sb)
2242{
2243 superblock_free_security(sb);
2244}
2245
2246static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2247{
2248 if (plen > olen)
2249 return 0;
2250
2251 return !memcmp(prefix, option, plen);
2252}
2253
2254static inline int selinux_option(char *option, int len)
2255{
Eric Paris832cbd92008-04-01 13:24:09 -04002256 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2257 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2258 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002259 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2260 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261}
2262
2263static inline void take_option(char **to, char *from, int *first, int len)
2264{
2265 if (!*first) {
2266 **to = ',';
2267 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002268 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 *first = 0;
2270 memcpy(*to, from, len);
2271 *to += len;
2272}
2273
Eric Paris828dfe12008-04-17 13:17:49 -04002274static inline void take_selinux_option(char **to, char *from, int *first,
2275 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002276{
2277 int current_size = 0;
2278
2279 if (!*first) {
2280 **to = '|';
2281 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002282 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002283 *first = 0;
2284
2285 while (current_size < len) {
2286 if (*from != '"') {
2287 **to = *from;
2288 *to += 1;
2289 }
2290 from += 1;
2291 current_size += 1;
2292 }
2293}
2294
Eric Parise0007522008-03-05 10:31:54 -05002295static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296{
2297 int fnosec, fsec, rc = 0;
2298 char *in_save, *in_curr, *in_end;
2299 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002300 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301
2302 in_curr = orig;
2303 sec_curr = copy;
2304
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2306 if (!nosec) {
2307 rc = -ENOMEM;
2308 goto out;
2309 }
2310
2311 nosec_save = nosec;
2312 fnosec = fsec = 1;
2313 in_save = in_end = orig;
2314
2315 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002316 if (*in_end == '"')
2317 open_quote = !open_quote;
2318 if ((*in_end == ',' && open_quote == 0) ||
2319 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 int len = in_end - in_curr;
2321
2322 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002323 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 else
2325 take_option(&nosec, in_curr, &fnosec, len);
2326
2327 in_curr = in_end + 1;
2328 }
2329 } while (*in_end++);
2330
Eric Paris6931dfc2005-06-30 02:58:51 -07002331 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002332 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333out:
2334 return rc;
2335}
2336
Eric Paris026eb162011-03-03 16:09:14 -05002337static int selinux_sb_remount(struct super_block *sb, void *data)
2338{
2339 int rc, i, *flags;
2340 struct security_mnt_opts opts;
2341 char *secdata, **mount_options;
2342 struct superblock_security_struct *sbsec = sb->s_security;
2343
2344 if (!(sbsec->flags & SE_SBINITIALIZED))
2345 return 0;
2346
2347 if (!data)
2348 return 0;
2349
2350 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2351 return 0;
2352
2353 security_init_mnt_opts(&opts);
2354 secdata = alloc_secdata();
2355 if (!secdata)
2356 return -ENOMEM;
2357 rc = selinux_sb_copy_data(data, secdata);
2358 if (rc)
2359 goto out_free_secdata;
2360
2361 rc = selinux_parse_opts_str(secdata, &opts);
2362 if (rc)
2363 goto out_free_secdata;
2364
2365 mount_options = opts.mnt_opts;
2366 flags = opts.mnt_opts_flags;
2367
2368 for (i = 0; i < opts.num_mnt_opts; i++) {
2369 u32 sid;
2370 size_t len;
2371
2372 if (flags[i] == SE_SBLABELSUPP)
2373 continue;
2374 len = strlen(mount_options[i]);
2375 rc = security_context_to_sid(mount_options[i], len, &sid);
2376 if (rc) {
2377 printk(KERN_WARNING "SELinux: security_context_to_sid"
2378 "(%s) failed for (dev %s, type %s) errno=%d\n",
2379 mount_options[i], sb->s_id, sb->s_type->name, rc);
2380 goto out_free_opts;
2381 }
2382 rc = -EINVAL;
2383 switch (flags[i]) {
2384 case FSCONTEXT_MNT:
2385 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2386 goto out_bad_option;
2387 break;
2388 case CONTEXT_MNT:
2389 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2390 goto out_bad_option;
2391 break;
2392 case ROOTCONTEXT_MNT: {
2393 struct inode_security_struct *root_isec;
2394 root_isec = sb->s_root->d_inode->i_security;
2395
2396 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2397 goto out_bad_option;
2398 break;
2399 }
2400 case DEFCONTEXT_MNT:
2401 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2402 goto out_bad_option;
2403 break;
2404 default:
2405 goto out_free_opts;
2406 }
2407 }
2408
2409 rc = 0;
2410out_free_opts:
2411 security_free_mnt_opts(&opts);
2412out_free_secdata:
2413 free_secdata(secdata);
2414 return rc;
2415out_bad_option:
2416 printk(KERN_WARNING "SELinux: unable to change security options "
2417 "during remount (dev %s, type=%s)\n", sb->s_id,
2418 sb->s_type->name);
2419 goto out_free_opts;
2420}
2421
James Morris12204e22008-12-19 10:44:42 +11002422static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423{
David Howells88e67f32008-11-14 10:39:21 +11002424 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002425 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 int rc;
2427
2428 rc = superblock_doinit(sb, data);
2429 if (rc)
2430 return rc;
2431
James Morris74192242008-12-19 11:41:10 +11002432 /* Allow all mounts performed by the kernel */
2433 if (flags & MS_KERNMOUNT)
2434 return 0;
2435
Eric Paris50c205f2012-04-04 15:01:43 -04002436 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002437 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002438 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439}
2440
David Howells726c3342006-06-23 02:02:58 -07002441static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442{
David Howells88e67f32008-11-14 10:39:21 +11002443 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002444 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445
Eric Paris50c205f2012-04-04 15:01:43 -04002446 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002447 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002448 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449}
2450
Al Viro808d4e32012-10-11 11:42:01 -04002451static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002452 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002453 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002454 unsigned long flags,
2455 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456{
David Howells88e67f32008-11-14 10:39:21 +11002457 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458
2459 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002460 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002461 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 else
Eric Paris2875fa02011-04-28 16:04:24 -04002463 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464}
2465
2466static int selinux_umount(struct vfsmount *mnt, int flags)
2467{
David Howells88e67f32008-11-14 10:39:21 +11002468 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469
David Howells88e67f32008-11-14 10:39:21 +11002470 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002471 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472}
2473
2474/* inode security operations */
2475
2476static int selinux_inode_alloc_security(struct inode *inode)
2477{
2478 return inode_alloc_security(inode);
2479}
2480
2481static void selinux_inode_free_security(struct inode *inode)
2482{
2483 inode_free_security(inode);
2484}
2485
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002486static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002487 const struct qstr *qstr, char **name,
2488 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002489{
Paul Moore5fb49872010-04-22 14:46:19 -04002490 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002491 struct inode_security_struct *dsec;
2492 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002493 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002494 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002495 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002496
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002497 dsec = dir->i_security;
2498 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002499
David Howells275bb412008-11-14 10:39:19 +11002500 sid = tsec->sid;
2501 newsid = tsec->create_sid;
2502
Eric Paris415103f2010-12-02 16:13:40 -05002503 if ((sbsec->flags & SE_SBINITIALIZED) &&
2504 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2505 newsid = sbsec->mntpoint_sid;
2506 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002507 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002508 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002509 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002510 if (rc) {
2511 printk(KERN_WARNING "%s: "
2512 "security_transition_sid failed, rc=%d (dev=%s "
2513 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002514 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002515 -rc, inode->i_sb->s_id, inode->i_ino);
2516 return rc;
2517 }
2518 }
2519
Eric Paris296fddf2006-09-25 23:32:00 -07002520 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002521 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002522 struct inode_security_struct *isec = inode->i_security;
2523 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2524 isec->sid = newsid;
2525 isec->initialized = 1;
2526 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527
David P. Quigleycd895962009-01-16 09:22:04 -05002528 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002529 return -EOPNOTSUPP;
2530
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002531 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002532 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002533 if (!namep)
2534 return -ENOMEM;
2535 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002536 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002537
2538 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002539 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002540 if (rc) {
2541 kfree(namep);
2542 return rc;
2543 }
2544 *value = context;
2545 *len = clen;
2546 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002548 return 0;
2549}
2550
Al Viro4acdaf22011-07-26 01:42:34 -04002551static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552{
2553 return may_create(dir, dentry, SECCLASS_FILE);
2554}
2555
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2557{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558 return may_link(dir, old_dentry, MAY_LINK);
2559}
2560
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2562{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563 return may_link(dir, dentry, MAY_UNLINK);
2564}
2565
2566static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2567{
2568 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2569}
2570
Al Viro18bb1db2011-07-26 01:41:39 -04002571static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572{
2573 return may_create(dir, dentry, SECCLASS_DIR);
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2577{
2578 return may_link(dir, dentry, MAY_RMDIR);
2579}
2580
Al Viro1a67aaf2011-07-26 01:52:52 -04002581static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002587 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588{
2589 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_readlink(struct dentry *dentry)
2593{
David Howells88e67f32008-11-14 10:39:21 +11002594 const struct cred *cred = current_cred();
2595
Eric Paris2875fa02011-04-28 16:04:24 -04002596 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597}
2598
2599static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2600{
David Howells88e67f32008-11-14 10:39:21 +11002601 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602
Eric Paris2875fa02011-04-28 16:04:24 -04002603 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604}
2605
Eric Parisd4cf970d2012-04-04 15:01:42 -04002606static noinline int audit_inode_permission(struct inode *inode,
2607 u32 perms, u32 audited, u32 denied,
2608 unsigned flags)
2609{
2610 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002611 struct inode_security_struct *isec = inode->i_security;
2612 int rc;
2613
Eric Paris50c205f2012-04-04 15:01:43 -04002614 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002615 ad.u.inode = inode;
2616
2617 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2618 audited, denied, &ad, flags);
2619 if (rc)
2620 return rc;
2621 return 0;
2622}
2623
Al Viroe74f71e2011-06-20 19:38:15 -04002624static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002627 u32 perms;
2628 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002629 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002630 struct inode_security_struct *isec;
2631 u32 sid;
2632 struct av_decision avd;
2633 int rc, rc2;
2634 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635
Eric Parisb782e0a2010-07-23 11:44:03 -04002636 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002637 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2638
Eric Parisb782e0a2010-07-23 11:44:03 -04002639 /* No permission to check. Existence test. */
2640 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642
Eric Paris2e334052012-04-04 15:01:42 -04002643 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002644
Eric Paris2e334052012-04-04 15:01:42 -04002645 if (unlikely(IS_PRIVATE(inode)))
2646 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002647
2648 perms = file_mask_to_av(inode->i_mode, mask);
2649
Eric Paris2e334052012-04-04 15:01:42 -04002650 sid = cred_sid(cred);
2651 isec = inode->i_security;
2652
2653 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2654 audited = avc_audit_required(perms, &avd, rc,
2655 from_access ? FILE__AUDIT_ACCESS : 0,
2656 &denied);
2657 if (likely(!audited))
2658 return rc;
2659
Eric Parisd4cf970d2012-04-04 15:01:42 -04002660 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002661 if (rc2)
2662 return rc2;
2663 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664}
2665
2666static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2667{
David Howells88e67f32008-11-14 10:39:21 +11002668 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002669 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002670 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 ATTR_FORCE);
2676 if (!ia_valid)
2677 return 0;
2678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002682 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683
Eric Paris3d2195c2012-07-06 14:13:30 -04002684 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002685 av |= FILE__OPEN;
2686
2687 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
2690static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002693 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002694
Eric Paris2875fa02011-04-28 16:04:24 -04002695 path.dentry = dentry;
2696 path.mnt = mnt;
2697
2698 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699}
2700
David Howells8f0cfa52008-04-29 00:59:41 -07002701static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
2704
Serge E. Hallynb5376772007-10-16 23:31:36 -07002705 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2706 sizeof XATTR_SECURITY_PREFIX - 1)) {
2707 if (!strcmp(name, XATTR_NAME_CAPS)) {
2708 if (!capable(CAP_SETFCAP))
2709 return -EPERM;
2710 } else if (!capable(CAP_SYS_ADMIN)) {
2711 /* A different attribute in the security namespace.
2712 Restrict to administrator. */
2713 return -EPERM;
2714 }
2715 }
2716
2717 /* Not an attribute we recognize, so just check the
2718 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002719 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002720}
2721
David Howells8f0cfa52008-04-29 00:59:41 -07002722static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2723 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 struct inode *inode = dentry->d_inode;
2726 struct inode_security_struct *isec = inode->i_security;
2727 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002728 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002729 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 int rc = 0;
2731
Serge E. Hallynb5376772007-10-16 23:31:36 -07002732 if (strcmp(name, XATTR_NAME_SELINUX))
2733 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734
2735 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002736 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 return -EOPNOTSUPP;
2738
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002739 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740 return -EPERM;
2741
Eric Paris50c205f2012-04-04 15:01:43 -04002742 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002743 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744
David Howells275bb412008-11-14 10:39:19 +11002745 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 FILE__RELABELFROM, &ad);
2747 if (rc)
2748 return rc;
2749
2750 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002751 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002752 if (!capable(CAP_MAC_ADMIN)) {
2753 struct audit_buffer *ab;
2754 size_t audit_size;
2755 const char *str;
2756
2757 /* We strip a nul only if it is at the end, otherwise the
2758 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002759 if (value) {
2760 str = value;
2761 if (str[size - 1] == '\0')
2762 audit_size = size - 1;
2763 else
2764 audit_size = size;
2765 } else {
2766 str = "";
2767 audit_size = 0;
2768 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002769 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2770 audit_log_format(ab, "op=setxattr invalid_context=");
2771 audit_log_n_untrustedstring(ab, value, audit_size);
2772 audit_log_end(ab);
2773
Stephen Smalley12b29f32008-05-07 13:03:20 -04002774 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002775 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002776 rc = security_context_to_sid_force(value, size, &newsid);
2777 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 if (rc)
2779 return rc;
2780
David Howells275bb412008-11-14 10:39:19 +11002781 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 FILE__RELABELTO, &ad);
2783 if (rc)
2784 return rc;
2785
David Howells275bb412008-11-14 10:39:19 +11002786 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002787 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 if (rc)
2789 return rc;
2790
2791 return avc_has_perm(newsid,
2792 sbsec->sid,
2793 SECCLASS_FILESYSTEM,
2794 FILESYSTEM__ASSOCIATE,
2795 &ad);
2796}
2797
David Howells8f0cfa52008-04-29 00:59:41 -07002798static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002799 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002800 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801{
2802 struct inode *inode = dentry->d_inode;
2803 struct inode_security_struct *isec = inode->i_security;
2804 u32 newsid;
2805 int rc;
2806
2807 if (strcmp(name, XATTR_NAME_SELINUX)) {
2808 /* Not an attribute we recognize, so nothing to do. */
2809 return;
2810 }
2811
Stephen Smalley12b29f32008-05-07 13:03:20 -04002812 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002814 printk(KERN_ERR "SELinux: unable to map context to SID"
2815 "for (%s, %lu), rc=%d\n",
2816 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817 return;
2818 }
2819
2820 isec->sid = newsid;
2821 return;
2822}
2823
David Howells8f0cfa52008-04-29 00:59:41 -07002824static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825{
David Howells88e67f32008-11-14 10:39:21 +11002826 const struct cred *cred = current_cred();
2827
Eric Paris2875fa02011-04-28 16:04:24 -04002828 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829}
2830
Eric Paris828dfe12008-04-17 13:17:49 -04002831static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832{
David Howells88e67f32008-11-14 10:39:21 +11002833 const struct cred *cred = current_cred();
2834
Eric Paris2875fa02011-04-28 16:04:24 -04002835 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836}
2837
David Howells8f0cfa52008-04-29 00:59:41 -07002838static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002840 if (strcmp(name, XATTR_NAME_SELINUX))
2841 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842
2843 /* No one is allowed to remove a SELinux security label.
2844 You can change the label, but all data must be labeled. */
2845 return -EACCES;
2846}
2847
James Morrisd381d8a2005-10-30 14:59:22 -08002848/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002849 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002850 *
2851 * Permission check is handled by selinux_inode_getxattr hook.
2852 */
David P. Quigley42492592008-02-04 22:29:39 -08002853static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
David P. Quigley42492592008-02-04 22:29:39 -08002855 u32 size;
2856 int error;
2857 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002860 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2861 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002863 /*
2864 * If the caller has CAP_MAC_ADMIN, then get the raw context
2865 * value even if it is not defined by current policy; otherwise,
2866 * use the in-core value under current policy.
2867 * Use the non-auditing forms of the permission checks since
2868 * getxattr may be called by unprivileged processes commonly
2869 * and lack of permission just means that we fall back to the
2870 * in-core context value, not a denial.
2871 */
Eric Paris6a9de492012-01-03 12:25:14 -05002872 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002873 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002874 if (!error)
2875 error = security_sid_to_context_force(isec->sid, &context,
2876 &size);
2877 else
2878 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002879 if (error)
2880 return error;
2881 error = size;
2882 if (alloc) {
2883 *buffer = context;
2884 goto out_nofree;
2885 }
2886 kfree(context);
2887out_nofree:
2888 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889}
2890
2891static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002892 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893{
2894 struct inode_security_struct *isec = inode->i_security;
2895 u32 newsid;
2896 int rc;
2897
2898 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2899 return -EOPNOTSUPP;
2900
2901 if (!value || !size)
2902 return -EACCES;
2903
Eric Paris828dfe12008-04-17 13:17:49 -04002904 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 if (rc)
2906 return rc;
2907
2908 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002909 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910 return 0;
2911}
2912
2913static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2914{
2915 const int len = sizeof(XATTR_NAME_SELINUX);
2916 if (buffer && len <= buffer_size)
2917 memcpy(buffer, XATTR_NAME_SELINUX, len);
2918 return len;
2919}
2920
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002921static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2922{
2923 struct inode_security_struct *isec = inode->i_security;
2924 *secid = isec->sid;
2925}
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927/* file security operations */
2928
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002929static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930{
David Howells88e67f32008-11-14 10:39:21 +11002931 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002932 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2935 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2936 mask |= MAY_APPEND;
2937
Paul Moore389fb8002009-03-27 17:10:34 -04002938 return file_has_perm(cred, file,
2939 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940}
2941
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002942static int selinux_file_permission(struct file *file, int mask)
2943{
Stephen Smalley20dda182009-06-22 14:54:53 -04002944 struct inode *inode = file->f_path.dentry->d_inode;
2945 struct file_security_struct *fsec = file->f_security;
2946 struct inode_security_struct *isec = inode->i_security;
2947 u32 sid = current_sid();
2948
Paul Moore389fb8002009-03-27 17:10:34 -04002949 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002950 /* No permission to check. Existence test. */
2951 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002952
Stephen Smalley20dda182009-06-22 14:54:53 -04002953 if (sid == fsec->sid && fsec->isid == isec->sid &&
2954 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04002955 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04002956 return 0;
2957
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002958 return selinux_revalidate_file_permission(file, mask);
2959}
2960
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961static int selinux_file_alloc_security(struct file *file)
2962{
2963 return file_alloc_security(file);
2964}
2965
2966static void selinux_file_free_security(struct file *file)
2967{
2968 file_free_security(file);
2969}
2970
2971static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2972 unsigned long arg)
2973{
David Howells88e67f32008-11-14 10:39:21 +11002974 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05002975 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976
Eric Paris0b24dcb2011-02-25 15:39:20 -05002977 switch (cmd) {
2978 case FIONREAD:
2979 /* fall through */
2980 case FIBMAP:
2981 /* fall through */
2982 case FIGETBSZ:
2983 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002984 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002985 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002986 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002987 error = file_has_perm(cred, file, FILE__GETATTR);
2988 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989
Al Viro2f99c362012-03-23 16:04:05 -04002990 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002991 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04002992 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05002993 error = file_has_perm(cred, file, FILE__SETATTR);
2994 break;
2995
2996 /* sys_ioctl() checks */
2997 case FIONBIO:
2998 /* fall through */
2999 case FIOASYNC:
3000 error = file_has_perm(cred, file, 0);
3001 break;
3002
3003 case KDSKBENT:
3004 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003005 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3006 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003007 break;
3008
3009 /* default case assumes that the command will go
3010 * to the file's ioctl() function.
3011 */
3012 default:
3013 error = file_has_perm(cred, file, FILE__IOCTL);
3014 }
3015 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016}
3017
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003018static int default_noexec;
3019
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3021{
David Howells88e67f32008-11-14 10:39:21 +11003022 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003023 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003024
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003025 if (default_noexec &&
3026 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 /*
3028 * We are making executable an anonymous mapping or a
3029 * private file mapping that will also be writable.
3030 * This has an additional check.
3031 */
David Howellsd84f4f92008-11-14 10:39:23 +11003032 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003034 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036
3037 if (file) {
3038 /* read access is always possible with a mapping */
3039 u32 av = FILE__READ;
3040
3041 /* write access only matters if the mapping is shared */
3042 if (shared && (prot & PROT_WRITE))
3043 av |= FILE__WRITE;
3044
3045 if (prot & PROT_EXEC)
3046 av |= FILE__EXECUTE;
3047
David Howells88e67f32008-11-14 10:39:21 +11003048 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 }
David Howellsd84f4f92008-11-14 10:39:23 +11003050
3051error:
3052 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053}
3054
Al Viroe5467852012-05-30 13:30:51 -04003055static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056{
Eric Parised032182007-06-28 15:55:21 -04003057 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003058 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
Eric Paris84336d1a2009-07-31 12:54:05 -04003060 /*
3061 * notice that we are intentionally putting the SELinux check before
3062 * the secondary cap_file_mmap check. This is such a likely attempt
3063 * at bad behaviour/exploit that we always want to get the AVC, even
3064 * if DAC would have also denied the operation.
3065 */
Eric Parisa2551df2009-07-31 12:54:11 -04003066 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003067 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3068 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003069 if (rc)
3070 return rc;
3071 }
3072
3073 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003074 return cap_mmap_addr(addr);
3075}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076
Al Viroe5467852012-05-30 13:30:51 -04003077static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3078 unsigned long prot, unsigned long flags)
3079{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080 if (selinux_checkreqprot)
3081 prot = reqprot;
3082
3083 return file_map_prot_check(file, prot,
3084 (flags & MAP_TYPE) == MAP_SHARED);
3085}
3086
3087static int selinux_file_mprotect(struct vm_area_struct *vma,
3088 unsigned long reqprot,
3089 unsigned long prot)
3090{
David Howells88e67f32008-11-14 10:39:21 +11003091 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092
3093 if (selinux_checkreqprot)
3094 prot = reqprot;
3095
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003096 if (default_noexec &&
3097 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003098 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003099 if (vma->vm_start >= vma->vm_mm->start_brk &&
3100 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003101 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003102 } else if (!vma->vm_file &&
3103 vma->vm_start <= vma->vm_mm->start_stack &&
3104 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003105 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003106 } else if (vma->vm_file && vma->anon_vma) {
3107 /*
3108 * We are making executable a file mapping that has
3109 * had some COW done. Since pages might have been
3110 * written, check ability to execute the possibly
3111 * modified content. This typically should only
3112 * occur for text relocations.
3113 */
David Howellsd84f4f92008-11-14 10:39:23 +11003114 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003115 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003116 if (rc)
3117 return rc;
3118 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
3120 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3121}
3122
3123static int selinux_file_lock(struct file *file, unsigned int cmd)
3124{
David Howells88e67f32008-11-14 10:39:21 +11003125 const struct cred *cred = current_cred();
3126
3127 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128}
3129
3130static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3131 unsigned long arg)
3132{
David Howells88e67f32008-11-14 10:39:21 +11003133 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 int err = 0;
3135
3136 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003137 case F_SETFL:
3138 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3139 err = -EINVAL;
3140 break;
3141 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142
Eric Paris828dfe12008-04-17 13:17:49 -04003143 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003144 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003146 }
3147 /* fall through */
3148 case F_SETOWN:
3149 case F_SETSIG:
3150 case F_GETFL:
3151 case F_GETOWN:
3152 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003153 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003154 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003155 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003156 break;
3157 case F_GETLK:
3158 case F_SETLK:
3159 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003161 case F_GETLK64:
3162 case F_SETLK64:
3163 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003165 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3166 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003168 }
David Howells88e67f32008-11-14 10:39:21 +11003169 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003170 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171 }
3172
3173 return err;
3174}
3175
3176static int selinux_file_set_fowner(struct file *file)
3177{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 struct file_security_struct *fsec;
3179
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003181 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182
3183 return 0;
3184}
3185
3186static int selinux_file_send_sigiotask(struct task_struct *tsk,
3187 struct fown_struct *fown, int signum)
3188{
Eric Paris828dfe12008-04-17 13:17:49 -04003189 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003190 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 struct file_security_struct *fsec;
3193
3194 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003195 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197 fsec = file->f_security;
3198
3199 if (!signum)
3200 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3201 else
3202 perm = signal_to_av(signum);
3203
David Howells275bb412008-11-14 10:39:19 +11003204 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205 SECCLASS_PROCESS, perm, NULL);
3206}
3207
3208static int selinux_file_receive(struct file *file)
3209{
David Howells88e67f32008-11-14 10:39:21 +11003210 const struct cred *cred = current_cred();
3211
3212 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213}
3214
Eric Paris83d49852012-04-04 13:45:40 -04003215static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003216{
3217 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003218 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003219
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003220 fsec = file->f_security;
Eric Paris602a8dd2012-04-04 15:01:42 -04003221 isec = file->f_path.dentry->d_inode->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003222 /*
3223 * Save inode label and policy sequence number
3224 * at open-time so that selinux_file_permission
3225 * can determine whether revalidation is necessary.
3226 * Task label is already saved in the file security
3227 * struct as its SID.
3228 */
3229 fsec->isid = isec->sid;
3230 fsec->pseqno = avc_policy_seqno();
3231 /*
3232 * Since the inode label or policy seqno may have changed
3233 * between the selinux_inode_permission check and the saving
3234 * of state above, recheck that access is still permitted.
3235 * Otherwise, access might never be revalidated against the
3236 * new inode label or new policy.
3237 * This check is not redundant - do not remove.
3238 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003239 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003240}
3241
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242/* task security operations */
3243
3244static int selinux_task_create(unsigned long clone_flags)
3245{
David Howells3b11a1d2008-11-14 10:39:26 +11003246 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003247}
3248
David Howellsf1752ee2008-11-14 10:39:17 +11003249/*
David Howellsee18d642009-09-02 09:14:21 +01003250 * allocate the SELinux part of blank credentials
3251 */
3252static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3253{
3254 struct task_security_struct *tsec;
3255
3256 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3257 if (!tsec)
3258 return -ENOMEM;
3259
3260 cred->security = tsec;
3261 return 0;
3262}
3263
3264/*
David Howellsf1752ee2008-11-14 10:39:17 +11003265 * detach and free the LSM part of a set of credentials
3266 */
3267static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268{
David Howellsf1752ee2008-11-14 10:39:17 +11003269 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003270
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003271 /*
3272 * cred->security == NULL if security_cred_alloc_blank() or
3273 * security_prepare_creds() returned an error.
3274 */
3275 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003276 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003277 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278}
3279
David Howellsd84f4f92008-11-14 10:39:23 +11003280/*
3281 * prepare a new set of credentials for modification
3282 */
3283static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3284 gfp_t gfp)
3285{
3286 const struct task_security_struct *old_tsec;
3287 struct task_security_struct *tsec;
3288
3289 old_tsec = old->security;
3290
3291 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3292 if (!tsec)
3293 return -ENOMEM;
3294
3295 new->security = tsec;
3296 return 0;
3297}
3298
3299/*
David Howellsee18d642009-09-02 09:14:21 +01003300 * transfer the SELinux data to a blank set of creds
3301 */
3302static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3303{
3304 const struct task_security_struct *old_tsec = old->security;
3305 struct task_security_struct *tsec = new->security;
3306
3307 *tsec = *old_tsec;
3308}
3309
3310/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003311 * set the security data for a kernel service
3312 * - all the creation contexts are set to unlabelled
3313 */
3314static int selinux_kernel_act_as(struct cred *new, u32 secid)
3315{
3316 struct task_security_struct *tsec = new->security;
3317 u32 sid = current_sid();
3318 int ret;
3319
3320 ret = avc_has_perm(sid, secid,
3321 SECCLASS_KERNEL_SERVICE,
3322 KERNEL_SERVICE__USE_AS_OVERRIDE,
3323 NULL);
3324 if (ret == 0) {
3325 tsec->sid = secid;
3326 tsec->create_sid = 0;
3327 tsec->keycreate_sid = 0;
3328 tsec->sockcreate_sid = 0;
3329 }
3330 return ret;
3331}
3332
3333/*
3334 * set the file creation context in a security record to the same as the
3335 * objective context of the specified inode
3336 */
3337static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3338{
3339 struct inode_security_struct *isec = inode->i_security;
3340 struct task_security_struct *tsec = new->security;
3341 u32 sid = current_sid();
3342 int ret;
3343
3344 ret = avc_has_perm(sid, isec->sid,
3345 SECCLASS_KERNEL_SERVICE,
3346 KERNEL_SERVICE__CREATE_FILES_AS,
3347 NULL);
3348
3349 if (ret == 0)
3350 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003351 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003352}
3353
Eric Parisdd8dbf22009-11-03 16:35:32 +11003354static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003355{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003356 u32 sid;
3357 struct common_audit_data ad;
3358
3359 sid = task_sid(current);
3360
Eric Paris50c205f2012-04-04 15:01:43 -04003361 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003362 ad.u.kmod_name = kmod_name;
3363
3364 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3365 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003366}
3367
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
3373static int selinux_task_getpgid(struct task_struct *p)
3374{
David Howells3b11a1d2008-11-14 10:39:26 +11003375 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376}
3377
3378static int selinux_task_getsid(struct task_struct *p)
3379{
David Howells3b11a1d2008-11-14 10:39:26 +11003380 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
David Quigleyf9008e42006-06-30 01:55:46 -07003383static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3384{
David Howells275bb412008-11-14 10:39:19 +11003385 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003386}
3387
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388static int selinux_task_setnice(struct task_struct *p, int nice)
3389{
3390 int rc;
3391
Eric Paris200ac532009-02-12 15:01:04 -05003392 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393 if (rc)
3394 return rc;
3395
David Howells3b11a1d2008-11-14 10:39:26 +11003396 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397}
3398
James Morris03e68062006-06-23 02:03:58 -07003399static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3400{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003401 int rc;
3402
Eric Paris200ac532009-02-12 15:01:04 -05003403 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003404 if (rc)
3405 return rc;
3406
David Howells3b11a1d2008-11-14 10:39:26 +11003407 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003408}
3409
David Quigleya1836a42006-06-30 01:55:49 -07003410static int selinux_task_getioprio(struct task_struct *p)
3411{
David Howells3b11a1d2008-11-14 10:39:26 +11003412 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003413}
3414
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003415static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3416 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003418 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419
3420 /* Control the ability to change the hard limit (whether
3421 lowering or raising it), so that the hard limit can
3422 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003423 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003425 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426
3427 return 0;
3428}
3429
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003430static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003432 int rc;
3433
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003434 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003435 if (rc)
3436 return rc;
3437
David Howells3b11a1d2008-11-14 10:39:26 +11003438 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439}
3440
3441static int selinux_task_getscheduler(struct task_struct *p)
3442{
David Howells3b11a1d2008-11-14 10:39:26 +11003443 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444}
3445
David Quigley35601542006-06-23 02:04:01 -07003446static int selinux_task_movememory(struct task_struct *p)
3447{
David Howells3b11a1d2008-11-14 10:39:26 +11003448 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003449}
3450
David Quigleyf9008e42006-06-30 01:55:46 -07003451static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3452 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453{
3454 u32 perm;
3455 int rc;
3456
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457 if (!sig)
3458 perm = PROCESS__SIGNULL; /* null signal; existence test */
3459 else
3460 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003461 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003462 rc = avc_has_perm(secid, task_sid(p),
3463 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003464 else
David Howells3b11a1d2008-11-14 10:39:26 +11003465 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003466 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467}
3468
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469static int selinux_task_wait(struct task_struct *p)
3470{
Eric Paris8a535142007-10-22 16:10:31 -04003471 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472}
3473
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474static void selinux_task_to_inode(struct task_struct *p,
3475 struct inode *inode)
3476{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003478 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479
David Howells275bb412008-11-14 10:39:19 +11003480 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482}
3483
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003485static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003486 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487{
3488 int offset, ihlen, ret = -EINVAL;
3489 struct iphdr _iph, *ih;
3490
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003491 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3493 if (ih == NULL)
3494 goto out;
3495
3496 ihlen = ih->ihl * 4;
3497 if (ihlen < sizeof(_iph))
3498 goto out;
3499
Eric Paris48c62af2012-04-02 13:15:44 -04003500 ad->u.net->v4info.saddr = ih->saddr;
3501 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502 ret = 0;
3503
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003504 if (proto)
3505 *proto = ih->protocol;
3506
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003508 case IPPROTO_TCP: {
3509 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510
Eric Paris828dfe12008-04-17 13:17:49 -04003511 if (ntohs(ih->frag_off) & IP_OFFSET)
3512 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513
3514 offset += ihlen;
3515 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3516 if (th == NULL)
3517 break;
3518
Eric Paris48c62af2012-04-02 13:15:44 -04003519 ad->u.net->sport = th->source;
3520 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003522 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523
Eric Paris828dfe12008-04-17 13:17:49 -04003524 case IPPROTO_UDP: {
3525 struct udphdr _udph, *uh;
3526
3527 if (ntohs(ih->frag_off) & IP_OFFSET)
3528 break;
3529
3530 offset += ihlen;
3531 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3532 if (uh == NULL)
3533 break;
3534
Eric Paris48c62af2012-04-02 13:15:44 -04003535 ad->u.net->sport = uh->source;
3536 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003537 break;
3538 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539
James Morris2ee92d42006-11-13 16:09:01 -08003540 case IPPROTO_DCCP: {
3541 struct dccp_hdr _dccph, *dh;
3542
3543 if (ntohs(ih->frag_off) & IP_OFFSET)
3544 break;
3545
3546 offset += ihlen;
3547 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3548 if (dh == NULL)
3549 break;
3550
Eric Paris48c62af2012-04-02 13:15:44 -04003551 ad->u.net->sport = dh->dccph_sport;
3552 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003553 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003554 }
James Morris2ee92d42006-11-13 16:09:01 -08003555
Eric Paris828dfe12008-04-17 13:17:49 -04003556 default:
3557 break;
3558 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559out:
3560 return ret;
3561}
3562
3563#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3564
3565/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003566static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003567 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568{
3569 u8 nexthdr;
3570 int ret = -EINVAL, offset;
3571 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003572 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003574 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3576 if (ip6 == NULL)
3577 goto out;
3578
Eric Paris48c62af2012-04-02 13:15:44 -04003579 ad->u.net->v6info.saddr = ip6->saddr;
3580 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581 ret = 0;
3582
3583 nexthdr = ip6->nexthdr;
3584 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003585 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586 if (offset < 0)
3587 goto out;
3588
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003589 if (proto)
3590 *proto = nexthdr;
3591
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592 switch (nexthdr) {
3593 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003594 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595
3596 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3597 if (th == NULL)
3598 break;
3599
Eric Paris48c62af2012-04-02 13:15:44 -04003600 ad->u.net->sport = th->source;
3601 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602 break;
3603 }
3604
3605 case IPPROTO_UDP: {
3606 struct udphdr _udph, *uh;
3607
3608 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3609 if (uh == NULL)
3610 break;
3611
Eric Paris48c62af2012-04-02 13:15:44 -04003612 ad->u.net->sport = uh->source;
3613 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614 break;
3615 }
3616
James Morris2ee92d42006-11-13 16:09:01 -08003617 case IPPROTO_DCCP: {
3618 struct dccp_hdr _dccph, *dh;
3619
3620 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3621 if (dh == NULL)
3622 break;
3623
Eric Paris48c62af2012-04-02 13:15:44 -04003624 ad->u.net->sport = dh->dccph_sport;
3625 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003626 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003627 }
James Morris2ee92d42006-11-13 16:09:01 -08003628
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629 /* includes fragments */
3630 default:
3631 break;
3632 }
3633out:
3634 return ret;
3635}
3636
3637#endif /* IPV6 */
3638
Thomas Liu2bf49692009-07-14 12:14:09 -04003639static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003640 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641{
David Howellscf9481e2008-07-27 21:31:07 +10003642 char *addrp;
3643 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644
Eric Paris48c62af2012-04-02 13:15:44 -04003645 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003647 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003648 if (ret)
3649 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003650 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3651 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003652 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
3654#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3655 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003656 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003657 if (ret)
3658 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003659 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3660 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003661 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662#endif /* IPV6 */
3663 default:
David Howellscf9481e2008-07-27 21:31:07 +10003664 addrp = NULL;
3665 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666 }
3667
David Howellscf9481e2008-07-27 21:31:07 +10003668parse_error:
3669 printk(KERN_WARNING
3670 "SELinux: failure in selinux_parse_skb(),"
3671 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003673
3674okay:
3675 if (_addrp)
3676 *_addrp = addrp;
3677 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678}
3679
Paul Moore4f6a9932007-03-01 14:35:22 -05003680/**
Paul Moore220deb92008-01-29 08:38:23 -05003681 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003682 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003683 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003684 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003685 *
3686 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003687 * Check the various different forms of network peer labeling and determine
3688 * the peer label/SID for the packet; most of the magic actually occurs in
3689 * the security server function security_net_peersid_cmp(). The function
3690 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3691 * or -EACCES if @sid is invalid due to inconsistencies with the different
3692 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003693 *
3694 */
Paul Moore220deb92008-01-29 08:38:23 -05003695static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003696{
Paul Moore71f1cb02008-01-29 08:51:16 -05003697 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003698 u32 xfrm_sid;
3699 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003700 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003701
3702 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003703 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003704
Paul Moore71f1cb02008-01-29 08:51:16 -05003705 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3706 if (unlikely(err)) {
3707 printk(KERN_WARNING
3708 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3709 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003710 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003711 }
Paul Moore220deb92008-01-29 08:38:23 -05003712
3713 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003714}
3715
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003717
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003718static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3719 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003720{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003721 if (tsec->sockcreate_sid > SECSID_NULL) {
3722 *socksid = tsec->sockcreate_sid;
3723 return 0;
3724 }
3725
3726 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3727 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003728}
3729
Paul Moore253bfae2010-04-22 14:46:19 -04003730static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731{
Paul Moore253bfae2010-04-22 14:46:19 -04003732 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003733 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003734 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003735 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736
Paul Moore253bfae2010-04-22 14:46:19 -04003737 if (sksec->sid == SECINITSID_KERNEL)
3738 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739
Eric Paris50c205f2012-04-04 15:01:43 -04003740 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003741 ad.u.net = &net;
3742 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743
Paul Moore253bfae2010-04-22 14:46:19 -04003744 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745}
3746
3747static int selinux_socket_create(int family, int type,
3748 int protocol, int kern)
3749{
Paul Moore5fb49872010-04-22 14:46:19 -04003750 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003751 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003752 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003753 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754
3755 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003756 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757
David Howells275bb412008-11-14 10:39:19 +11003758 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003759 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3760 if (rc)
3761 return rc;
3762
Paul Moored4f2d972010-04-22 14:46:18 -04003763 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764}
3765
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003766static int selinux_socket_post_create(struct socket *sock, int family,
3767 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768{
Paul Moore5fb49872010-04-22 14:46:19 -04003769 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003770 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003771 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003772 int err = 0;
3773
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003774 isec->sclass = socket_type_to_security_class(family, type, protocol);
3775
David Howells275bb412008-11-14 10:39:19 +11003776 if (kern)
3777 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003778 else {
3779 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3780 if (err)
3781 return err;
3782 }
David Howells275bb412008-11-14 10:39:19 +11003783
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 isec->initialized = 1;
3785
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003786 if (sock->sk) {
3787 sksec = sock->sk->sk_security;
3788 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003789 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003790 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003791 }
3792
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003793 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794}
3795
3796/* Range of port numbers used to automatically bind.
3797 Need to determine whether we should perform a name_bind
3798 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799
3800static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3801{
Paul Moore253bfae2010-04-22 14:46:19 -04003802 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 u16 family;
3804 int err;
3805
Paul Moore253bfae2010-04-22 14:46:19 -04003806 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 if (err)
3808 goto out;
3809
3810 /*
3811 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003812 * Multiple address binding for SCTP is not supported yet: we just
3813 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 */
Paul Moore253bfae2010-04-22 14:46:19 -04003815 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 if (family == PF_INET || family == PF_INET6) {
3817 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003818 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003819 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003820 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 struct sockaddr_in *addr4 = NULL;
3822 struct sockaddr_in6 *addr6 = NULL;
3823 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003824 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 if (family == PF_INET) {
3827 addr4 = (struct sockaddr_in *)address;
3828 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 addrp = (char *)&addr4->sin_addr.s_addr;
3830 } else {
3831 addr6 = (struct sockaddr_in6 *)address;
3832 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 addrp = (char *)&addr6->sin6_addr.s6_addr;
3834 }
3835
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003836 if (snum) {
3837 int low, high;
3838
3839 inet_get_local_port_range(&low, &high);
3840
3841 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003842 err = sel_netport_sid(sk->sk_protocol,
3843 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003844 if (err)
3845 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003846 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003847 ad.u.net = &net;
3848 ad.u.net->sport = htons(snum);
3849 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003850 err = avc_has_perm(sksec->sid, sid,
3851 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003852 SOCKET__NAME_BIND, &ad);
3853 if (err)
3854 goto out;
3855 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 }
Eric Paris828dfe12008-04-17 13:17:49 -04003857
Paul Moore253bfae2010-04-22 14:46:19 -04003858 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003859 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 node_perm = TCP_SOCKET__NODE_BIND;
3861 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003862
James Morris13402582005-09-30 14:24:34 -04003863 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 node_perm = UDP_SOCKET__NODE_BIND;
3865 break;
James Morris2ee92d42006-11-13 16:09:01 -08003866
3867 case SECCLASS_DCCP_SOCKET:
3868 node_perm = DCCP_SOCKET__NODE_BIND;
3869 break;
3870
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871 default:
3872 node_perm = RAWIP_SOCKET__NODE_BIND;
3873 break;
3874 }
Eric Paris828dfe12008-04-17 13:17:49 -04003875
Paul Moore224dfbd2008-01-29 08:38:13 -05003876 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 if (err)
3878 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003879
Eric Paris50c205f2012-04-04 15:01:43 -04003880 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003881 ad.u.net = &net;
3882 ad.u.net->sport = htons(snum);
3883 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884
3885 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003886 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887 else
Eric Paris48c62af2012-04-02 13:15:44 -04003888 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889
Paul Moore253bfae2010-04-22 14:46:19 -04003890 err = avc_has_perm(sksec->sid, sid,
3891 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 if (err)
3893 goto out;
3894 }
3895out:
3896 return err;
3897}
3898
3899static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3900{
Paul Moore014ab192008-10-10 10:16:33 -04003901 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003902 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903 int err;
3904
Paul Moore253bfae2010-04-22 14:46:19 -04003905 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 if (err)
3907 return err;
3908
3909 /*
James Morris2ee92d42006-11-13 16:09:01 -08003910 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911 */
Paul Moore253bfae2010-04-22 14:46:19 -04003912 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3913 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003914 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003915 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916 struct sockaddr_in *addr4 = NULL;
3917 struct sockaddr_in6 *addr6 = NULL;
3918 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003919 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920
3921 if (sk->sk_family == PF_INET) {
3922 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003923 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 return -EINVAL;
3925 snum = ntohs(addr4->sin_port);
3926 } else {
3927 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003928 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 return -EINVAL;
3930 snum = ntohs(addr6->sin6_port);
3931 }
3932
Paul Moore3e112172008-04-10 10:48:14 -04003933 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934 if (err)
3935 goto out;
3936
Paul Moore253bfae2010-04-22 14:46:19 -04003937 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003938 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3939
Eric Paris50c205f2012-04-04 15:01:43 -04003940 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003941 ad.u.net = &net;
3942 ad.u.net->dport = htons(snum);
3943 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003944 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945 if (err)
3946 goto out;
3947 }
3948
Paul Moore014ab192008-10-10 10:16:33 -04003949 err = selinux_netlbl_socket_connect(sk, address);
3950
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951out:
3952 return err;
3953}
3954
3955static int selinux_socket_listen(struct socket *sock, int backlog)
3956{
Paul Moore253bfae2010-04-22 14:46:19 -04003957 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
3960static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3961{
3962 int err;
3963 struct inode_security_struct *isec;
3964 struct inode_security_struct *newisec;
3965
Paul Moore253bfae2010-04-22 14:46:19 -04003966 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967 if (err)
3968 return err;
3969
3970 newisec = SOCK_INODE(newsock)->i_security;
3971
3972 isec = SOCK_INODE(sock)->i_security;
3973 newisec->sclass = isec->sclass;
3974 newisec->sid = isec->sid;
3975 newisec->initialized = 1;
3976
3977 return 0;
3978}
3979
3980static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003981 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982{
Paul Moore253bfae2010-04-22 14:46:19 -04003983 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
3986static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3987 int size, int flags)
3988{
Paul Moore253bfae2010-04-22 14:46:19 -04003989 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990}
3991
3992static int selinux_socket_getsockname(struct socket *sock)
3993{
Paul Moore253bfae2010-04-22 14:46:19 -04003994 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995}
3996
3997static int selinux_socket_getpeername(struct socket *sock)
3998{
Paul Moore253bfae2010-04-22 14:46:19 -04003999 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000}
4001
Eric Paris828dfe12008-04-17 13:17:49 -04004002static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003{
Paul Mooref8687af2006-10-30 15:22:15 -08004004 int err;
4005
Paul Moore253bfae2010-04-22 14:46:19 -04004006 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004007 if (err)
4008 return err;
4009
4010 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011}
4012
4013static int selinux_socket_getsockopt(struct socket *sock, int level,
4014 int optname)
4015{
Paul Moore253bfae2010-04-22 14:46:19 -04004016 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017}
4018
4019static int selinux_socket_shutdown(struct socket *sock, int how)
4020{
Paul Moore253bfae2010-04-22 14:46:19 -04004021 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022}
4023
David S. Miller3610cda2011-01-05 15:38:53 -08004024static int selinux_socket_unix_stream_connect(struct sock *sock,
4025 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 struct sock *newsk)
4027{
David S. Miller3610cda2011-01-05 15:38:53 -08004028 struct sk_security_struct *sksec_sock = sock->sk_security;
4029 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004030 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004031 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004032 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033 int err;
4034
Eric Paris50c205f2012-04-04 15:01:43 -04004035 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004036 ad.u.net = &net;
4037 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038
Paul Moore4d1e2452010-04-22 14:46:18 -04004039 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4040 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4042 if (err)
4043 return err;
4044
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004046 sksec_new->peer_sid = sksec_sock->sid;
4047 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4048 &sksec_new->sid);
4049 if (err)
4050 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004051
Paul Moore4d1e2452010-04-22 14:46:18 -04004052 /* connecting socket */
4053 sksec_sock->peer_sid = sksec_new->sid;
4054
4055 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056}
4057
4058static int selinux_socket_unix_may_send(struct socket *sock,
4059 struct socket *other)
4060{
Paul Moore253bfae2010-04-22 14:46:19 -04004061 struct sk_security_struct *ssec = sock->sk->sk_security;
4062 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004063 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004064 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065
Eric Paris50c205f2012-04-04 15:01:43 -04004066 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004067 ad.u.net = &net;
4068 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069
Paul Moore253bfae2010-04-22 14:46:19 -04004070 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4071 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072}
4073
Paul Mooreeffad8d2008-01-29 08:49:27 -05004074static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4075 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004076 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004077{
4078 int err;
4079 u32 if_sid;
4080 u32 node_sid;
4081
4082 err = sel_netif_sid(ifindex, &if_sid);
4083 if (err)
4084 return err;
4085 err = avc_has_perm(peer_sid, if_sid,
4086 SECCLASS_NETIF, NETIF__INGRESS, ad);
4087 if (err)
4088 return err;
4089
4090 err = sel_netnode_sid(addrp, family, &node_sid);
4091 if (err)
4092 return err;
4093 return avc_has_perm(peer_sid, node_sid,
4094 SECCLASS_NODE, NODE__RECVFROM, ad);
4095}
4096
Paul Moore220deb92008-01-29 08:38:23 -05004097static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004098 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004099{
Paul Moore277d3422008-12-31 12:54:11 -05004100 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004101 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004102 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004103 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004104 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004105 char *addrp;
4106
Eric Paris50c205f2012-04-04 15:01:43 -04004107 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004108 ad.u.net = &net;
4109 ad.u.net->netif = skb->skb_iif;
4110 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004111 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4112 if (err)
4113 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004114
Paul Moore58bfbb52009-03-27 17:10:41 -04004115 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004116 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004117 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004118 if (err)
4119 return err;
4120 }
Paul Moore220deb92008-01-29 08:38:23 -05004121
Steffen Klassertb9679a72011-02-23 12:55:21 +01004122 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4123 if (err)
4124 return err;
4125 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004126
James Morris4e5ab4c2006-06-09 00:33:33 -07004127 return err;
4128}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004129
James Morris4e5ab4c2006-06-09 00:33:33 -07004130static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4131{
Paul Moore220deb92008-01-29 08:38:23 -05004132 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004133 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004134 u16 family = sk->sk_family;
4135 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004136 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004137 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004138 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004139 u8 secmark_active;
4140 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004141
James Morris4e5ab4c2006-06-09 00:33:33 -07004142 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004143 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004144
4145 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004146 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004147 family = PF_INET;
4148
Paul Moored8395c82008-10-10 10:16:30 -04004149 /* If any sort of compatibility mode is enabled then handoff processing
4150 * to the selinux_sock_rcv_skb_compat() function to deal with the
4151 * special handling. We do this in an attempt to keep this function
4152 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004153 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004154 return selinux_sock_rcv_skb_compat(sk, skb, family);
4155
4156 secmark_active = selinux_secmark_enabled();
4157 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4158 if (!secmark_active && !peerlbl_active)
4159 return 0;
4160
Eric Paris50c205f2012-04-04 15:01:43 -04004161 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004162 ad.u.net = &net;
4163 ad.u.net->netif = skb->skb_iif;
4164 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004165 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004166 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004167 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004168
Paul Moored8395c82008-10-10 10:16:30 -04004169 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004170 u32 peer_sid;
4171
4172 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4173 if (err)
4174 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004175 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004176 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004177 if (err) {
4178 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004179 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004180 }
Paul Moored621d352008-01-29 08:43:36 -05004181 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4182 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004183 if (err)
4184 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004185 }
4186
Paul Moored8395c82008-10-10 10:16:30 -04004187 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004188 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4189 PACKET__RECV, &ad);
4190 if (err)
4191 return err;
4192 }
4193
Paul Moored621d352008-01-29 08:43:36 -05004194 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195}
4196
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004197static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4198 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199{
4200 int err = 0;
4201 char *scontext;
4202 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004203 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004204 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004205
Paul Moore253bfae2010-04-22 14:46:19 -04004206 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4207 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004208 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004209 if (peer_sid == SECSID_NULL)
4210 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004211
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004212 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004214 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215
4216 if (scontext_len > len) {
4217 err = -ERANGE;
4218 goto out_len;
4219 }
4220
4221 if (copy_to_user(optval, scontext, scontext_len))
4222 err = -EFAULT;
4223
4224out_len:
4225 if (put_user(scontext_len, optlen))
4226 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228 return err;
4229}
4230
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004231static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004232{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004233 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004234 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004235
Paul Mooreaa862902008-10-10 10:16:29 -04004236 if (skb && skb->protocol == htons(ETH_P_IP))
4237 family = PF_INET;
4238 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4239 family = PF_INET6;
4240 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004241 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004242 else
4243 goto out;
4244
4245 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004246 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004247 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004248 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004249
Paul Moore75e22912008-01-29 08:38:04 -05004250out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004251 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004252 if (peer_secid == SECSID_NULL)
4253 return -EINVAL;
4254 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004255}
4256
Al Viro7d877f32005-10-21 03:20:43 -04004257static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258{
Paul Moore84914b72010-04-22 14:46:18 -04004259 struct sk_security_struct *sksec;
4260
4261 sksec = kzalloc(sizeof(*sksec), priority);
4262 if (!sksec)
4263 return -ENOMEM;
4264
4265 sksec->peer_sid = SECINITSID_UNLABELED;
4266 sksec->sid = SECINITSID_UNLABELED;
4267 selinux_netlbl_sk_security_reset(sksec);
4268 sk->sk_security = sksec;
4269
4270 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004271}
4272
4273static void selinux_sk_free_security(struct sock *sk)
4274{
Paul Moore84914b72010-04-22 14:46:18 -04004275 struct sk_security_struct *sksec = sk->sk_security;
4276
4277 sk->sk_security = NULL;
4278 selinux_netlbl_sk_security_free(sksec);
4279 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280}
4281
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004282static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4283{
Eric Parisdd3e7832010-04-07 15:08:46 -04004284 struct sk_security_struct *sksec = sk->sk_security;
4285 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004286
Eric Parisdd3e7832010-04-07 15:08:46 -04004287 newsksec->sid = sksec->sid;
4288 newsksec->peer_sid = sksec->peer_sid;
4289 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004290
Eric Parisdd3e7832010-04-07 15:08:46 -04004291 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004292}
4293
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004294static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004295{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004296 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004297 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004298 else {
4299 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004300
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004301 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004302 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004303}
4304
Eric Paris828dfe12008-04-17 13:17:49 -04004305static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004306{
4307 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4308 struct sk_security_struct *sksec = sk->sk_security;
4309
David Woodhouse2148ccc2006-09-29 15:50:25 -07004310 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4311 sk->sk_family == PF_UNIX)
4312 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004313 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004314}
4315
Adrian Bunk9a673e52006-08-15 00:03:53 -07004316static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4317 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004318{
4319 struct sk_security_struct *sksec = sk->sk_security;
4320 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004321 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004322 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004323 u32 peersid;
4324
Paul Mooreaa862902008-10-10 10:16:29 -04004325 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4326 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4327 family = PF_INET;
4328
4329 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004330 if (err)
4331 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004332 if (peersid == SECSID_NULL) {
4333 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004334 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004335 } else {
4336 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4337 if (err)
4338 return err;
4339 req->secid = newsid;
4340 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004341 }
4342
Paul Moore389fb8002009-03-27 17:10:34 -04004343 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004344}
4345
Adrian Bunk9a673e52006-08-15 00:03:53 -07004346static void selinux_inet_csk_clone(struct sock *newsk,
4347 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004348{
4349 struct sk_security_struct *newsksec = newsk->sk_security;
4350
4351 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004352 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004353 /* NOTE: Ideally, we should also get the isec->sid for the
4354 new socket in sync, but we don't have the isec available yet.
4355 So we will wait until sock_graft to do it, by which
4356 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004357
Paul Moore9f2ad662006-11-17 17:38:53 -05004358 /* We don't need to take any sort of lock here as we are the only
4359 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004360 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004361}
4362
Paul Moore014ab192008-10-10 10:16:33 -04004363static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004364{
Paul Mooreaa862902008-10-10 10:16:29 -04004365 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004366 struct sk_security_struct *sksec = sk->sk_security;
4367
Paul Mooreaa862902008-10-10 10:16:29 -04004368 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4369 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4370 family = PF_INET;
4371
4372 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004373}
4374
Eric Paris2606fd12010-10-13 16:24:41 -04004375static int selinux_secmark_relabel_packet(u32 sid)
4376{
4377 const struct task_security_struct *__tsec;
4378 u32 tsid;
4379
4380 __tsec = current_security();
4381 tsid = __tsec->sid;
4382
4383 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4384}
4385
4386static void selinux_secmark_refcount_inc(void)
4387{
4388 atomic_inc(&selinux_secmark_refcount);
4389}
4390
4391static void selinux_secmark_refcount_dec(void)
4392{
4393 atomic_dec(&selinux_secmark_refcount);
4394}
4395
Adrian Bunk9a673e52006-08-15 00:03:53 -07004396static void selinux_req_classify_flow(const struct request_sock *req,
4397 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004398{
David S. Miller1d28f422011-03-12 00:29:39 -05004399 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004400}
4401
Paul Mooreed6d76e2009-08-28 18:12:49 -04004402static int selinux_tun_dev_create(void)
4403{
4404 u32 sid = current_sid();
4405
4406 /* we aren't taking into account the "sockcreate" SID since the socket
4407 * that is being created here is not a socket in the traditional sense,
4408 * instead it is a private sock, accessible only to the kernel, and
4409 * representing a wide range of network traffic spanning multiple
4410 * connections unlike traditional sockets - check the TUN driver to
4411 * get a better understanding of why this socket is special */
4412
4413 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4414 NULL);
4415}
4416
4417static void selinux_tun_dev_post_create(struct sock *sk)
4418{
4419 struct sk_security_struct *sksec = sk->sk_security;
4420
4421 /* we don't currently perform any NetLabel based labeling here and it
4422 * isn't clear that we would want to do so anyway; while we could apply
4423 * labeling without the support of the TUN user the resulting labeled
4424 * traffic from the other end of the connection would almost certainly
4425 * cause confusion to the TUN user that had no idea network labeling
4426 * protocols were being used */
4427
4428 /* see the comments in selinux_tun_dev_create() about why we don't use
4429 * the sockcreate SID here */
4430
4431 sksec->sid = current_sid();
4432 sksec->sclass = SECCLASS_TUN_SOCKET;
4433}
4434
4435static int selinux_tun_dev_attach(struct sock *sk)
4436{
4437 struct sk_security_struct *sksec = sk->sk_security;
4438 u32 sid = current_sid();
4439 int err;
4440
4441 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4442 TUN_SOCKET__RELABELFROM, NULL);
4443 if (err)
4444 return err;
4445 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4446 TUN_SOCKET__RELABELTO, NULL);
4447 if (err)
4448 return err;
4449
4450 sksec->sid = sid;
4451
4452 return 0;
4453}
4454
Linus Torvalds1da177e2005-04-16 15:20:36 -07004455static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4456{
4457 int err = 0;
4458 u32 perm;
4459 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004460 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004461
Linus Torvalds1da177e2005-04-16 15:20:36 -07004462 if (skb->len < NLMSG_SPACE(0)) {
4463 err = -EINVAL;
4464 goto out;
4465 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004466 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004467
Paul Moore253bfae2010-04-22 14:46:19 -04004468 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469 if (err) {
4470 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004471 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472 "SELinux: unrecognized netlink message"
4473 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004474 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004475 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004476 err = 0;
4477 }
4478
4479 /* Ignore */
4480 if (err == -ENOENT)
4481 err = 0;
4482 goto out;
4483 }
4484
Paul Moore253bfae2010-04-22 14:46:19 -04004485 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486out:
4487 return err;
4488}
4489
4490#ifdef CONFIG_NETFILTER
4491
Paul Mooreeffad8d2008-01-29 08:49:27 -05004492static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4493 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494{
Paul Mooredfaebe92008-10-10 10:16:31 -04004495 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004496 char *addrp;
4497 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004498 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004499 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004500 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004501 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004502 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004503
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504 if (!selinux_policycap_netpeer)
4505 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004506
Paul Mooreeffad8d2008-01-29 08:49:27 -05004507 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004508 netlbl_active = netlbl_enabled();
4509 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 if (!secmark_active && !peerlbl_active)
4511 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004512
Paul Moored8395c82008-10-10 10:16:30 -04004513 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4514 return NF_DROP;
4515
Eric Paris50c205f2012-04-04 15:01:43 -04004516 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004517 ad.u.net = &net;
4518 ad.u.net->netif = ifindex;
4519 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4521 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004522
Paul Mooredfaebe92008-10-10 10:16:31 -04004523 if (peerlbl_active) {
4524 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4525 peer_sid, &ad);
4526 if (err) {
4527 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004529 }
4530 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004531
4532 if (secmark_active)
4533 if (avc_has_perm(peer_sid, skb->secmark,
4534 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4535 return NF_DROP;
4536
Paul Moore948bf852008-10-10 10:16:32 -04004537 if (netlbl_active)
4538 /* we do this in the FORWARD path and not the POST_ROUTING
4539 * path because we want to make sure we apply the necessary
4540 * labeling before IPsec is applied so we can leverage AH
4541 * protection */
4542 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4543 return NF_DROP;
4544
Paul Mooreeffad8d2008-01-29 08:49:27 -05004545 return NF_ACCEPT;
4546}
4547
4548static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4549 struct sk_buff *skb,
4550 const struct net_device *in,
4551 const struct net_device *out,
4552 int (*okfn)(struct sk_buff *))
4553{
4554 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4555}
4556
4557#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4558static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4559 struct sk_buff *skb,
4560 const struct net_device *in,
4561 const struct net_device *out,
4562 int (*okfn)(struct sk_buff *))
4563{
4564 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4565}
4566#endif /* IPV6 */
4567
Paul Moore948bf852008-10-10 10:16:32 -04004568static unsigned int selinux_ip_output(struct sk_buff *skb,
4569 u16 family)
4570{
4571 u32 sid;
4572
4573 if (!netlbl_enabled())
4574 return NF_ACCEPT;
4575
4576 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4577 * because we want to make sure we apply the necessary labeling
4578 * before IPsec is applied so we can leverage AH protection */
4579 if (skb->sk) {
4580 struct sk_security_struct *sksec = skb->sk->sk_security;
4581 sid = sksec->sid;
4582 } else
4583 sid = SECINITSID_KERNEL;
4584 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4585 return NF_DROP;
4586
4587 return NF_ACCEPT;
4588}
4589
4590static unsigned int selinux_ipv4_output(unsigned int hooknum,
4591 struct sk_buff *skb,
4592 const struct net_device *in,
4593 const struct net_device *out,
4594 int (*okfn)(struct sk_buff *))
4595{
4596 return selinux_ip_output(skb, PF_INET);
4597}
4598
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4600 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004601 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004602{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004604 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004605 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004606 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004607 char *addrp;
4608 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004609
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 if (sk == NULL)
4611 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004612 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004613
Eric Paris50c205f2012-04-04 15:01:43 -04004614 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004615 ad.u.net = &net;
4616 ad.u.net->netif = ifindex;
4617 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004618 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4619 return NF_DROP;
4620
Paul Moore58bfbb52009-03-27 17:10:41 -04004621 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004622 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004623 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004624 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004625
Steffen Klassertb9679a72011-02-23 12:55:21 +01004626 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4627 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004628
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630}
4631
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4633 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004634{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635 u32 secmark_perm;
4636 u32 peer_sid;
4637 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004638 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004639 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004640 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641 u8 secmark_active;
4642 u8 peerlbl_active;
4643
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 /* If any sort of compatibility mode is enabled then handoff processing
4645 * to the selinux_ip_postroute_compat() function to deal with the
4646 * special handling. We do this in an attempt to keep this function
4647 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004648 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004649 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004650#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4652 * packet transformation so allow the packet to pass without any checks
4653 * since we'll have another chance to perform access control checks
4654 * when the packet is on it's final way out.
4655 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4656 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004657 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004658 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004659#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004660 secmark_active = selinux_secmark_enabled();
4661 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4662 if (!secmark_active && !peerlbl_active)
4663 return NF_ACCEPT;
4664
Paul Moored8395c82008-10-10 10:16:30 -04004665 /* if the packet is being forwarded then get the peer label from the
4666 * packet itself; otherwise check to see if it is from a local
4667 * application or the kernel, if from an application get the peer label
4668 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004669 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004670 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004671 if (skb->skb_iif) {
4672 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004673 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004674 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004675 } else {
4676 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004677 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004678 }
Paul Moored8395c82008-10-10 10:16:30 -04004679 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004680 struct sk_security_struct *sksec = sk->sk_security;
4681 peer_sid = sksec->sid;
4682 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 }
4684
Eric Paris50c205f2012-04-04 15:01:43 -04004685 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004686 ad.u.net = &net;
4687 ad.u.net->netif = ifindex;
4688 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004689 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004690 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004691
Paul Mooreeffad8d2008-01-29 08:49:27 -05004692 if (secmark_active)
4693 if (avc_has_perm(peer_sid, skb->secmark,
4694 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004695 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004696
4697 if (peerlbl_active) {
4698 u32 if_sid;
4699 u32 node_sid;
4700
4701 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004702 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703 if (avc_has_perm(peer_sid, if_sid,
4704 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004705 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004706
4707 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004708 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004709 if (avc_has_perm(peer_sid, node_sid,
4710 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004711 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004712 }
4713
4714 return NF_ACCEPT;
4715}
4716
4717static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4718 struct sk_buff *skb,
4719 const struct net_device *in,
4720 const struct net_device *out,
4721 int (*okfn)(struct sk_buff *))
4722{
4723 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724}
4725
4726#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004727static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4728 struct sk_buff *skb,
4729 const struct net_device *in,
4730 const struct net_device *out,
4731 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004733 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735#endif /* IPV6 */
4736
4737#endif /* CONFIG_NETFILTER */
4738
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4740{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 int err;
4742
Eric Paris200ac532009-02-12 15:01:04 -05004743 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 if (err)
4745 return err;
4746
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004747 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748}
4749
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750static int ipc_alloc_security(struct task_struct *task,
4751 struct kern_ipc_perm *perm,
4752 u16 sclass)
4753{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004755 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756
James Morris89d155e2005-10-30 14:59:21 -08004757 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 if (!isec)
4759 return -ENOMEM;
4760
David Howells275bb412008-11-14 10:39:19 +11004761 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004763 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004764 perm->security = isec;
4765
4766 return 0;
4767}
4768
4769static void ipc_free_security(struct kern_ipc_perm *perm)
4770{
4771 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772 perm->security = NULL;
4773 kfree(isec);
4774}
4775
4776static int msg_msg_alloc_security(struct msg_msg *msg)
4777{
4778 struct msg_security_struct *msec;
4779
James Morris89d155e2005-10-30 14:59:21 -08004780 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781 if (!msec)
4782 return -ENOMEM;
4783
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 msec->sid = SECINITSID_UNLABELED;
4785 msg->security = msec;
4786
4787 return 0;
4788}
4789
4790static void msg_msg_free_security(struct msg_msg *msg)
4791{
4792 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793
4794 msg->security = NULL;
4795 kfree(msec);
4796}
4797
4798static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004799 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004802 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004803 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 isec = ipc_perms->security;
4806
Eric Paris50c205f2012-04-04 15:01:43 -04004807 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808 ad.u.ipc_id = ipc_perms->key;
4809
David Howells275bb412008-11-14 10:39:19 +11004810 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811}
4812
4813static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4814{
4815 return msg_msg_alloc_security(msg);
4816}
4817
4818static void selinux_msg_msg_free_security(struct msg_msg *msg)
4819{
4820 msg_msg_free_security(msg);
4821}
4822
4823/* message queue security operations */
4824static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4825{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004827 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004828 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 int rc;
4830
4831 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4832 if (rc)
4833 return rc;
4834
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 isec = msq->q_perm.security;
4836
Eric Paris50c205f2012-04-04 15:01:43 -04004837 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004838 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839
David Howells275bb412008-11-14 10:39:19 +11004840 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841 MSGQ__CREATE, &ad);
4842 if (rc) {
4843 ipc_free_security(&msq->q_perm);
4844 return rc;
4845 }
4846 return 0;
4847}
4848
4849static void selinux_msg_queue_free_security(struct msg_queue *msq)
4850{
4851 ipc_free_security(&msq->q_perm);
4852}
4853
4854static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4855{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004857 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004858 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 isec = msq->q_perm.security;
4861
Eric Paris50c205f2012-04-04 15:01:43 -04004862 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 ad.u.ipc_id = msq->q_perm.key;
4864
David Howells275bb412008-11-14 10:39:19 +11004865 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866 MSGQ__ASSOCIATE, &ad);
4867}
4868
4869static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4870{
4871 int err;
4872 int perms;
4873
Eric Paris828dfe12008-04-17 13:17:49 -04004874 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 case IPC_INFO:
4876 case MSG_INFO:
4877 /* No specific object, just general system-wide information. */
4878 return task_has_system(current, SYSTEM__IPC_INFO);
4879 case IPC_STAT:
4880 case MSG_STAT:
4881 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4882 break;
4883 case IPC_SET:
4884 perms = MSGQ__SETATTR;
4885 break;
4886 case IPC_RMID:
4887 perms = MSGQ__DESTROY;
4888 break;
4889 default:
4890 return 0;
4891 }
4892
Stephen Smalley6af963f2005-05-01 08:58:39 -07004893 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 return err;
4895}
4896
4897static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4898{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 struct ipc_security_struct *isec;
4900 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004901 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004902 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 int rc;
4904
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905 isec = msq->q_perm.security;
4906 msec = msg->security;
4907
4908 /*
4909 * First time through, need to assign label to the message
4910 */
4911 if (msec->sid == SECINITSID_UNLABELED) {
4912 /*
4913 * Compute new sid based on current process and
4914 * message queue this message will be stored in
4915 */
David Howells275bb412008-11-14 10:39:19 +11004916 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004917 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 if (rc)
4919 return rc;
4920 }
4921
Eric Paris50c205f2012-04-04 15:01:43 -04004922 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 ad.u.ipc_id = msq->q_perm.key;
4924
4925 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004926 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 MSGQ__WRITE, &ad);
4928 if (!rc)
4929 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004930 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4931 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004932 if (!rc)
4933 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004934 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4935 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936
4937 return rc;
4938}
4939
4940static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4941 struct task_struct *target,
4942 long type, int mode)
4943{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 struct ipc_security_struct *isec;
4945 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004946 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004947 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004948 int rc;
4949
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 isec = msq->q_perm.security;
4951 msec = msg->security;
4952
Eric Paris50c205f2012-04-04 15:01:43 -04004953 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004954 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955
David Howells275bb412008-11-14 10:39:19 +11004956 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 SECCLASS_MSGQ, MSGQ__READ, &ad);
4958 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004959 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004960 SECCLASS_MSG, MSG__RECEIVE, &ad);
4961 return rc;
4962}
4963
4964/* Shared Memory security operations */
4965static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4966{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004968 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004969 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 int rc;
4971
4972 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4973 if (rc)
4974 return rc;
4975
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 isec = shp->shm_perm.security;
4977
Eric Paris50c205f2012-04-04 15:01:43 -04004978 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004979 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980
David Howells275bb412008-11-14 10:39:19 +11004981 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004982 SHM__CREATE, &ad);
4983 if (rc) {
4984 ipc_free_security(&shp->shm_perm);
4985 return rc;
4986 }
4987 return 0;
4988}
4989
4990static void selinux_shm_free_security(struct shmid_kernel *shp)
4991{
4992 ipc_free_security(&shp->shm_perm);
4993}
4994
4995static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4996{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004998 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004999 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 isec = shp->shm_perm.security;
5002
Eric Paris50c205f2012-04-04 15:01:43 -04005003 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 ad.u.ipc_id = shp->shm_perm.key;
5005
David Howells275bb412008-11-14 10:39:19 +11005006 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005007 SHM__ASSOCIATE, &ad);
5008}
5009
5010/* Note, at this point, shp is locked down */
5011static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5012{
5013 int perms;
5014 int err;
5015
Eric Paris828dfe12008-04-17 13:17:49 -04005016 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 case IPC_INFO:
5018 case SHM_INFO:
5019 /* No specific object, just general system-wide information. */
5020 return task_has_system(current, SYSTEM__IPC_INFO);
5021 case IPC_STAT:
5022 case SHM_STAT:
5023 perms = SHM__GETATTR | SHM__ASSOCIATE;
5024 break;
5025 case IPC_SET:
5026 perms = SHM__SETATTR;
5027 break;
5028 case SHM_LOCK:
5029 case SHM_UNLOCK:
5030 perms = SHM__LOCK;
5031 break;
5032 case IPC_RMID:
5033 perms = SHM__DESTROY;
5034 break;
5035 default:
5036 return 0;
5037 }
5038
Stephen Smalley6af963f2005-05-01 08:58:39 -07005039 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005040 return err;
5041}
5042
5043static int selinux_shm_shmat(struct shmid_kernel *shp,
5044 char __user *shmaddr, int shmflg)
5045{
5046 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047
5048 if (shmflg & SHM_RDONLY)
5049 perms = SHM__READ;
5050 else
5051 perms = SHM__READ | SHM__WRITE;
5052
Stephen Smalley6af963f2005-05-01 08:58:39 -07005053 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054}
5055
5056/* Semaphore security operations */
5057static int selinux_sem_alloc_security(struct sem_array *sma)
5058{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005060 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005061 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 int rc;
5063
5064 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5065 if (rc)
5066 return rc;
5067
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 isec = sma->sem_perm.security;
5069
Eric Paris50c205f2012-04-04 15:01:43 -04005070 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005071 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072
David Howells275bb412008-11-14 10:39:19 +11005073 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074 SEM__CREATE, &ad);
5075 if (rc) {
5076 ipc_free_security(&sma->sem_perm);
5077 return rc;
5078 }
5079 return 0;
5080}
5081
5082static void selinux_sem_free_security(struct sem_array *sma)
5083{
5084 ipc_free_security(&sma->sem_perm);
5085}
5086
5087static int selinux_sem_associate(struct sem_array *sma, int semflg)
5088{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005090 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005091 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 isec = sma->sem_perm.security;
5094
Eric Paris50c205f2012-04-04 15:01:43 -04005095 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096 ad.u.ipc_id = sma->sem_perm.key;
5097
David Howells275bb412008-11-14 10:39:19 +11005098 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 SEM__ASSOCIATE, &ad);
5100}
5101
5102/* Note, at this point, sma is locked down */
5103static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5104{
5105 int err;
5106 u32 perms;
5107
Eric Paris828dfe12008-04-17 13:17:49 -04005108 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 case IPC_INFO:
5110 case SEM_INFO:
5111 /* No specific object, just general system-wide information. */
5112 return task_has_system(current, SYSTEM__IPC_INFO);
5113 case GETPID:
5114 case GETNCNT:
5115 case GETZCNT:
5116 perms = SEM__GETATTR;
5117 break;
5118 case GETVAL:
5119 case GETALL:
5120 perms = SEM__READ;
5121 break;
5122 case SETVAL:
5123 case SETALL:
5124 perms = SEM__WRITE;
5125 break;
5126 case IPC_RMID:
5127 perms = SEM__DESTROY;
5128 break;
5129 case IPC_SET:
5130 perms = SEM__SETATTR;
5131 break;
5132 case IPC_STAT:
5133 case SEM_STAT:
5134 perms = SEM__GETATTR | SEM__ASSOCIATE;
5135 break;
5136 default:
5137 return 0;
5138 }
5139
Stephen Smalley6af963f2005-05-01 08:58:39 -07005140 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141 return err;
5142}
5143
5144static int selinux_sem_semop(struct sem_array *sma,
5145 struct sembuf *sops, unsigned nsops, int alter)
5146{
5147 u32 perms;
5148
5149 if (alter)
5150 perms = SEM__READ | SEM__WRITE;
5151 else
5152 perms = SEM__READ;
5153
Stephen Smalley6af963f2005-05-01 08:58:39 -07005154 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155}
5156
5157static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5158{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 u32 av = 0;
5160
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161 av = 0;
5162 if (flag & S_IRUGO)
5163 av |= IPC__UNIX_READ;
5164 if (flag & S_IWUGO)
5165 av |= IPC__UNIX_WRITE;
5166
5167 if (av == 0)
5168 return 0;
5169
Stephen Smalley6af963f2005-05-01 08:58:39 -07005170 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171}
5172
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005173static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5174{
5175 struct ipc_security_struct *isec = ipcp->security;
5176 *secid = isec->sid;
5177}
5178
Eric Paris828dfe12008-04-17 13:17:49 -04005179static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180{
5181 if (inode)
5182 inode_doinit_with_dentry(inode, dentry);
5183}
5184
5185static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005186 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187{
David Howells275bb412008-11-14 10:39:19 +11005188 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005189 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005191 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192
5193 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005194 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 if (error)
5196 return error;
5197 }
5198
David Howells275bb412008-11-14 10:39:19 +11005199 rcu_read_lock();
5200 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201
5202 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005203 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005205 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005207 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005209 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005210 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005211 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005212 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005213 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 else
David Howells275bb412008-11-14 10:39:19 +11005215 goto invalid;
5216 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217
5218 if (!sid)
5219 return 0;
5220
Al Viro04ff9702007-03-12 16:17:58 +00005221 error = security_sid_to_context(sid, value, &len);
5222 if (error)
5223 return error;
5224 return len;
David Howells275bb412008-11-14 10:39:19 +11005225
5226invalid:
5227 rcu_read_unlock();
5228 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229}
5230
5231static int selinux_setprocattr(struct task_struct *p,
5232 char *name, void *value, size_t size)
5233{
5234 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005235 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005236 struct cred *new;
5237 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 int error;
5239 char *str = value;
5240
5241 if (current != p) {
5242 /* SELinux only allows a process to change its own
5243 security attributes. */
5244 return -EACCES;
5245 }
5246
5247 /*
5248 * Basic control over ability to set these attributes at all.
5249 * current == p, but we'll pass them separately in case the
5250 * above restriction is ever removed.
5251 */
5252 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005253 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005255 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005256 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005257 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005258 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005259 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005261 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 else
5263 error = -EINVAL;
5264 if (error)
5265 return error;
5266
5267 /* Obtain a SID for the context, if one was specified. */
5268 if (size && str[1] && str[1] != '\n') {
5269 if (str[size-1] == '\n') {
5270 str[size-1] = 0;
5271 size--;
5272 }
5273 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005274 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005275 if (!capable(CAP_MAC_ADMIN)) {
5276 struct audit_buffer *ab;
5277 size_t audit_size;
5278
5279 /* We strip a nul only if it is at the end, otherwise the
5280 * context contains a nul and we should audit that */
5281 if (str[size - 1] == '\0')
5282 audit_size = size - 1;
5283 else
5284 audit_size = size;
5285 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5286 audit_log_format(ab, "op=fscreate invalid_context=");
5287 audit_log_n_untrustedstring(ab, value, audit_size);
5288 audit_log_end(ab);
5289
Stephen Smalley12b29f32008-05-07 13:03:20 -04005290 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005291 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005292 error = security_context_to_sid_force(value, size,
5293 &sid);
5294 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295 if (error)
5296 return error;
5297 }
5298
David Howellsd84f4f92008-11-14 10:39:23 +11005299 new = prepare_creds();
5300 if (!new)
5301 return -ENOMEM;
5302
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303 /* Permission checking based on the specified context is
5304 performed during the actual operation (execve,
5305 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005306 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307 checks and may_create for the file creation checks. The
5308 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005309 tsec = new->security;
5310 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005312 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005314 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005315 error = may_create_key(sid, p);
5316 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005317 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005318 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005319 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005320 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005321 } else if (!strcmp(name, "current")) {
5322 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005324 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005325
David Howellsd84f4f92008-11-14 10:39:23 +11005326 /* Only allow single threaded processes to change context */
5327 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005328 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005329 error = security_bounded_transition(tsec->sid, sid);
5330 if (error)
5331 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333
5334 /* Check permissions for the transition. */
5335 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005336 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005338 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339
5340 /* Check for ptracing, and update the task SID if ok.
5341 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005342 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005344 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005345 if (tracer)
5346 ptsid = task_sid(tracer);
5347 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348
David Howellsd84f4f92008-11-14 10:39:23 +11005349 if (tracer) {
5350 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5351 PROCESS__PTRACE, NULL);
5352 if (error)
5353 goto abort_change;
5354 }
5355
5356 tsec->sid = sid;
5357 } else {
5358 error = -EINVAL;
5359 goto abort_change;
5360 }
5361
5362 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005364
5365abort_change:
5366 abort_creds(new);
5367 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368}
5369
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005370static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5371{
5372 return security_sid_to_context(secid, secdata, seclen);
5373}
5374
David Howells7bf570d2008-04-29 20:52:51 +01005375static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005376{
5377 return security_context_to_sid(secdata, seclen, secid);
5378}
5379
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005380static void selinux_release_secctx(char *secdata, u32 seclen)
5381{
Paul Moore088999e2007-08-01 11:12:58 -04005382 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005383}
5384
David P. Quigley1ee65e32009-09-03 14:25:57 -04005385/*
5386 * called with inode->i_mutex locked
5387 */
5388static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5389{
5390 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5391}
5392
5393/*
5394 * called with inode->i_mutex locked
5395 */
5396static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5397{
5398 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5399}
5400
5401static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5402{
5403 int len = 0;
5404 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5405 ctx, true);
5406 if (len < 0)
5407 return len;
5408 *ctxlen = len;
5409 return 0;
5410}
Michael LeMayd7200242006-06-22 14:47:17 -07005411#ifdef CONFIG_KEYS
5412
David Howellsd84f4f92008-11-14 10:39:23 +11005413static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005414 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005415{
David Howellsd84f4f92008-11-14 10:39:23 +11005416 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005417 struct key_security_struct *ksec;
5418
5419 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5420 if (!ksec)
5421 return -ENOMEM;
5422
David Howellsd84f4f92008-11-14 10:39:23 +11005423 tsec = cred->security;
5424 if (tsec->keycreate_sid)
5425 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005426 else
David Howellsd84f4f92008-11-14 10:39:23 +11005427 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005428
David Howells275bb412008-11-14 10:39:19 +11005429 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005430 return 0;
5431}
5432
5433static void selinux_key_free(struct key *k)
5434{
5435 struct key_security_struct *ksec = k->security;
5436
5437 k->security = NULL;
5438 kfree(ksec);
5439}
5440
5441static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005442 const struct cred *cred,
5443 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005444{
5445 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005446 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005447 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005448
5449 /* if no specific permissions are requested, we skip the
5450 permission check. No serious, additional covert channels
5451 appear to be created. */
5452 if (perm == 0)
5453 return 0;
5454
David Howellsd84f4f92008-11-14 10:39:23 +11005455 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005456
5457 key = key_ref_to_ptr(key_ref);
5458 ksec = key->security;
5459
5460 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005461}
5462
David Howells70a5bb72008-04-29 01:01:26 -07005463static int selinux_key_getsecurity(struct key *key, char **_buffer)
5464{
5465 struct key_security_struct *ksec = key->security;
5466 char *context = NULL;
5467 unsigned len;
5468 int rc;
5469
5470 rc = security_sid_to_context(ksec->sid, &context, &len);
5471 if (!rc)
5472 rc = len;
5473 *_buffer = context;
5474 return rc;
5475}
5476
Michael LeMayd7200242006-06-22 14:47:17 -07005477#endif
5478
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005480 .name = "selinux",
5481
Ingo Molnar9e488582009-05-07 19:26:19 +10005482 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005483 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005485 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486 .capable = selinux_capable,
5487 .quotactl = selinux_quotactl,
5488 .quota_on = selinux_quota_on,
5489 .syslog = selinux_syslog,
5490 .vm_enough_memory = selinux_vm_enough_memory,
5491
5492 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493
David Howellsa6f76f22008-11-14 10:39:24 +11005494 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005495 .bprm_committing_creds = selinux_bprm_committing_creds,
5496 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .bprm_secureexec = selinux_bprm_secureexec,
5498
5499 .sb_alloc_security = selinux_sb_alloc_security,
5500 .sb_free_security = selinux_sb_free_security,
5501 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005502 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005503 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005504 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .sb_statfs = selinux_sb_statfs,
5506 .sb_mount = selinux_mount,
5507 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005508 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005509 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005510 .sb_parse_opts_str = selinux_parse_opts_str,
5511
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512
5513 .inode_alloc_security = selinux_inode_alloc_security,
5514 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005515 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518 .inode_unlink = selinux_inode_unlink,
5519 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .inode_rmdir = selinux_inode_rmdir,
5522 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 .inode_readlink = selinux_inode_readlink,
5525 .inode_follow_link = selinux_inode_follow_link,
5526 .inode_permission = selinux_inode_permission,
5527 .inode_setattr = selinux_inode_setattr,
5528 .inode_getattr = selinux_inode_getattr,
5529 .inode_setxattr = selinux_inode_setxattr,
5530 .inode_post_setxattr = selinux_inode_post_setxattr,
5531 .inode_getxattr = selinux_inode_getxattr,
5532 .inode_listxattr = selinux_inode_listxattr,
5533 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005534 .inode_getsecurity = selinux_inode_getsecurity,
5535 .inode_setsecurity = selinux_inode_setsecurity,
5536 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005537 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538
5539 .file_permission = selinux_file_permission,
5540 .file_alloc_security = selinux_file_alloc_security,
5541 .file_free_security = selinux_file_free_security,
5542 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005543 .mmap_file = selinux_mmap_file,
5544 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .file_mprotect = selinux_file_mprotect,
5546 .file_lock = selinux_file_lock,
5547 .file_fcntl = selinux_file_fcntl,
5548 .file_set_fowner = selinux_file_set_fowner,
5549 .file_send_sigiotask = selinux_file_send_sigiotask,
5550 .file_receive = selinux_file_receive,
5551
Eric Paris83d49852012-04-04 13:45:40 -04005552 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005553
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005555 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005556 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005557 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005558 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005559 .kernel_act_as = selinux_kernel_act_as,
5560 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005561 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562 .task_setpgid = selinux_task_setpgid,
5563 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005564 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005565 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005567 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005568 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .task_setrlimit = selinux_task_setrlimit,
5570 .task_setscheduler = selinux_task_setscheduler,
5571 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005572 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .task_kill = selinux_task_kill,
5574 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005575 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576
5577 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005578 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579
5580 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5581 .msg_msg_free_security = selinux_msg_msg_free_security,
5582
5583 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5584 .msg_queue_free_security = selinux_msg_queue_free_security,
5585 .msg_queue_associate = selinux_msg_queue_associate,
5586 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5587 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5588 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5589
5590 .shm_alloc_security = selinux_shm_alloc_security,
5591 .shm_free_security = selinux_shm_free_security,
5592 .shm_associate = selinux_shm_associate,
5593 .shm_shmctl = selinux_shm_shmctl,
5594 .shm_shmat = selinux_shm_shmat,
5595
Eric Paris828dfe12008-04-17 13:17:49 -04005596 .sem_alloc_security = selinux_sem_alloc_security,
5597 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 .sem_associate = selinux_sem_associate,
5599 .sem_semctl = selinux_sem_semctl,
5600 .sem_semop = selinux_sem_semop,
5601
Eric Paris828dfe12008-04-17 13:17:49 -04005602 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603
Eric Paris828dfe12008-04-17 13:17:49 -04005604 .getprocattr = selinux_getprocattr,
5605 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005607 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005608 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005609 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005610 .inode_notifysecctx = selinux_inode_notifysecctx,
5611 .inode_setsecctx = selinux_inode_setsecctx,
5612 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005613
Eric Paris828dfe12008-04-17 13:17:49 -04005614 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005615 .unix_may_send = selinux_socket_unix_may_send,
5616
5617 .socket_create = selinux_socket_create,
5618 .socket_post_create = selinux_socket_post_create,
5619 .socket_bind = selinux_socket_bind,
5620 .socket_connect = selinux_socket_connect,
5621 .socket_listen = selinux_socket_listen,
5622 .socket_accept = selinux_socket_accept,
5623 .socket_sendmsg = selinux_socket_sendmsg,
5624 .socket_recvmsg = selinux_socket_recvmsg,
5625 .socket_getsockname = selinux_socket_getsockname,
5626 .socket_getpeername = selinux_socket_getpeername,
5627 .socket_getsockopt = selinux_socket_getsockopt,
5628 .socket_setsockopt = selinux_socket_setsockopt,
5629 .socket_shutdown = selinux_socket_shutdown,
5630 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005631 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5632 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 .sk_alloc_security = selinux_sk_alloc_security,
5634 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005635 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005636 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005637 .sock_graft = selinux_sock_graft,
5638 .inet_conn_request = selinux_inet_conn_request,
5639 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005640 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005641 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5642 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5643 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005644 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005645 .tun_dev_create = selinux_tun_dev_create,
5646 .tun_dev_post_create = selinux_tun_dev_post_create,
5647 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005648
5649#ifdef CONFIG_SECURITY_NETWORK_XFRM
5650 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5651 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5652 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005653 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005654 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5655 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005656 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005657 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005658 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005659 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005661
5662#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005663 .key_alloc = selinux_key_alloc,
5664 .key_free = selinux_key_free,
5665 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005666 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005667#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005668
5669#ifdef CONFIG_AUDIT
5670 .audit_rule_init = selinux_audit_rule_init,
5671 .audit_rule_known = selinux_audit_rule_known,
5672 .audit_rule_match = selinux_audit_rule_match,
5673 .audit_rule_free = selinux_audit_rule_free,
5674#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675};
5676
5677static __init int selinux_init(void)
5678{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005679 if (!security_module_enable(&selinux_ops)) {
5680 selinux_enabled = 0;
5681 return 0;
5682 }
5683
Linus Torvalds1da177e2005-04-16 15:20:36 -07005684 if (!selinux_enabled) {
5685 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5686 return 0;
5687 }
5688
5689 printk(KERN_INFO "SELinux: Initializing.\n");
5690
5691 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005692 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005694 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5695
James Morris7cae7e22006-03-22 00:09:22 -08005696 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5697 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005698 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 avc_init();
5700
Eric Paris828dfe12008-04-17 13:17:49 -04005701 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 panic("SELinux: Unable to register with kernel.\n");
5703
Eric Paris828dfe12008-04-17 13:17:49 -04005704 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005705 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005706 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005707 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005708
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 return 0;
5710}
5711
Al Viroe8c26252010-03-23 06:36:54 -04005712static void delayed_superblock_init(struct super_block *sb, void *unused)
5713{
5714 superblock_doinit(sb, NULL);
5715}
5716
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717void selinux_complete_init(void)
5718{
Eric Parisfadcdb42007-02-22 18:11:31 -05005719 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
5721 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005722 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005723 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724}
5725
5726/* SELinux requires early initialization in order to label
5727 all processes and objects when they are created. */
5728security_initcall(selinux_init);
5729
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005730#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731
Paul Mooreeffad8d2008-01-29 08:49:27 -05005732static struct nf_hook_ops selinux_ipv4_ops[] = {
5733 {
5734 .hook = selinux_ipv4_postroute,
5735 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005736 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005737 .hooknum = NF_INET_POST_ROUTING,
5738 .priority = NF_IP_PRI_SELINUX_LAST,
5739 },
5740 {
5741 .hook = selinux_ipv4_forward,
5742 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005743 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005744 .hooknum = NF_INET_FORWARD,
5745 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005746 },
5747 {
5748 .hook = selinux_ipv4_output,
5749 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005750 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005751 .hooknum = NF_INET_LOCAL_OUT,
5752 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005753 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005754};
5755
5756#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5757
Paul Mooreeffad8d2008-01-29 08:49:27 -05005758static struct nf_hook_ops selinux_ipv6_ops[] = {
5759 {
5760 .hook = selinux_ipv6_postroute,
5761 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005762 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005763 .hooknum = NF_INET_POST_ROUTING,
5764 .priority = NF_IP6_PRI_SELINUX_LAST,
5765 },
5766 {
5767 .hook = selinux_ipv6_forward,
5768 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005769 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005770 .hooknum = NF_INET_FORWARD,
5771 .priority = NF_IP6_PRI_SELINUX_FIRST,
5772 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773};
5774
5775#endif /* IPV6 */
5776
5777static int __init selinux_nf_ip_init(void)
5778{
5779 int err = 0;
5780
5781 if (!selinux_enabled)
5782 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005783
5784 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5785
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005786 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5787 if (err)
5788 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789
5790#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005791 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5792 if (err)
5793 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005795
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796out:
5797 return err;
5798}
5799
5800__initcall(selinux_nf_ip_init);
5801
5802#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5803static void selinux_nf_ip_exit(void)
5804{
Eric Parisfadcdb42007-02-22 18:11:31 -05005805 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005807 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005809 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810#endif /* IPV6 */
5811}
5812#endif
5813
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005814#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
5816#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5817#define selinux_nf_ip_exit()
5818#endif
5819
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005820#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
5822#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005823static int selinux_disabled;
5824
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825int selinux_disable(void)
5826{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827 if (ss_initialized) {
5828 /* Not permitted after initial policy load. */
5829 return -EINVAL;
5830 }
5831
5832 if (selinux_disabled) {
5833 /* Only do this once. */
5834 return -EINVAL;
5835 }
5836
5837 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5838
5839 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005840 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005842 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843
Eric Parisaf8ff042009-09-20 21:23:01 -04005844 /* Try to destroy the avc node cache */
5845 avc_disable();
5846
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847 /* Unregister netfilter hooks. */
5848 selinux_nf_ip_exit();
5849
5850 /* Unregister selinuxfs. */
5851 exit_sel_fs();
5852
5853 return 0;
5854}
5855#endif