blob: 5c6f2cd2d095ee8b2a4e828123c00f7966639b6a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
David P. Quigley11689d42009-01-16 09:22:03 -050097#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050098
James Morris20510f22007-10-16 23:31:32 -070099extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
Paul Moored621d352008-01-29 08:43:36 -0500101/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400105int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107static int __init enforcing_setup(char *str)
108{
Eric Parisf5269712008-05-14 11:27:45 -0400109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
Eric Parisf5269712008-05-14 11:27:45 -0400122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400128#else
129int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#endif
131
Christoph Lametere18b8902006-12-06 20:33:20 -0800132static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800133
Paul Moored621d352008-01-29 08:43:36 -0500134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
David Howellsd84f4f92008-11-14 10:39:23 +1100149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153{
David Howells3b11a1d2008-11-14 10:39:26 +1100154 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 struct task_security_struct *tsec;
156
James Morris89d155e2005-10-30 14:59:21 -0800157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100159 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160
David Howellsd84f4f92008-11-14 10:39:23 +1100161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100162 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163}
164
David Howells275bb412008-11-14 10:39:19 +1100165/*
David Howells88e67f32008-11-14 10:39:21 +1100166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
176/*
David Howells3b11a1d2008-11-14 10:39:26 +1100177 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
David Howells275bb412008-11-14 10:39:19 +1100181 u32 sid;
182
183 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100184 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100185 rcu_read_unlock();
186 return sid;
187}
188
189/*
David Howells3b11a1d2008-11-14 10:39:26 +1100190 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100191 */
192static inline u32 current_sid(void)
193{
Paul Moore5fb49872010-04-22 14:46:19 -0400194 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100195
196 return tsec->sid;
197}
198
David Howells88e67f32008-11-14 10:39:21 +1100199/* Allocate and free functions for each kind of security blob. */
200
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201static int inode_alloc_security(struct inode *inode)
202{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205
Josef Bacika02fe132008-04-04 09:35:05 +1100206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 if (!isec)
208 return -ENOMEM;
209
Eric Paris23970742006-09-25 23:32:01 -0700210 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100215 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800232 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233}
234
235static int file_alloc_security(struct file *file)
236{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100238 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 if (!fsec)
242 return -ENOMEM;
243
David Howells275bb412008-11-14 10:39:19 +1100244 fsec->sid = sid;
245 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
James Morris89d155e2005-10-30 14:59:21 -0800262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 if (!sbsec)
264 return -ENOMEM;
265
Eric Parisbc7e9822006-09-25 23:32:02 -0700266 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
Jeff Layton094f7b62013-04-01 08:14:24 -0400754static int selinux_cmp_sb_context(const struct super_block *oldsb,
755 const struct super_block *newsb)
756{
757 struct superblock_security_struct *old = oldsb->s_security;
758 struct superblock_security_struct *new = newsb->s_security;
759 char oldflags = old->flags & SE_MNTMASK;
760 char newflags = new->flags & SE_MNTMASK;
761
762 if (oldflags != newflags)
763 goto mismatch;
764 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
765 goto mismatch;
766 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
767 goto mismatch;
768 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
769 goto mismatch;
770 if (oldflags & ROOTCONTEXT_MNT) {
771 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
772 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
773 if (oldroot->sid != newroot->sid)
774 goto mismatch;
775 }
776 return 0;
777mismatch:
778 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
779 "different security settings for (dev %s, "
780 "type %s)\n", newsb->s_id, newsb->s_type->name);
781 return -EBUSY;
782}
783
784static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500785 struct super_block *newsb)
786{
787 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
788 struct superblock_security_struct *newsbsec = newsb->s_security;
789
790 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
791 int set_context = (oldsbsec->flags & CONTEXT_MNT);
792 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
793
Eric Paris0f5e6422008-04-21 16:24:11 -0400794 /*
795 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400796 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400797 */
Al Viroe8c26252010-03-23 06:36:54 -0400798 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400799 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500800
Eric Parisc9180a52007-11-30 13:00:35 -0500801 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500802 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500803
Jeff Layton094f7b62013-04-01 08:14:24 -0400804 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500805 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400806 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400807
Eric Parisc9180a52007-11-30 13:00:35 -0500808 mutex_lock(&newsbsec->lock);
809
810 newsbsec->flags = oldsbsec->flags;
811
812 newsbsec->sid = oldsbsec->sid;
813 newsbsec->def_sid = oldsbsec->def_sid;
814 newsbsec->behavior = oldsbsec->behavior;
815
816 if (set_context) {
817 u32 sid = oldsbsec->mntpoint_sid;
818
819 if (!set_fscontext)
820 newsbsec->sid = sid;
821 if (!set_rootcontext) {
822 struct inode *newinode = newsb->s_root->d_inode;
823 struct inode_security_struct *newisec = newinode->i_security;
824 newisec->sid = sid;
825 }
826 newsbsec->mntpoint_sid = sid;
827 }
828 if (set_rootcontext) {
829 const struct inode *oldinode = oldsb->s_root->d_inode;
830 const struct inode_security_struct *oldisec = oldinode->i_security;
831 struct inode *newinode = newsb->s_root->d_inode;
832 struct inode_security_struct *newisec = newinode->i_security;
833
834 newisec->sid = oldisec->sid;
835 }
836
837 sb_finish_set_opts(newsb);
838 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400839 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500840}
841
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200842static int selinux_parse_opts_str(char *options,
843 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500844{
Eric Parise0007522008-03-05 10:31:54 -0500845 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500846 char *context = NULL, *defcontext = NULL;
847 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500848 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500849
Eric Parise0007522008-03-05 10:31:54 -0500850 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500851
852 /* Standard string-based options. */
853 while ((p = strsep(&options, "|")) != NULL) {
854 int token;
855 substring_t args[MAX_OPT_ARGS];
856
857 if (!*p)
858 continue;
859
860 token = match_token(p, tokens, args);
861
862 switch (token) {
863 case Opt_context:
864 if (context || defcontext) {
865 rc = -EINVAL;
866 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
867 goto out_err;
868 }
869 context = match_strdup(&args[0]);
870 if (!context) {
871 rc = -ENOMEM;
872 goto out_err;
873 }
874 break;
875
876 case Opt_fscontext:
877 if (fscontext) {
878 rc = -EINVAL;
879 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
880 goto out_err;
881 }
882 fscontext = match_strdup(&args[0]);
883 if (!fscontext) {
884 rc = -ENOMEM;
885 goto out_err;
886 }
887 break;
888
889 case Opt_rootcontext:
890 if (rootcontext) {
891 rc = -EINVAL;
892 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
893 goto out_err;
894 }
895 rootcontext = match_strdup(&args[0]);
896 if (!rootcontext) {
897 rc = -ENOMEM;
898 goto out_err;
899 }
900 break;
901
902 case Opt_defcontext:
903 if (context || defcontext) {
904 rc = -EINVAL;
905 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
906 goto out_err;
907 }
908 defcontext = match_strdup(&args[0]);
909 if (!defcontext) {
910 rc = -ENOMEM;
911 goto out_err;
912 }
913 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500914 case Opt_labelsupport:
915 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500916 default:
917 rc = -EINVAL;
918 printk(KERN_WARNING "SELinux: unknown mount option\n");
919 goto out_err;
920
921 }
922 }
923
Eric Parise0007522008-03-05 10:31:54 -0500924 rc = -ENOMEM;
925 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
926 if (!opts->mnt_opts)
927 goto out_err;
928
929 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
930 if (!opts->mnt_opts_flags) {
931 kfree(opts->mnt_opts);
932 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500933 }
934
Eric Parise0007522008-03-05 10:31:54 -0500935 if (fscontext) {
936 opts->mnt_opts[num_mnt_opts] = fscontext;
937 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
938 }
939 if (context) {
940 opts->mnt_opts[num_mnt_opts] = context;
941 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
942 }
943 if (rootcontext) {
944 opts->mnt_opts[num_mnt_opts] = rootcontext;
945 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
946 }
947 if (defcontext) {
948 opts->mnt_opts[num_mnt_opts] = defcontext;
949 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
950 }
951
952 opts->num_mnt_opts = num_mnt_opts;
953 return 0;
954
Eric Parisc9180a52007-11-30 13:00:35 -0500955out_err:
956 kfree(context);
957 kfree(defcontext);
958 kfree(fscontext);
959 kfree(rootcontext);
960 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961}
Eric Parise0007522008-03-05 10:31:54 -0500962/*
963 * string mount options parsing and call set the sbsec
964 */
965static int superblock_doinit(struct super_block *sb, void *data)
966{
967 int rc = 0;
968 char *options = data;
969 struct security_mnt_opts opts;
970
971 security_init_mnt_opts(&opts);
972
973 if (!data)
974 goto out;
975
976 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
977
978 rc = selinux_parse_opts_str(options, &opts);
979 if (rc)
980 goto out_err;
981
982out:
983 rc = selinux_set_mnt_opts(sb, &opts);
984
985out_err:
986 security_free_mnt_opts(&opts);
987 return rc;
988}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989
Adrian Bunk3583a712008-07-22 20:21:23 +0300990static void selinux_write_opts(struct seq_file *m,
991 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000992{
993 int i;
994 char *prefix;
995
996 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500997 char *has_comma;
998
999 if (opts->mnt_opts[i])
1000 has_comma = strchr(opts->mnt_opts[i], ',');
1001 else
1002 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001003
1004 switch (opts->mnt_opts_flags[i]) {
1005 case CONTEXT_MNT:
1006 prefix = CONTEXT_STR;
1007 break;
1008 case FSCONTEXT_MNT:
1009 prefix = FSCONTEXT_STR;
1010 break;
1011 case ROOTCONTEXT_MNT:
1012 prefix = ROOTCONTEXT_STR;
1013 break;
1014 case DEFCONTEXT_MNT:
1015 prefix = DEFCONTEXT_STR;
1016 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001017 case SE_SBLABELSUPP:
1018 seq_putc(m, ',');
1019 seq_puts(m, LABELSUPP_STR);
1020 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001021 default:
1022 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001023 return;
Eric Paris2069f452008-07-04 09:47:13 +10001024 };
1025 /* we need a comma before each option */
1026 seq_putc(m, ',');
1027 seq_puts(m, prefix);
1028 if (has_comma)
1029 seq_putc(m, '\"');
1030 seq_puts(m, opts->mnt_opts[i]);
1031 if (has_comma)
1032 seq_putc(m, '\"');
1033 }
1034}
1035
1036static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1037{
1038 struct security_mnt_opts opts;
1039 int rc;
1040
1041 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001042 if (rc) {
1043 /* before policy load we may get EINVAL, don't show anything */
1044 if (rc == -EINVAL)
1045 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001046 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001047 }
Eric Paris2069f452008-07-04 09:47:13 +10001048
1049 selinux_write_opts(m, &opts);
1050
1051 security_free_mnt_opts(&opts);
1052
1053 return rc;
1054}
1055
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056static inline u16 inode_mode_to_security_class(umode_t mode)
1057{
1058 switch (mode & S_IFMT) {
1059 case S_IFSOCK:
1060 return SECCLASS_SOCK_FILE;
1061 case S_IFLNK:
1062 return SECCLASS_LNK_FILE;
1063 case S_IFREG:
1064 return SECCLASS_FILE;
1065 case S_IFBLK:
1066 return SECCLASS_BLK_FILE;
1067 case S_IFDIR:
1068 return SECCLASS_DIR;
1069 case S_IFCHR:
1070 return SECCLASS_CHR_FILE;
1071 case S_IFIFO:
1072 return SECCLASS_FIFO_FILE;
1073
1074 }
1075
1076 return SECCLASS_FILE;
1077}
1078
James Morris13402582005-09-30 14:24:34 -04001079static inline int default_protocol_stream(int protocol)
1080{
1081 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1082}
1083
1084static inline int default_protocol_dgram(int protocol)
1085{
1086 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1087}
1088
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1090{
1091 switch (family) {
1092 case PF_UNIX:
1093 switch (type) {
1094 case SOCK_STREAM:
1095 case SOCK_SEQPACKET:
1096 return SECCLASS_UNIX_STREAM_SOCKET;
1097 case SOCK_DGRAM:
1098 return SECCLASS_UNIX_DGRAM_SOCKET;
1099 }
1100 break;
1101 case PF_INET:
1102 case PF_INET6:
1103 switch (type) {
1104 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001105 if (default_protocol_stream(protocol))
1106 return SECCLASS_TCP_SOCKET;
1107 else
1108 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001110 if (default_protocol_dgram(protocol))
1111 return SECCLASS_UDP_SOCKET;
1112 else
1113 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001114 case SOCK_DCCP:
1115 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001116 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 return SECCLASS_RAWIP_SOCKET;
1118 }
1119 break;
1120 case PF_NETLINK:
1121 switch (protocol) {
1122 case NETLINK_ROUTE:
1123 return SECCLASS_NETLINK_ROUTE_SOCKET;
1124 case NETLINK_FIREWALL:
1125 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001126 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1128 case NETLINK_NFLOG:
1129 return SECCLASS_NETLINK_NFLOG_SOCKET;
1130 case NETLINK_XFRM:
1131 return SECCLASS_NETLINK_XFRM_SOCKET;
1132 case NETLINK_SELINUX:
1133 return SECCLASS_NETLINK_SELINUX_SOCKET;
1134 case NETLINK_AUDIT:
1135 return SECCLASS_NETLINK_AUDIT_SOCKET;
1136 case NETLINK_IP6_FW:
1137 return SECCLASS_NETLINK_IP6FW_SOCKET;
1138 case NETLINK_DNRTMSG:
1139 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001140 case NETLINK_KOBJECT_UEVENT:
1141 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142 default:
1143 return SECCLASS_NETLINK_SOCKET;
1144 }
1145 case PF_PACKET:
1146 return SECCLASS_PACKET_SOCKET;
1147 case PF_KEY:
1148 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001149 case PF_APPLETALK:
1150 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 }
1152
1153 return SECCLASS_SOCKET;
1154}
1155
1156#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001157static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001158 u16 tclass,
1159 u32 *sid)
1160{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001161 int rc;
1162 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163
Eric Paris828dfe12008-04-17 13:17:49 -04001164 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 if (!buffer)
1166 return -ENOMEM;
1167
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001168 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1169 if (IS_ERR(path))
1170 rc = PTR_ERR(path);
1171 else {
1172 /* each process gets a /proc/PID/ entry. Strip off the
1173 * PID part to get a valid selinux labeling.
1174 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1175 while (path[1] >= '0' && path[1] <= '9') {
1176 path[1] = '/';
1177 path++;
1178 }
1179 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 free_page((unsigned long)buffer);
1182 return rc;
1183}
1184#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001185static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 u16 tclass,
1187 u32 *sid)
1188{
1189 return -EINVAL;
1190}
1191#endif
1192
1193/* The inode's security attributes must be initialized before first use. */
1194static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1195{
1196 struct superblock_security_struct *sbsec = NULL;
1197 struct inode_security_struct *isec = inode->i_security;
1198 u32 sid;
1199 struct dentry *dentry;
1200#define INITCONTEXTLEN 255
1201 char *context = NULL;
1202 unsigned len = 0;
1203 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204
1205 if (isec->initialized)
1206 goto out;
1207
Eric Paris23970742006-09-25 23:32:01 -07001208 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001210 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211
1212 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001213 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 /* Defer initialization until selinux_complete_init,
1215 after the initial policy is loaded and the security
1216 server is ready to handle calls. */
1217 spin_lock(&sbsec->isec_lock);
1218 if (list_empty(&isec->list))
1219 list_add(&isec->list, &sbsec->isec_head);
1220 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001221 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 }
1223
1224 switch (sbsec->behavior) {
1225 case SECURITY_FS_USE_XATTR:
1226 if (!inode->i_op->getxattr) {
1227 isec->sid = sbsec->def_sid;
1228 break;
1229 }
1230
1231 /* Need a dentry, since the xattr API requires one.
1232 Life would be simpler if we could just pass the inode. */
1233 if (opt_dentry) {
1234 /* Called from d_instantiate or d_splice_alias. */
1235 dentry = dget(opt_dentry);
1236 } else {
1237 /* Called from selinux_complete_init, try to find a dentry. */
1238 dentry = d_find_alias(inode);
1239 }
1240 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001241 /*
1242 * this is can be hit on boot when a file is accessed
1243 * before the policy is loaded. When we load policy we
1244 * may find inodes that have no dentry on the
1245 * sbsec->isec_head list. No reason to complain as these
1246 * will get fixed up the next time we go through
1247 * inode_doinit with a dentry, before these inodes could
1248 * be used again by userspace.
1249 */
Eric Paris23970742006-09-25 23:32:01 -07001250 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 }
1252
1253 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001254 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 if (!context) {
1256 rc = -ENOMEM;
1257 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001258 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001260 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1262 context, len);
1263 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001264 kfree(context);
1265
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 /* Need a larger buffer. Query for the right size. */
1267 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1268 NULL, 0);
1269 if (rc < 0) {
1270 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001271 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001274 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 if (!context) {
1276 rc = -ENOMEM;
1277 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001278 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001280 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 rc = inode->i_op->getxattr(dentry,
1282 XATTR_NAME_SELINUX,
1283 context, len);
1284 }
1285 dput(dentry);
1286 if (rc < 0) {
1287 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001288 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001289 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 -rc, inode->i_sb->s_id, inode->i_ino);
1291 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001292 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 }
1294 /* Map ENODATA to the default file SID */
1295 sid = sbsec->def_sid;
1296 rc = 0;
1297 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001298 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001299 sbsec->def_sid,
1300 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001302 char *dev = inode->i_sb->s_id;
1303 unsigned long ino = inode->i_ino;
1304
1305 if (rc == -EINVAL) {
1306 if (printk_ratelimit())
1307 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1308 "context=%s. This indicates you may need to relabel the inode or the "
1309 "filesystem in question.\n", ino, dev, context);
1310 } else {
1311 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1312 "returned %d for dev=%s ino=%ld\n",
1313 __func__, context, -rc, dev, ino);
1314 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 kfree(context);
1316 /* Leave with the unlabeled SID */
1317 rc = 0;
1318 break;
1319 }
1320 }
1321 kfree(context);
1322 isec->sid = sid;
1323 break;
1324 case SECURITY_FS_USE_TASK:
1325 isec->sid = isec->task_sid;
1326 break;
1327 case SECURITY_FS_USE_TRANS:
1328 /* Default to the fs SID. */
1329 isec->sid = sbsec->sid;
1330
1331 /* Try to obtain a transition SID. */
1332 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001333 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1334 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001336 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 isec->sid = sid;
1338 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001339 case SECURITY_FS_USE_MNTPOINT:
1340 isec->sid = sbsec->mntpoint_sid;
1341 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001343 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 isec->sid = sbsec->sid;
1345
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001346 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001347 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001349 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 isec->sclass,
1351 &sid);
1352 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001353 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 isec->sid = sid;
1355 }
1356 }
1357 break;
1358 }
1359
1360 isec->initialized = 1;
1361
Eric Paris23970742006-09-25 23:32:01 -07001362out_unlock:
1363 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364out:
1365 if (isec->sclass == SECCLASS_FILE)
1366 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 return rc;
1368}
1369
1370/* Convert a Linux signal to an access vector. */
1371static inline u32 signal_to_av(int sig)
1372{
1373 u32 perm = 0;
1374
1375 switch (sig) {
1376 case SIGCHLD:
1377 /* Commonly granted from child to parent. */
1378 perm = PROCESS__SIGCHLD;
1379 break;
1380 case SIGKILL:
1381 /* Cannot be caught or ignored */
1382 perm = PROCESS__SIGKILL;
1383 break;
1384 case SIGSTOP:
1385 /* Cannot be caught or ignored */
1386 perm = PROCESS__SIGSTOP;
1387 break;
1388 default:
1389 /* All other signals. */
1390 perm = PROCESS__SIGNAL;
1391 break;
1392 }
1393
1394 return perm;
1395}
1396
David Howells275bb412008-11-14 10:39:19 +11001397/*
David Howellsd84f4f92008-11-14 10:39:23 +11001398 * Check permission between a pair of credentials
1399 * fork check, ptrace check, etc.
1400 */
1401static int cred_has_perm(const struct cred *actor,
1402 const struct cred *target,
1403 u32 perms)
1404{
1405 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1406
1407 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1408}
1409
1410/*
David Howells88e67f32008-11-14 10:39:21 +11001411 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001412 * fork check, ptrace check, etc.
1413 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001414 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001415 */
1416static int task_has_perm(const struct task_struct *tsk1,
1417 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 u32 perms)
1419{
David Howells275bb412008-11-14 10:39:19 +11001420 const struct task_security_struct *__tsec1, *__tsec2;
1421 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422
David Howells275bb412008-11-14 10:39:19 +11001423 rcu_read_lock();
1424 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1425 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1426 rcu_read_unlock();
1427 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428}
1429
David Howells3b11a1d2008-11-14 10:39:26 +11001430/*
1431 * Check permission between current and another task, e.g. signal checks,
1432 * fork check, ptrace check, etc.
1433 * current is the actor and tsk2 is the target
1434 * - this uses current's subjective creds
1435 */
1436static int current_has_perm(const struct task_struct *tsk,
1437 u32 perms)
1438{
1439 u32 sid, tsid;
1440
1441 sid = current_sid();
1442 tsid = task_sid(tsk);
1443 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1444}
1445
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001446#if CAP_LAST_CAP > 63
1447#error Fix SELinux to handle capabilities > 63.
1448#endif
1449
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001451static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001452 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453{
Thomas Liu2bf49692009-07-14 12:14:09 -04001454 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001455 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001456 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001457 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001458 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001459 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
Eric Paris50c205f2012-04-04 15:01:43 -04001461 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 ad.u.cap = cap;
1463
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001464 switch (CAP_TO_INDEX(cap)) {
1465 case 0:
1466 sclass = SECCLASS_CAPABILITY;
1467 break;
1468 case 1:
1469 sclass = SECCLASS_CAPABILITY2;
1470 break;
1471 default:
1472 printk(KERN_ERR
1473 "SELinux: out of range capability %d\n", cap);
1474 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001475 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001476 }
Eric Paris06112162008-11-11 22:02:50 +11001477
David Howells275bb412008-11-14 10:39:19 +11001478 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001479 if (audit == SECURITY_CAP_AUDIT) {
1480 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1481 if (rc2)
1482 return rc2;
1483 }
Eric Paris06112162008-11-11 22:02:50 +11001484 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485}
1486
1487/* Check whether a task is allowed to use a system operation. */
1488static int task_has_system(struct task_struct *tsk,
1489 u32 perms)
1490{
David Howells275bb412008-11-14 10:39:19 +11001491 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
David Howells275bb412008-11-14 10:39:19 +11001493 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 SECCLASS_SYSTEM, perms, NULL);
1495}
1496
1497/* Check whether a task has a particular permission to an inode.
1498 The 'adp' parameter is optional and allows other audit
1499 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001500static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct inode *inode,
1502 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001503 struct common_audit_data *adp,
1504 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001507 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508
David Howellse0e81732009-09-02 09:13:40 +01001509 validate_creds(cred);
1510
Eric Paris828dfe12008-04-17 13:17:49 -04001511 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001512 return 0;
1513
David Howells88e67f32008-11-14 10:39:21 +11001514 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515 isec = inode->i_security;
1516
Eric Paris9ade0cf2011-04-25 16:26:29 -04001517 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518}
1519
1520/* Same as inode_has_perm, but pass explicit audit data containing
1521 the dentry to help the auditing code to more easily generate the
1522 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001523static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 struct dentry *dentry,
1525 u32 av)
1526{
1527 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529
Eric Paris50c205f2012-04-04 15:01:43 -04001530 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001531 ad.u.dentry = dentry;
1532 return inode_has_perm(cred, inode, av, &ad, 0);
1533}
1534
1535/* Same as inode_has_perm, but pass explicit audit data containing
1536 the path to help the auditing code to more easily generate the
1537 pathname if needed. */
1538static inline int path_has_perm(const struct cred *cred,
1539 struct path *path,
1540 u32 av)
1541{
1542 struct inode *inode = path->dentry->d_inode;
1543 struct common_audit_data ad;
1544
Eric Paris50c205f2012-04-04 15:01:43 -04001545 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001546 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001547 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548}
1549
1550/* Check whether a task can use an open file descriptor to
1551 access an inode in a given way. Check access to the
1552 descriptor itself, and then use dentry_has_perm to
1553 check a particular permission to the file.
1554 Access to the descriptor is implicitly granted if it
1555 has the same SID as the process. If av is zero, then
1556 access to the file is not checked, e.g. for cases
1557 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001558static int file_has_perm(const struct cred *cred,
1559 struct file *file,
1560 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001563 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001564 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001565 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 int rc;
1567
Eric Paris50c205f2012-04-04 15:01:43 -04001568 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001569 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570
David Howells275bb412008-11-14 10:39:19 +11001571 if (sid != fsec->sid) {
1572 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 SECCLASS_FD,
1574 FD__USE,
1575 &ad);
1576 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001577 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 }
1579
1580 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001581 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001583 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
David Howells88e67f32008-11-14 10:39:21 +11001585out:
1586 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587}
1588
1589/* Check whether a task can create a file. */
1590static int may_create(struct inode *dir,
1591 struct dentry *dentry,
1592 u16 tclass)
1593{
Paul Moore5fb49872010-04-22 14:46:19 -04001594 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 struct inode_security_struct *dsec;
1596 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001597 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001598 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 int rc;
1600
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 dsec = dir->i_security;
1602 sbsec = dir->i_sb->s_security;
1603
David Howells275bb412008-11-14 10:39:19 +11001604 sid = tsec->sid;
1605 newsid = tsec->create_sid;
1606
Eric Paris50c205f2012-04-04 15:01:43 -04001607 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001608 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609
David Howells275bb412008-11-14 10:39:19 +11001610 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 DIR__ADD_NAME | DIR__SEARCH,
1612 &ad);
1613 if (rc)
1614 return rc;
1615
David P. Quigleycd895962009-01-16 09:22:04 -05001616 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001617 rc = security_transition_sid(sid, dsec->sid, tclass,
1618 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 if (rc)
1620 return rc;
1621 }
1622
David Howells275bb412008-11-14 10:39:19 +11001623 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 if (rc)
1625 return rc;
1626
1627 return avc_has_perm(newsid, sbsec->sid,
1628 SECCLASS_FILESYSTEM,
1629 FILESYSTEM__ASSOCIATE, &ad);
1630}
1631
Michael LeMay4eb582c2006-06-26 00:24:57 -07001632/* Check whether a task can create a key. */
1633static int may_create_key(u32 ksid,
1634 struct task_struct *ctx)
1635{
David Howells275bb412008-11-14 10:39:19 +11001636 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001637
David Howells275bb412008-11-14 10:39:19 +11001638 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001639}
1640
Eric Paris828dfe12008-04-17 13:17:49 -04001641#define MAY_LINK 0
1642#define MAY_UNLINK 1
1643#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644
1645/* Check whether a task can link, unlink, or rmdir a file/directory. */
1646static int may_link(struct inode *dir,
1647 struct dentry *dentry,
1648 int kind)
1649
1650{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001652 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001653 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 u32 av;
1655 int rc;
1656
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 dsec = dir->i_security;
1658 isec = dentry->d_inode->i_security;
1659
Eric Paris50c205f2012-04-04 15:01:43 -04001660 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001661 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662
1663 av = DIR__SEARCH;
1664 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001665 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 if (rc)
1667 return rc;
1668
1669 switch (kind) {
1670 case MAY_LINK:
1671 av = FILE__LINK;
1672 break;
1673 case MAY_UNLINK:
1674 av = FILE__UNLINK;
1675 break;
1676 case MAY_RMDIR:
1677 av = DIR__RMDIR;
1678 break;
1679 default:
Eric Paris744ba352008-04-17 11:52:44 -04001680 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1681 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 return 0;
1683 }
1684
David Howells275bb412008-11-14 10:39:19 +11001685 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 return rc;
1687}
1688
1689static inline int may_rename(struct inode *old_dir,
1690 struct dentry *old_dentry,
1691 struct inode *new_dir,
1692 struct dentry *new_dentry)
1693{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001695 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001696 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 u32 av;
1698 int old_is_dir, new_is_dir;
1699 int rc;
1700
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 old_dsec = old_dir->i_security;
1702 old_isec = old_dentry->d_inode->i_security;
1703 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1704 new_dsec = new_dir->i_security;
1705
Eric Paris50c205f2012-04-04 15:01:43 -04001706 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707
Eric Parisa2694342011-04-25 13:10:27 -04001708 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001709 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1711 if (rc)
1712 return rc;
David Howells275bb412008-11-14 10:39:19 +11001713 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 old_isec->sclass, FILE__RENAME, &ad);
1715 if (rc)
1716 return rc;
1717 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001718 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 old_isec->sclass, DIR__REPARENT, &ad);
1720 if (rc)
1721 return rc;
1722 }
1723
Eric Parisa2694342011-04-25 13:10:27 -04001724 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 av = DIR__ADD_NAME | DIR__SEARCH;
1726 if (new_dentry->d_inode)
1727 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001728 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 if (rc)
1730 return rc;
1731 if (new_dentry->d_inode) {
1732 new_isec = new_dentry->d_inode->i_security;
1733 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001734 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 new_isec->sclass,
1736 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1737 if (rc)
1738 return rc;
1739 }
1740
1741 return 0;
1742}
1743
1744/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001745static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 struct super_block *sb,
1747 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001748 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001751 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001754 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755}
1756
1757/* Convert a Linux mode and permission mask to an access vector. */
1758static inline u32 file_mask_to_av(int mode, int mask)
1759{
1760 u32 av = 0;
1761
Al Virodba19c62011-07-25 20:49:29 -04001762 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 if (mask & MAY_EXEC)
1764 av |= FILE__EXECUTE;
1765 if (mask & MAY_READ)
1766 av |= FILE__READ;
1767
1768 if (mask & MAY_APPEND)
1769 av |= FILE__APPEND;
1770 else if (mask & MAY_WRITE)
1771 av |= FILE__WRITE;
1772
1773 } else {
1774 if (mask & MAY_EXEC)
1775 av |= DIR__SEARCH;
1776 if (mask & MAY_WRITE)
1777 av |= DIR__WRITE;
1778 if (mask & MAY_READ)
1779 av |= DIR__READ;
1780 }
1781
1782 return av;
1783}
1784
1785/* Convert a Linux file to an access vector. */
1786static inline u32 file_to_av(struct file *file)
1787{
1788 u32 av = 0;
1789
1790 if (file->f_mode & FMODE_READ)
1791 av |= FILE__READ;
1792 if (file->f_mode & FMODE_WRITE) {
1793 if (file->f_flags & O_APPEND)
1794 av |= FILE__APPEND;
1795 else
1796 av |= FILE__WRITE;
1797 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001798 if (!av) {
1799 /*
1800 * Special file opened with flags 3 for ioctl-only use.
1801 */
1802 av = FILE__IOCTL;
1803 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804
1805 return av;
1806}
1807
Eric Paris8b6a5a32008-10-29 17:06:46 -04001808/*
1809 * Convert a file to an access vector and include the correct open
1810 * open permission.
1811 */
1812static inline u32 open_file_to_av(struct file *file)
1813{
1814 u32 av = file_to_av(file);
1815
Eric Paris49b7b8d2010-07-23 11:44:09 -04001816 if (selinux_policycap_openperm)
1817 av |= FILE__OPEN;
1818
Eric Paris8b6a5a32008-10-29 17:06:46 -04001819 return av;
1820}
1821
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822/* Hook functions begin here. */
1823
Ingo Molnar9e488582009-05-07 19:26:19 +10001824static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001825 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 int rc;
1828
Ingo Molnar9e488582009-05-07 19:26:19 +10001829 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001830 if (rc)
1831 return rc;
1832
Eric Paris69f594a2012-01-03 12:25:15 -05001833 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001834 u32 sid = current_sid();
1835 u32 csid = task_sid(child);
1836 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001837 }
1838
David Howells3b11a1d2008-11-14 10:39:26 +11001839 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001840}
1841
1842static int selinux_ptrace_traceme(struct task_struct *parent)
1843{
1844 int rc;
1845
Eric Paris200ac532009-02-12 15:01:04 -05001846 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001847 if (rc)
1848 return rc;
1849
1850 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851}
1852
1853static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001854 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int error;
1857
David Howells3b11a1d2008-11-14 10:39:26 +11001858 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (error)
1860 return error;
1861
Eric Paris200ac532009-02-12 15:01:04 -05001862 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
David Howellsd84f4f92008-11-14 10:39:23 +11001865static int selinux_capset(struct cred *new, const struct cred *old,
1866 const kernel_cap_t *effective,
1867 const kernel_cap_t *inheritable,
1868 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869{
1870 int error;
1871
Eric Paris200ac532009-02-12 15:01:04 -05001872 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001873 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874 if (error)
1875 return error;
1876
David Howellsd84f4f92008-11-14 10:39:23 +11001877 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878}
1879
James Morris5626d3e2009-01-30 10:05:06 +11001880/*
1881 * (This comment used to live with the selinux_task_setuid hook,
1882 * which was removed).
1883 *
1884 * Since setuid only affects the current process, and since the SELinux
1885 * controls are not based on the Linux identity attributes, SELinux does not
1886 * need to control this operation. However, SELinux does control the use of
1887 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1888 */
1889
Eric Paris6a9de492012-01-03 12:25:14 -05001890static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1891 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892{
1893 int rc;
1894
Eric Paris6a9de492012-01-03 12:25:14 -05001895 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 if (rc)
1897 return rc;
1898
Eric Paris6a9de492012-01-03 12:25:14 -05001899 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900}
1901
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1903{
David Howells88e67f32008-11-14 10:39:21 +11001904 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 int rc = 0;
1906
1907 if (!sb)
1908 return 0;
1909
1910 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001911 case Q_SYNC:
1912 case Q_QUOTAON:
1913 case Q_QUOTAOFF:
1914 case Q_SETINFO:
1915 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001916 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001917 break;
1918 case Q_GETFMT:
1919 case Q_GETINFO:
1920 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001921 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001922 break;
1923 default:
1924 rc = 0; /* let the kernel handle invalid cmds */
1925 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 }
1927 return rc;
1928}
1929
1930static int selinux_quota_on(struct dentry *dentry)
1931{
David Howells88e67f32008-11-14 10:39:21 +11001932 const struct cred *cred = current_cred();
1933
Eric Paris2875fa02011-04-28 16:04:24 -04001934 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935}
1936
Eric Paris12b30522010-11-15 18:36:29 -05001937static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938{
1939 int rc;
1940
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001942 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1943 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001944 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1945 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001946 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1947 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1948 /* Set level of messages printed to console */
1949 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001950 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1951 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001952 case SYSLOG_ACTION_CLOSE: /* Close log */
1953 case SYSLOG_ACTION_OPEN: /* Open log */
1954 case SYSLOG_ACTION_READ: /* Read from log */
1955 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1956 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001957 default:
1958 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1959 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 }
1961 return rc;
1962}
1963
1964/*
1965 * Check that a process has enough memory to allocate a new virtual
1966 * mapping. 0 means there is enough memory for the allocation to
1967 * succeed and -ENOMEM implies there is not.
1968 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969 * Do not audit the selinux permission check, as this is applied to all
1970 * processes that allocate mappings.
1971 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001972static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973{
1974 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
Eric Paris6a9de492012-01-03 12:25:14 -05001976 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00001977 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 if (rc == 0)
1979 cap_sys_admin = 1;
1980
Alan Cox34b4e4a2007-08-22 14:01:28 -07001981 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982}
1983
1984/* binprm security operations */
1985
David Howellsa6f76f22008-11-14 10:39:24 +11001986static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987{
David Howellsa6f76f22008-11-14 10:39:24 +11001988 const struct task_security_struct *old_tsec;
1989 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001991 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05001992 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 int rc;
1994
Eric Paris200ac532009-02-12 15:01:04 -05001995 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (rc)
1997 return rc;
1998
David Howellsa6f76f22008-11-14 10:39:24 +11001999 /* SELinux context only depends on initial program or script and not
2000 * the script interpreter */
2001 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 return 0;
2003
David Howellsa6f76f22008-11-14 10:39:24 +11002004 old_tsec = current_security();
2005 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 isec = inode->i_security;
2007
2008 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002009 new_tsec->sid = old_tsec->sid;
2010 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
Michael LeMay28eba5b2006-06-27 02:53:42 -07002012 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002013 new_tsec->create_sid = 0;
2014 new_tsec->keycreate_sid = 0;
2015 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 if (old_tsec->exec_sid) {
2018 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002020 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002021
2022 /*
2023 * Minimize confusion: if no_new_privs and a transition is
2024 * explicitly requested, then fail the exec.
2025 */
2026 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2027 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028 } else {
2029 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002030 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002031 SECCLASS_PROCESS, NULL,
2032 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 if (rc)
2034 return rc;
2035 }
2036
Eric Paris50c205f2012-04-04 15:01:43 -04002037 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002038 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002040 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2041 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002042 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043
David Howellsa6f76f22008-11-14 10:39:24 +11002044 if (new_tsec->sid == old_tsec->sid) {
2045 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2047 if (rc)
2048 return rc;
2049 } else {
2050 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002051 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2053 if (rc)
2054 return rc;
2055
David Howellsa6f76f22008-11-14 10:39:24 +11002056 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2058 if (rc)
2059 return rc;
2060
David Howellsa6f76f22008-11-14 10:39:24 +11002061 /* Check for shared state */
2062 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2063 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2064 SECCLASS_PROCESS, PROCESS__SHARE,
2065 NULL);
2066 if (rc)
2067 return -EPERM;
2068 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069
David Howellsa6f76f22008-11-14 10:39:24 +11002070 /* Make sure that anyone attempting to ptrace over a task that
2071 * changes its SID has the appropriate permit */
2072 if (bprm->unsafe &
2073 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2074 struct task_struct *tracer;
2075 struct task_security_struct *sec;
2076 u32 ptsid = 0;
2077
2078 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002079 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002080 if (likely(tracer != NULL)) {
2081 sec = __task_cred(tracer)->security;
2082 ptsid = sec->sid;
2083 }
2084 rcu_read_unlock();
2085
2086 if (ptsid != 0) {
2087 rc = avc_has_perm(ptsid, new_tsec->sid,
2088 SECCLASS_PROCESS,
2089 PROCESS__PTRACE, NULL);
2090 if (rc)
2091 return -EPERM;
2092 }
2093 }
2094
2095 /* Clear any possibly unsafe personality bits on exec: */
2096 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097 }
2098
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 return 0;
2100}
2101
Eric Paris828dfe12008-04-17 13:17:49 -04002102static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103{
Paul Moore5fb49872010-04-22 14:46:19 -04002104 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002105 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 int atsecure = 0;
2107
David Howells275bb412008-11-14 10:39:19 +11002108 sid = tsec->sid;
2109 osid = tsec->osid;
2110
2111 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 /* Enable secure mode for SIDs transitions unless
2113 the noatsecure permission is granted between
2114 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002115 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002116 SECCLASS_PROCESS,
2117 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 }
2119
Eric Paris200ac532009-02-12 15:01:04 -05002120 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121}
2122
Al Viroc3c073f2012-08-21 22:32:06 -04002123static int match_file(const void *p, struct file *file, unsigned fd)
2124{
2125 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2126}
2127
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002129static inline void flush_unauthorized_files(const struct cred *cred,
2130 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002133 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002134 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002135 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002137 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002139 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002140 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002141 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002142
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002144 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 than using file_has_perm, as this particular open
2146 file may belong to another process and we are only
2147 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002148 file_priv = list_first_entry(&tty->tty_files,
2149 struct tty_file_private, list);
2150 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002151 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002152 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002154 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002155 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002157 /* Reset controlling tty. */
2158 if (drop_tty)
2159 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160
2161 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002162 n = iterate_fd(files, 0, match_file, cred);
2163 if (!n) /* none found? */
2164 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165
Al Viroc3c073f2012-08-21 22:32:06 -04002166 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002167 if (IS_ERR(devnull))
2168 devnull = NULL;
2169 /* replace all the matching ones with this */
2170 do {
2171 replace_fd(n - 1, devnull, 0);
2172 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2173 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002174 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175}
2176
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177/*
David Howellsa6f76f22008-11-14 10:39:24 +11002178 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179 */
David Howellsa6f76f22008-11-14 10:39:24 +11002180static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181{
David Howellsa6f76f22008-11-14 10:39:24 +11002182 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 int rc, i;
2185
David Howellsa6f76f22008-11-14 10:39:24 +11002186 new_tsec = bprm->cred->security;
2187 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 return;
2189
2190 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002191 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192
David Howellsa6f76f22008-11-14 10:39:24 +11002193 /* Always clear parent death signal on SID transitions. */
2194 current->pdeath_signal = 0;
2195
2196 /* Check whether the new SID can inherit resource limits from the old
2197 * SID. If not, reset all soft limits to the lower of the current
2198 * task's hard limit and the init task's soft limit.
2199 *
2200 * Note that the setting of hard limits (even to lower them) can be
2201 * controlled by the setrlimit check. The inclusion of the init task's
2202 * soft limit into the computation is to avoid resetting soft limits
2203 * higher than the default soft limit for cases where the default is
2204 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2205 */
2206 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2207 PROCESS__RLIMITINH, NULL);
2208 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002209 /* protect against do_prlimit() */
2210 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002211 for (i = 0; i < RLIM_NLIMITS; i++) {
2212 rlim = current->signal->rlim + i;
2213 initrlim = init_task.signal->rlim + i;
2214 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2215 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002216 task_unlock(current);
2217 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002218 }
2219}
2220
2221/*
2222 * Clean up the process immediately after the installation of new credentials
2223 * due to exec
2224 */
2225static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2226{
2227 const struct task_security_struct *tsec = current_security();
2228 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002229 u32 osid, sid;
2230 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002231
David Howellsa6f76f22008-11-14 10:39:24 +11002232 osid = tsec->osid;
2233 sid = tsec->sid;
2234
2235 if (sid == osid)
2236 return;
2237
2238 /* Check whether the new SID can inherit signal state from the old SID.
2239 * If not, clear itimers to avoid subsequent signal generation and
2240 * flush and unblock signals.
2241 *
2242 * This must occur _after_ the task SID has been updated so that any
2243 * kill done after the flush will be checked against the new SID.
2244 */
2245 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 if (rc) {
2247 memset(&itimer, 0, sizeof itimer);
2248 for (i = 0; i < 3; i++)
2249 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002251 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2252 __flush_signals(current);
2253 flush_signal_handlers(current, 1);
2254 sigemptyset(&current->blocked);
2255 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 spin_unlock_irq(&current->sighand->siglock);
2257 }
2258
David Howellsa6f76f22008-11-14 10:39:24 +11002259 /* Wake up the parent if it is waiting so that it can recheck
2260 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002261 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002262 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002263 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264}
2265
2266/* superblock security operations */
2267
2268static int selinux_sb_alloc_security(struct super_block *sb)
2269{
2270 return superblock_alloc_security(sb);
2271}
2272
2273static void selinux_sb_free_security(struct super_block *sb)
2274{
2275 superblock_free_security(sb);
2276}
2277
2278static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2279{
2280 if (plen > olen)
2281 return 0;
2282
2283 return !memcmp(prefix, option, plen);
2284}
2285
2286static inline int selinux_option(char *option, int len)
2287{
Eric Paris832cbd92008-04-01 13:24:09 -04002288 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2289 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2290 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002291 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2292 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293}
2294
2295static inline void take_option(char **to, char *from, int *first, int len)
2296{
2297 if (!*first) {
2298 **to = ',';
2299 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002300 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301 *first = 0;
2302 memcpy(*to, from, len);
2303 *to += len;
2304}
2305
Eric Paris828dfe12008-04-17 13:17:49 -04002306static inline void take_selinux_option(char **to, char *from, int *first,
2307 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002308{
2309 int current_size = 0;
2310
2311 if (!*first) {
2312 **to = '|';
2313 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002314 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002315 *first = 0;
2316
2317 while (current_size < len) {
2318 if (*from != '"') {
2319 **to = *from;
2320 *to += 1;
2321 }
2322 from += 1;
2323 current_size += 1;
2324 }
2325}
2326
Eric Parise0007522008-03-05 10:31:54 -05002327static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328{
2329 int fnosec, fsec, rc = 0;
2330 char *in_save, *in_curr, *in_end;
2331 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002332 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333
2334 in_curr = orig;
2335 sec_curr = copy;
2336
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2338 if (!nosec) {
2339 rc = -ENOMEM;
2340 goto out;
2341 }
2342
2343 nosec_save = nosec;
2344 fnosec = fsec = 1;
2345 in_save = in_end = orig;
2346
2347 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002348 if (*in_end == '"')
2349 open_quote = !open_quote;
2350 if ((*in_end == ',' && open_quote == 0) ||
2351 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352 int len = in_end - in_curr;
2353
2354 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002355 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 else
2357 take_option(&nosec, in_curr, &fnosec, len);
2358
2359 in_curr = in_end + 1;
2360 }
2361 } while (*in_end++);
2362
Eric Paris6931dfc2005-06-30 02:58:51 -07002363 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002364 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365out:
2366 return rc;
2367}
2368
Eric Paris026eb162011-03-03 16:09:14 -05002369static int selinux_sb_remount(struct super_block *sb, void *data)
2370{
2371 int rc, i, *flags;
2372 struct security_mnt_opts opts;
2373 char *secdata, **mount_options;
2374 struct superblock_security_struct *sbsec = sb->s_security;
2375
2376 if (!(sbsec->flags & SE_SBINITIALIZED))
2377 return 0;
2378
2379 if (!data)
2380 return 0;
2381
2382 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2383 return 0;
2384
2385 security_init_mnt_opts(&opts);
2386 secdata = alloc_secdata();
2387 if (!secdata)
2388 return -ENOMEM;
2389 rc = selinux_sb_copy_data(data, secdata);
2390 if (rc)
2391 goto out_free_secdata;
2392
2393 rc = selinux_parse_opts_str(secdata, &opts);
2394 if (rc)
2395 goto out_free_secdata;
2396
2397 mount_options = opts.mnt_opts;
2398 flags = opts.mnt_opts_flags;
2399
2400 for (i = 0; i < opts.num_mnt_opts; i++) {
2401 u32 sid;
2402 size_t len;
2403
2404 if (flags[i] == SE_SBLABELSUPP)
2405 continue;
2406 len = strlen(mount_options[i]);
2407 rc = security_context_to_sid(mount_options[i], len, &sid);
2408 if (rc) {
2409 printk(KERN_WARNING "SELinux: security_context_to_sid"
2410 "(%s) failed for (dev %s, type %s) errno=%d\n",
2411 mount_options[i], sb->s_id, sb->s_type->name, rc);
2412 goto out_free_opts;
2413 }
2414 rc = -EINVAL;
2415 switch (flags[i]) {
2416 case FSCONTEXT_MNT:
2417 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2418 goto out_bad_option;
2419 break;
2420 case CONTEXT_MNT:
2421 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2422 goto out_bad_option;
2423 break;
2424 case ROOTCONTEXT_MNT: {
2425 struct inode_security_struct *root_isec;
2426 root_isec = sb->s_root->d_inode->i_security;
2427
2428 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2429 goto out_bad_option;
2430 break;
2431 }
2432 case DEFCONTEXT_MNT:
2433 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2434 goto out_bad_option;
2435 break;
2436 default:
2437 goto out_free_opts;
2438 }
2439 }
2440
2441 rc = 0;
2442out_free_opts:
2443 security_free_mnt_opts(&opts);
2444out_free_secdata:
2445 free_secdata(secdata);
2446 return rc;
2447out_bad_option:
2448 printk(KERN_WARNING "SELinux: unable to change security options "
2449 "during remount (dev %s, type=%s)\n", sb->s_id,
2450 sb->s_type->name);
2451 goto out_free_opts;
2452}
2453
James Morris12204e22008-12-19 10:44:42 +11002454static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455{
David Howells88e67f32008-11-14 10:39:21 +11002456 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002457 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458 int rc;
2459
2460 rc = superblock_doinit(sb, data);
2461 if (rc)
2462 return rc;
2463
James Morris74192242008-12-19 11:41:10 +11002464 /* Allow all mounts performed by the kernel */
2465 if (flags & MS_KERNMOUNT)
2466 return 0;
2467
Eric Paris50c205f2012-04-04 15:01:43 -04002468 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002469 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002470 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471}
2472
David Howells726c3342006-06-23 02:02:58 -07002473static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
David Howells88e67f32008-11-14 10:39:21 +11002475 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002476 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477
Eric Paris50c205f2012-04-04 15:01:43 -04002478 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002479 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002480 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481}
2482
Al Viro808d4e32012-10-11 11:42:01 -04002483static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002484 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002485 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002486 unsigned long flags,
2487 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488{
David Howells88e67f32008-11-14 10:39:21 +11002489 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490
2491 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002492 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002493 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494 else
Eric Paris2875fa02011-04-28 16:04:24 -04002495 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
2498static int selinux_umount(struct vfsmount *mnt, int flags)
2499{
David Howells88e67f32008-11-14 10:39:21 +11002500 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501
David Howells88e67f32008-11-14 10:39:21 +11002502 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002503 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504}
2505
2506/* inode security operations */
2507
2508static int selinux_inode_alloc_security(struct inode *inode)
2509{
2510 return inode_alloc_security(inode);
2511}
2512
2513static void selinux_inode_free_security(struct inode *inode)
2514{
2515 inode_free_security(inode);
2516}
2517
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002518static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002519 const struct qstr *qstr, char **name,
2520 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521{
Paul Moore5fb49872010-04-22 14:46:19 -04002522 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523 struct inode_security_struct *dsec;
2524 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002525 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002527 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002529 dsec = dir->i_security;
2530 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002531
David Howells275bb412008-11-14 10:39:19 +11002532 sid = tsec->sid;
2533 newsid = tsec->create_sid;
2534
Eric Paris415103f2010-12-02 16:13:40 -05002535 if ((sbsec->flags & SE_SBINITIALIZED) &&
2536 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2537 newsid = sbsec->mntpoint_sid;
2538 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002539 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002541 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002542 if (rc) {
2543 printk(KERN_WARNING "%s: "
2544 "security_transition_sid failed, rc=%d (dev=%s "
2545 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002546 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547 -rc, inode->i_sb->s_id, inode->i_ino);
2548 return rc;
2549 }
2550 }
2551
Eric Paris296fddf2006-09-25 23:32:00 -07002552 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002553 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002554 struct inode_security_struct *isec = inode->i_security;
2555 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2556 isec->sid = newsid;
2557 isec->initialized = 1;
2558 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559
David P. Quigleycd895962009-01-16 09:22:04 -05002560 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002561 return -EOPNOTSUPP;
2562
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002563 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002564 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002565 if (!namep)
2566 return -ENOMEM;
2567 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002569
2570 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002571 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002572 if (rc) {
2573 kfree(namep);
2574 return rc;
2575 }
2576 *value = context;
2577 *len = clen;
2578 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580 return 0;
2581}
2582
Al Viro4acdaf22011-07-26 01:42:34 -04002583static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584{
2585 return may_create(dir, dentry, SECCLASS_FILE);
2586}
2587
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2589{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590 return may_link(dir, old_dentry, MAY_LINK);
2591}
2592
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2594{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595 return may_link(dir, dentry, MAY_UNLINK);
2596}
2597
2598static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2599{
2600 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2601}
2602
Al Viro18bb1db2011-07-26 01:41:39 -04002603static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604{
2605 return may_create(dir, dentry, SECCLASS_DIR);
2606}
2607
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2609{
2610 return may_link(dir, dentry, MAY_RMDIR);
2611}
2612
Al Viro1a67aaf2011-07-26 01:52:52 -04002613static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2616}
2617
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002619 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620{
2621 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2622}
2623
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624static int selinux_inode_readlink(struct dentry *dentry)
2625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
2627
Eric Paris2875fa02011-04-28 16:04:24 -04002628 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629}
2630
2631static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2632{
David Howells88e67f32008-11-14 10:39:21 +11002633 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634
Eric Paris2875fa02011-04-28 16:04:24 -04002635 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636}
2637
Eric Parisd4cf970d2012-04-04 15:01:42 -04002638static noinline int audit_inode_permission(struct inode *inode,
2639 u32 perms, u32 audited, u32 denied,
2640 unsigned flags)
2641{
2642 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002643 struct inode_security_struct *isec = inode->i_security;
2644 int rc;
2645
Eric Paris50c205f2012-04-04 15:01:43 -04002646 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002647 ad.u.inode = inode;
2648
2649 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2650 audited, denied, &ad, flags);
2651 if (rc)
2652 return rc;
2653 return 0;
2654}
2655
Al Viroe74f71e2011-06-20 19:38:15 -04002656static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002659 u32 perms;
2660 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002661 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002662 struct inode_security_struct *isec;
2663 u32 sid;
2664 struct av_decision avd;
2665 int rc, rc2;
2666 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667
Eric Parisb782e0a2010-07-23 11:44:03 -04002668 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002669 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2670
Eric Parisb782e0a2010-07-23 11:44:03 -04002671 /* No permission to check. Existence test. */
2672 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674
Eric Paris2e334052012-04-04 15:01:42 -04002675 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002676
Eric Paris2e334052012-04-04 15:01:42 -04002677 if (unlikely(IS_PRIVATE(inode)))
2678 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002679
2680 perms = file_mask_to_av(inode->i_mode, mask);
2681
Eric Paris2e334052012-04-04 15:01:42 -04002682 sid = cred_sid(cred);
2683 isec = inode->i_security;
2684
2685 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2686 audited = avc_audit_required(perms, &avd, rc,
2687 from_access ? FILE__AUDIT_ACCESS : 0,
2688 &denied);
2689 if (likely(!audited))
2690 return rc;
2691
Eric Parisd4cf970d2012-04-04 15:01:42 -04002692 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002693 if (rc2)
2694 return rc2;
2695 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696}
2697
2698static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2699{
David Howells88e67f32008-11-14 10:39:21 +11002700 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002701 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002702 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002704 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2705 if (ia_valid & ATTR_FORCE) {
2706 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2707 ATTR_FORCE);
2708 if (!ia_valid)
2709 return 0;
2710 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002712 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2713 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002714 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715
Eric Paris3d2195c2012-07-06 14:13:30 -04002716 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002717 av |= FILE__OPEN;
2718
2719 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720}
2721
2722static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2723{
David Howells88e67f32008-11-14 10:39:21 +11002724 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002725 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002726
Eric Paris2875fa02011-04-28 16:04:24 -04002727 path.dentry = dentry;
2728 path.mnt = mnt;
2729
2730 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731}
2732
David Howells8f0cfa52008-04-29 00:59:41 -07002733static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002734{
David Howells88e67f32008-11-14 10:39:21 +11002735 const struct cred *cred = current_cred();
2736
Serge E. Hallynb5376772007-10-16 23:31:36 -07002737 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2738 sizeof XATTR_SECURITY_PREFIX - 1)) {
2739 if (!strcmp(name, XATTR_NAME_CAPS)) {
2740 if (!capable(CAP_SETFCAP))
2741 return -EPERM;
2742 } else if (!capable(CAP_SYS_ADMIN)) {
2743 /* A different attribute in the security namespace.
2744 Restrict to administrator. */
2745 return -EPERM;
2746 }
2747 }
2748
2749 /* Not an attribute we recognize, so just check the
2750 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002751 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002752}
2753
David Howells8f0cfa52008-04-29 00:59:41 -07002754static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2755 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757 struct inode *inode = dentry->d_inode;
2758 struct inode_security_struct *isec = inode->i_security;
2759 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002760 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002761 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762 int rc = 0;
2763
Serge E. Hallynb5376772007-10-16 23:31:36 -07002764 if (strcmp(name, XATTR_NAME_SELINUX))
2765 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766
2767 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002768 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 return -EOPNOTSUPP;
2770
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002771 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 return -EPERM;
2773
Eric Paris50c205f2012-04-04 15:01:43 -04002774 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002775 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776
David Howells275bb412008-11-14 10:39:19 +11002777 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 FILE__RELABELFROM, &ad);
2779 if (rc)
2780 return rc;
2781
2782 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002783 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002784 if (!capable(CAP_MAC_ADMIN)) {
2785 struct audit_buffer *ab;
2786 size_t audit_size;
2787 const char *str;
2788
2789 /* We strip a nul only if it is at the end, otherwise the
2790 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002791 if (value) {
2792 str = value;
2793 if (str[size - 1] == '\0')
2794 audit_size = size - 1;
2795 else
2796 audit_size = size;
2797 } else {
2798 str = "";
2799 audit_size = 0;
2800 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002801 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2802 audit_log_format(ab, "op=setxattr invalid_context=");
2803 audit_log_n_untrustedstring(ab, value, audit_size);
2804 audit_log_end(ab);
2805
Stephen Smalley12b29f32008-05-07 13:03:20 -04002806 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002807 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002808 rc = security_context_to_sid_force(value, size, &newsid);
2809 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810 if (rc)
2811 return rc;
2812
David Howells275bb412008-11-14 10:39:19 +11002813 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814 FILE__RELABELTO, &ad);
2815 if (rc)
2816 return rc;
2817
David Howells275bb412008-11-14 10:39:19 +11002818 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002819 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820 if (rc)
2821 return rc;
2822
2823 return avc_has_perm(newsid,
2824 sbsec->sid,
2825 SECCLASS_FILESYSTEM,
2826 FILESYSTEM__ASSOCIATE,
2827 &ad);
2828}
2829
David Howells8f0cfa52008-04-29 00:59:41 -07002830static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002831 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002832 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833{
2834 struct inode *inode = dentry->d_inode;
2835 struct inode_security_struct *isec = inode->i_security;
2836 u32 newsid;
2837 int rc;
2838
2839 if (strcmp(name, XATTR_NAME_SELINUX)) {
2840 /* Not an attribute we recognize, so nothing to do. */
2841 return;
2842 }
2843
Stephen Smalley12b29f32008-05-07 13:03:20 -04002844 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002846 printk(KERN_ERR "SELinux: unable to map context to SID"
2847 "for (%s, %lu), rc=%d\n",
2848 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849 return;
2850 }
2851
2852 isec->sid = newsid;
2853 return;
2854}
2855
David Howells8f0cfa52008-04-29 00:59:41 -07002856static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857{
David Howells88e67f32008-11-14 10:39:21 +11002858 const struct cred *cred = current_cred();
2859
Eric Paris2875fa02011-04-28 16:04:24 -04002860 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861}
2862
Eric Paris828dfe12008-04-17 13:17:49 -04002863static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864{
David Howells88e67f32008-11-14 10:39:21 +11002865 const struct cred *cred = current_cred();
2866
Eric Paris2875fa02011-04-28 16:04:24 -04002867 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002868}
2869
David Howells8f0cfa52008-04-29 00:59:41 -07002870static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002872 if (strcmp(name, XATTR_NAME_SELINUX))
2873 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002874
2875 /* No one is allowed to remove a SELinux security label.
2876 You can change the label, but all data must be labeled. */
2877 return -EACCES;
2878}
2879
James Morrisd381d8a2005-10-30 14:59:22 -08002880/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002881 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002882 *
2883 * Permission check is handled by selinux_inode_getxattr hook.
2884 */
David P. Quigley42492592008-02-04 22:29:39 -08002885static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886{
David P. Quigley42492592008-02-04 22:29:39 -08002887 u32 size;
2888 int error;
2889 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002892 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2893 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002895 /*
2896 * If the caller has CAP_MAC_ADMIN, then get the raw context
2897 * value even if it is not defined by current policy; otherwise,
2898 * use the in-core value under current policy.
2899 * Use the non-auditing forms of the permission checks since
2900 * getxattr may be called by unprivileged processes commonly
2901 * and lack of permission just means that we fall back to the
2902 * in-core context value, not a denial.
2903 */
Eric Paris6a9de492012-01-03 12:25:14 -05002904 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002905 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002906 if (!error)
2907 error = security_sid_to_context_force(isec->sid, &context,
2908 &size);
2909 else
2910 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002911 if (error)
2912 return error;
2913 error = size;
2914 if (alloc) {
2915 *buffer = context;
2916 goto out_nofree;
2917 }
2918 kfree(context);
2919out_nofree:
2920 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921}
2922
2923static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002924 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925{
2926 struct inode_security_struct *isec = inode->i_security;
2927 u32 newsid;
2928 int rc;
2929
2930 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2931 return -EOPNOTSUPP;
2932
2933 if (!value || !size)
2934 return -EACCES;
2935
Eric Paris828dfe12008-04-17 13:17:49 -04002936 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937 if (rc)
2938 return rc;
2939
2940 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002941 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942 return 0;
2943}
2944
2945static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2946{
2947 const int len = sizeof(XATTR_NAME_SELINUX);
2948 if (buffer && len <= buffer_size)
2949 memcpy(buffer, XATTR_NAME_SELINUX, len);
2950 return len;
2951}
2952
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002953static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2954{
2955 struct inode_security_struct *isec = inode->i_security;
2956 *secid = isec->sid;
2957}
2958
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959/* file security operations */
2960
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002961static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962{
David Howells88e67f32008-11-14 10:39:21 +11002963 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05002964 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2967 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2968 mask |= MAY_APPEND;
2969
Paul Moore389fb8002009-03-27 17:10:34 -04002970 return file_has_perm(cred, file,
2971 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972}
2973
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002974static int selinux_file_permission(struct file *file, int mask)
2975{
Al Viro496ad9a2013-01-23 17:07:38 -05002976 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04002977 struct file_security_struct *fsec = file->f_security;
2978 struct inode_security_struct *isec = inode->i_security;
2979 u32 sid = current_sid();
2980
Paul Moore389fb8002009-03-27 17:10:34 -04002981 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002982 /* No permission to check. Existence test. */
2983 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002984
Stephen Smalley20dda182009-06-22 14:54:53 -04002985 if (sid == fsec->sid && fsec->isid == isec->sid &&
2986 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04002987 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04002988 return 0;
2989
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002990 return selinux_revalidate_file_permission(file, mask);
2991}
2992
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993static int selinux_file_alloc_security(struct file *file)
2994{
2995 return file_alloc_security(file);
2996}
2997
2998static void selinux_file_free_security(struct file *file)
2999{
3000 file_free_security(file);
3001}
3002
3003static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3004 unsigned long arg)
3005{
David Howells88e67f32008-11-14 10:39:21 +11003006 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003007 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008
Eric Paris0b24dcb2011-02-25 15:39:20 -05003009 switch (cmd) {
3010 case FIONREAD:
3011 /* fall through */
3012 case FIBMAP:
3013 /* fall through */
3014 case FIGETBSZ:
3015 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003016 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003017 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003018 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003019 error = file_has_perm(cred, file, FILE__GETATTR);
3020 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021
Al Viro2f99c362012-03-23 16:04:05 -04003022 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003023 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003024 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003025 error = file_has_perm(cred, file, FILE__SETATTR);
3026 break;
3027
3028 /* sys_ioctl() checks */
3029 case FIONBIO:
3030 /* fall through */
3031 case FIOASYNC:
3032 error = file_has_perm(cred, file, 0);
3033 break;
3034
3035 case KDSKBENT:
3036 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003037 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3038 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003039 break;
3040
3041 /* default case assumes that the command will go
3042 * to the file's ioctl() function.
3043 */
3044 default:
3045 error = file_has_perm(cred, file, FILE__IOCTL);
3046 }
3047 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048}
3049
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003050static int default_noexec;
3051
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3053{
David Howells88e67f32008-11-14 10:39:21 +11003054 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003055 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003056
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003057 if (default_noexec &&
3058 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059 /*
3060 * We are making executable an anonymous mapping or a
3061 * private file mapping that will also be writable.
3062 * This has an additional check.
3063 */
David Howellsd84f4f92008-11-14 10:39:23 +11003064 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003065 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003066 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
3069 if (file) {
3070 /* read access is always possible with a mapping */
3071 u32 av = FILE__READ;
3072
3073 /* write access only matters if the mapping is shared */
3074 if (shared && (prot & PROT_WRITE))
3075 av |= FILE__WRITE;
3076
3077 if (prot & PROT_EXEC)
3078 av |= FILE__EXECUTE;
3079
David Howells88e67f32008-11-14 10:39:21 +11003080 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081 }
David Howellsd84f4f92008-11-14 10:39:23 +11003082
3083error:
3084 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085}
3086
Al Viroe5467852012-05-30 13:30:51 -04003087static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088{
Eric Parised032182007-06-28 15:55:21 -04003089 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003090 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091
Eric Paris84336d1a2009-07-31 12:54:05 -04003092 /*
3093 * notice that we are intentionally putting the SELinux check before
3094 * the secondary cap_file_mmap check. This is such a likely attempt
3095 * at bad behaviour/exploit that we always want to get the AVC, even
3096 * if DAC would have also denied the operation.
3097 */
Eric Parisa2551df2009-07-31 12:54:11 -04003098 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003099 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3100 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003101 if (rc)
3102 return rc;
3103 }
3104
3105 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003106 return cap_mmap_addr(addr);
3107}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108
Al Viroe5467852012-05-30 13:30:51 -04003109static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3110 unsigned long prot, unsigned long flags)
3111{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112 if (selinux_checkreqprot)
3113 prot = reqprot;
3114
3115 return file_map_prot_check(file, prot,
3116 (flags & MAP_TYPE) == MAP_SHARED);
3117}
3118
3119static int selinux_file_mprotect(struct vm_area_struct *vma,
3120 unsigned long reqprot,
3121 unsigned long prot)
3122{
David Howells88e67f32008-11-14 10:39:21 +11003123 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124
3125 if (selinux_checkreqprot)
3126 prot = reqprot;
3127
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003128 if (default_noexec &&
3129 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003130 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003131 if (vma->vm_start >= vma->vm_mm->start_brk &&
3132 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003133 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003134 } else if (!vma->vm_file &&
3135 vma->vm_start <= vma->vm_mm->start_stack &&
3136 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003137 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003138 } else if (vma->vm_file && vma->anon_vma) {
3139 /*
3140 * We are making executable a file mapping that has
3141 * had some COW done. Since pages might have been
3142 * written, check ability to execute the possibly
3143 * modified content. This typically should only
3144 * occur for text relocations.
3145 */
David Howellsd84f4f92008-11-14 10:39:23 +11003146 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003147 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003148 if (rc)
3149 return rc;
3150 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151
3152 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3153}
3154
3155static int selinux_file_lock(struct file *file, unsigned int cmd)
3156{
David Howells88e67f32008-11-14 10:39:21 +11003157 const struct cred *cred = current_cred();
3158
3159 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160}
3161
3162static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3163 unsigned long arg)
3164{
David Howells88e67f32008-11-14 10:39:21 +11003165 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 int err = 0;
3167
3168 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003169 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003170 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003171 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003173 }
3174 /* fall through */
3175 case F_SETOWN:
3176 case F_SETSIG:
3177 case F_GETFL:
3178 case F_GETOWN:
3179 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003180 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003181 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003182 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003183 break;
3184 case F_GETLK:
3185 case F_SETLK:
3186 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003188 case F_GETLK64:
3189 case F_SETLK64:
3190 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191#endif
David Howells88e67f32008-11-14 10:39:21 +11003192 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003193 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 }
3195
3196 return err;
3197}
3198
3199static int selinux_file_set_fowner(struct file *file)
3200{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 struct file_security_struct *fsec;
3202
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003204 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205
3206 return 0;
3207}
3208
3209static int selinux_file_send_sigiotask(struct task_struct *tsk,
3210 struct fown_struct *fown, int signum)
3211{
Eric Paris828dfe12008-04-17 13:17:49 -04003212 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003213 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215 struct file_security_struct *fsec;
3216
3217 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003218 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220 fsec = file->f_security;
3221
3222 if (!signum)
3223 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3224 else
3225 perm = signal_to_av(signum);
3226
David Howells275bb412008-11-14 10:39:19 +11003227 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 SECCLASS_PROCESS, perm, NULL);
3229}
3230
3231static int selinux_file_receive(struct file *file)
3232{
David Howells88e67f32008-11-14 10:39:21 +11003233 const struct cred *cred = current_cred();
3234
3235 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236}
3237
Eric Paris83d49852012-04-04 13:45:40 -04003238static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003239{
3240 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003241 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003242
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003243 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003244 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003245 /*
3246 * Save inode label and policy sequence number
3247 * at open-time so that selinux_file_permission
3248 * can determine whether revalidation is necessary.
3249 * Task label is already saved in the file security
3250 * struct as its SID.
3251 */
3252 fsec->isid = isec->sid;
3253 fsec->pseqno = avc_policy_seqno();
3254 /*
3255 * Since the inode label or policy seqno may have changed
3256 * between the selinux_inode_permission check and the saving
3257 * of state above, recheck that access is still permitted.
3258 * Otherwise, access might never be revalidated against the
3259 * new inode label or new policy.
3260 * This check is not redundant - do not remove.
3261 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003262 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003263}
3264
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265/* task security operations */
3266
3267static int selinux_task_create(unsigned long clone_flags)
3268{
David Howells3b11a1d2008-11-14 10:39:26 +11003269 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270}
3271
David Howellsf1752ee2008-11-14 10:39:17 +11003272/*
David Howellsee18d642009-09-02 09:14:21 +01003273 * allocate the SELinux part of blank credentials
3274 */
3275static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3276{
3277 struct task_security_struct *tsec;
3278
3279 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3280 if (!tsec)
3281 return -ENOMEM;
3282
3283 cred->security = tsec;
3284 return 0;
3285}
3286
3287/*
David Howellsf1752ee2008-11-14 10:39:17 +11003288 * detach and free the LSM part of a set of credentials
3289 */
3290static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291{
David Howellsf1752ee2008-11-14 10:39:17 +11003292 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003293
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003294 /*
3295 * cred->security == NULL if security_cred_alloc_blank() or
3296 * security_prepare_creds() returned an error.
3297 */
3298 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003299 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003300 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301}
3302
David Howellsd84f4f92008-11-14 10:39:23 +11003303/*
3304 * prepare a new set of credentials for modification
3305 */
3306static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3307 gfp_t gfp)
3308{
3309 const struct task_security_struct *old_tsec;
3310 struct task_security_struct *tsec;
3311
3312 old_tsec = old->security;
3313
3314 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3315 if (!tsec)
3316 return -ENOMEM;
3317
3318 new->security = tsec;
3319 return 0;
3320}
3321
3322/*
David Howellsee18d642009-09-02 09:14:21 +01003323 * transfer the SELinux data to a blank set of creds
3324 */
3325static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3326{
3327 const struct task_security_struct *old_tsec = old->security;
3328 struct task_security_struct *tsec = new->security;
3329
3330 *tsec = *old_tsec;
3331}
3332
3333/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003334 * set the security data for a kernel service
3335 * - all the creation contexts are set to unlabelled
3336 */
3337static int selinux_kernel_act_as(struct cred *new, u32 secid)
3338{
3339 struct task_security_struct *tsec = new->security;
3340 u32 sid = current_sid();
3341 int ret;
3342
3343 ret = avc_has_perm(sid, secid,
3344 SECCLASS_KERNEL_SERVICE,
3345 KERNEL_SERVICE__USE_AS_OVERRIDE,
3346 NULL);
3347 if (ret == 0) {
3348 tsec->sid = secid;
3349 tsec->create_sid = 0;
3350 tsec->keycreate_sid = 0;
3351 tsec->sockcreate_sid = 0;
3352 }
3353 return ret;
3354}
3355
3356/*
3357 * set the file creation context in a security record to the same as the
3358 * objective context of the specified inode
3359 */
3360static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3361{
3362 struct inode_security_struct *isec = inode->i_security;
3363 struct task_security_struct *tsec = new->security;
3364 u32 sid = current_sid();
3365 int ret;
3366
3367 ret = avc_has_perm(sid, isec->sid,
3368 SECCLASS_KERNEL_SERVICE,
3369 KERNEL_SERVICE__CREATE_FILES_AS,
3370 NULL);
3371
3372 if (ret == 0)
3373 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003374 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003375}
3376
Eric Parisdd8dbf22009-11-03 16:35:32 +11003377static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003378{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003379 u32 sid;
3380 struct common_audit_data ad;
3381
3382 sid = task_sid(current);
3383
Eric Paris50c205f2012-04-04 15:01:43 -04003384 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003385 ad.u.kmod_name = kmod_name;
3386
3387 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3388 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003389}
3390
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3392{
David Howells3b11a1d2008-11-14 10:39:26 +11003393 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
3396static int selinux_task_getpgid(struct task_struct *p)
3397{
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399}
3400
3401static int selinux_task_getsid(struct task_struct *p)
3402{
David Howells3b11a1d2008-11-14 10:39:26 +11003403 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404}
3405
David Quigleyf9008e42006-06-30 01:55:46 -07003406static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3407{
David Howells275bb412008-11-14 10:39:19 +11003408 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003409}
3410
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411static int selinux_task_setnice(struct task_struct *p, int nice)
3412{
3413 int rc;
3414
Eric Paris200ac532009-02-12 15:01:04 -05003415 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416 if (rc)
3417 return rc;
3418
David Howells3b11a1d2008-11-14 10:39:26 +11003419 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420}
3421
James Morris03e68062006-06-23 02:03:58 -07003422static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3423{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003424 int rc;
3425
Eric Paris200ac532009-02-12 15:01:04 -05003426 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003427 if (rc)
3428 return rc;
3429
David Howells3b11a1d2008-11-14 10:39:26 +11003430 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003431}
3432
David Quigleya1836a42006-06-30 01:55:49 -07003433static int selinux_task_getioprio(struct task_struct *p)
3434{
David Howells3b11a1d2008-11-14 10:39:26 +11003435 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003436}
3437
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003438static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3439 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003441 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442
3443 /* Control the ability to change the hard limit (whether
3444 lowering or raising it), so that the hard limit can
3445 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003446 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003448 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449
3450 return 0;
3451}
3452
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003453static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003455 int rc;
3456
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003457 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003458 if (rc)
3459 return rc;
3460
David Howells3b11a1d2008-11-14 10:39:26 +11003461 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462}
3463
3464static int selinux_task_getscheduler(struct task_struct *p)
3465{
David Howells3b11a1d2008-11-14 10:39:26 +11003466 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467}
3468
David Quigley35601542006-06-23 02:04:01 -07003469static int selinux_task_movememory(struct task_struct *p)
3470{
David Howells3b11a1d2008-11-14 10:39:26 +11003471 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003472}
3473
David Quigleyf9008e42006-06-30 01:55:46 -07003474static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3475 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476{
3477 u32 perm;
3478 int rc;
3479
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480 if (!sig)
3481 perm = PROCESS__SIGNULL; /* null signal; existence test */
3482 else
3483 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003484 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003485 rc = avc_has_perm(secid, task_sid(p),
3486 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003487 else
David Howells3b11a1d2008-11-14 10:39:26 +11003488 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003489 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490}
3491
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492static int selinux_task_wait(struct task_struct *p)
3493{
Eric Paris8a535142007-10-22 16:10:31 -04003494 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495}
3496
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497static void selinux_task_to_inode(struct task_struct *p,
3498 struct inode *inode)
3499{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003501 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502
David Howells275bb412008-11-14 10:39:19 +11003503 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505}
3506
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003508static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003509 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510{
3511 int offset, ihlen, ret = -EINVAL;
3512 struct iphdr _iph, *ih;
3513
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003514 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3516 if (ih == NULL)
3517 goto out;
3518
3519 ihlen = ih->ihl * 4;
3520 if (ihlen < sizeof(_iph))
3521 goto out;
3522
Eric Paris48c62af2012-04-02 13:15:44 -04003523 ad->u.net->v4info.saddr = ih->saddr;
3524 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525 ret = 0;
3526
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003527 if (proto)
3528 *proto = ih->protocol;
3529
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003531 case IPPROTO_TCP: {
3532 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533
Eric Paris828dfe12008-04-17 13:17:49 -04003534 if (ntohs(ih->frag_off) & IP_OFFSET)
3535 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536
3537 offset += ihlen;
3538 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3539 if (th == NULL)
3540 break;
3541
Eric Paris48c62af2012-04-02 13:15:44 -04003542 ad->u.net->sport = th->source;
3543 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003544 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003545 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546
Eric Paris828dfe12008-04-17 13:17:49 -04003547 case IPPROTO_UDP: {
3548 struct udphdr _udph, *uh;
3549
3550 if (ntohs(ih->frag_off) & IP_OFFSET)
3551 break;
3552
3553 offset += ihlen;
3554 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3555 if (uh == NULL)
3556 break;
3557
Eric Paris48c62af2012-04-02 13:15:44 -04003558 ad->u.net->sport = uh->source;
3559 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003560 break;
3561 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562
James Morris2ee92d42006-11-13 16:09:01 -08003563 case IPPROTO_DCCP: {
3564 struct dccp_hdr _dccph, *dh;
3565
3566 if (ntohs(ih->frag_off) & IP_OFFSET)
3567 break;
3568
3569 offset += ihlen;
3570 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3571 if (dh == NULL)
3572 break;
3573
Eric Paris48c62af2012-04-02 13:15:44 -04003574 ad->u.net->sport = dh->dccph_sport;
3575 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003576 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003577 }
James Morris2ee92d42006-11-13 16:09:01 -08003578
Eric Paris828dfe12008-04-17 13:17:49 -04003579 default:
3580 break;
3581 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582out:
3583 return ret;
3584}
3585
3586#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3587
3588/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003589static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003590 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591{
3592 u8 nexthdr;
3593 int ret = -EINVAL, offset;
3594 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003595 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003597 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3599 if (ip6 == NULL)
3600 goto out;
3601
Eric Paris48c62af2012-04-02 13:15:44 -04003602 ad->u.net->v6info.saddr = ip6->saddr;
3603 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604 ret = 0;
3605
3606 nexthdr = ip6->nexthdr;
3607 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003608 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609 if (offset < 0)
3610 goto out;
3611
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003612 if (proto)
3613 *proto = nexthdr;
3614
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615 switch (nexthdr) {
3616 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003617 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618
3619 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3620 if (th == NULL)
3621 break;
3622
Eric Paris48c62af2012-04-02 13:15:44 -04003623 ad->u.net->sport = th->source;
3624 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625 break;
3626 }
3627
3628 case IPPROTO_UDP: {
3629 struct udphdr _udph, *uh;
3630
3631 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3632 if (uh == NULL)
3633 break;
3634
Eric Paris48c62af2012-04-02 13:15:44 -04003635 ad->u.net->sport = uh->source;
3636 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 break;
3638 }
3639
James Morris2ee92d42006-11-13 16:09:01 -08003640 case IPPROTO_DCCP: {
3641 struct dccp_hdr _dccph, *dh;
3642
3643 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3644 if (dh == NULL)
3645 break;
3646
Eric Paris48c62af2012-04-02 13:15:44 -04003647 ad->u.net->sport = dh->dccph_sport;
3648 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003649 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003650 }
James Morris2ee92d42006-11-13 16:09:01 -08003651
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652 /* includes fragments */
3653 default:
3654 break;
3655 }
3656out:
3657 return ret;
3658}
3659
3660#endif /* IPV6 */
3661
Thomas Liu2bf49692009-07-14 12:14:09 -04003662static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003663 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664{
David Howellscf9481e2008-07-27 21:31:07 +10003665 char *addrp;
3666 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667
Eric Paris48c62af2012-04-02 13:15:44 -04003668 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003670 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003671 if (ret)
3672 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003673 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3674 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003675 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676
3677#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3678 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003679 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003680 if (ret)
3681 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003682 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3683 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003684 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685#endif /* IPV6 */
3686 default:
David Howellscf9481e2008-07-27 21:31:07 +10003687 addrp = NULL;
3688 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689 }
3690
David Howellscf9481e2008-07-27 21:31:07 +10003691parse_error:
3692 printk(KERN_WARNING
3693 "SELinux: failure in selinux_parse_skb(),"
3694 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003696
3697okay:
3698 if (_addrp)
3699 *_addrp = addrp;
3700 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701}
3702
Paul Moore4f6a9932007-03-01 14:35:22 -05003703/**
Paul Moore220deb92008-01-29 08:38:23 -05003704 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003705 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003706 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003707 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003708 *
3709 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003710 * Check the various different forms of network peer labeling and determine
3711 * the peer label/SID for the packet; most of the magic actually occurs in
3712 * the security server function security_net_peersid_cmp(). The function
3713 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3714 * or -EACCES if @sid is invalid due to inconsistencies with the different
3715 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003716 *
3717 */
Paul Moore220deb92008-01-29 08:38:23 -05003718static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003719{
Paul Moore71f1cb02008-01-29 08:51:16 -05003720 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003721 u32 xfrm_sid;
3722 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003723 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003724
3725 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003726 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003727
Paul Moore71f1cb02008-01-29 08:51:16 -05003728 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3729 if (unlikely(err)) {
3730 printk(KERN_WARNING
3731 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3732 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003733 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003734 }
Paul Moore220deb92008-01-29 08:38:23 -05003735
3736 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003737}
3738
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003740
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003741static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3742 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003743{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003744 if (tsec->sockcreate_sid > SECSID_NULL) {
3745 *socksid = tsec->sockcreate_sid;
3746 return 0;
3747 }
3748
3749 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3750 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003751}
3752
Paul Moore253bfae2010-04-22 14:46:19 -04003753static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754{
Paul Moore253bfae2010-04-22 14:46:19 -04003755 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003756 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003757 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003758 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759
Paul Moore253bfae2010-04-22 14:46:19 -04003760 if (sksec->sid == SECINITSID_KERNEL)
3761 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762
Eric Paris50c205f2012-04-04 15:01:43 -04003763 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003764 ad.u.net = &net;
3765 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766
Paul Moore253bfae2010-04-22 14:46:19 -04003767 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768}
3769
3770static int selinux_socket_create(int family, int type,
3771 int protocol, int kern)
3772{
Paul Moore5fb49872010-04-22 14:46:19 -04003773 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003774 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003775 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003776 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777
3778 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003779 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780
David Howells275bb412008-11-14 10:39:19 +11003781 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003782 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3783 if (rc)
3784 return rc;
3785
Paul Moored4f2d972010-04-22 14:46:18 -04003786 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787}
3788
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003789static int selinux_socket_post_create(struct socket *sock, int family,
3790 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791{
Paul Moore5fb49872010-04-22 14:46:19 -04003792 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003793 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003794 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003795 int err = 0;
3796
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003797 isec->sclass = socket_type_to_security_class(family, type, protocol);
3798
David Howells275bb412008-11-14 10:39:19 +11003799 if (kern)
3800 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003801 else {
3802 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3803 if (err)
3804 return err;
3805 }
David Howells275bb412008-11-14 10:39:19 +11003806
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 isec->initialized = 1;
3808
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003809 if (sock->sk) {
3810 sksec = sock->sk->sk_security;
3811 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003812 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003813 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003814 }
3815
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003816 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817}
3818
3819/* Range of port numbers used to automatically bind.
3820 Need to determine whether we should perform a name_bind
3821 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822
3823static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3824{
Paul Moore253bfae2010-04-22 14:46:19 -04003825 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826 u16 family;
3827 int err;
3828
Paul Moore253bfae2010-04-22 14:46:19 -04003829 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830 if (err)
3831 goto out;
3832
3833 /*
3834 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003835 * Multiple address binding for SCTP is not supported yet: we just
3836 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 */
Paul Moore253bfae2010-04-22 14:46:19 -04003838 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 if (family == PF_INET || family == PF_INET6) {
3840 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003841 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003842 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003843 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 struct sockaddr_in *addr4 = NULL;
3845 struct sockaddr_in6 *addr6 = NULL;
3846 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003847 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 if (family == PF_INET) {
3850 addr4 = (struct sockaddr_in *)address;
3851 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 addrp = (char *)&addr4->sin_addr.s_addr;
3853 } else {
3854 addr6 = (struct sockaddr_in6 *)address;
3855 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 addrp = (char *)&addr6->sin6_addr.s6_addr;
3857 }
3858
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003859 if (snum) {
3860 int low, high;
3861
3862 inet_get_local_port_range(&low, &high);
3863
3864 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003865 err = sel_netport_sid(sk->sk_protocol,
3866 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003867 if (err)
3868 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003869 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003870 ad.u.net = &net;
3871 ad.u.net->sport = htons(snum);
3872 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003873 err = avc_has_perm(sksec->sid, sid,
3874 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003875 SOCKET__NAME_BIND, &ad);
3876 if (err)
3877 goto out;
3878 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879 }
Eric Paris828dfe12008-04-17 13:17:49 -04003880
Paul Moore253bfae2010-04-22 14:46:19 -04003881 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003882 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 node_perm = TCP_SOCKET__NODE_BIND;
3884 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003885
James Morris13402582005-09-30 14:24:34 -04003886 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887 node_perm = UDP_SOCKET__NODE_BIND;
3888 break;
James Morris2ee92d42006-11-13 16:09:01 -08003889
3890 case SECCLASS_DCCP_SOCKET:
3891 node_perm = DCCP_SOCKET__NODE_BIND;
3892 break;
3893
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 default:
3895 node_perm = RAWIP_SOCKET__NODE_BIND;
3896 break;
3897 }
Eric Paris828dfe12008-04-17 13:17:49 -04003898
Paul Moore224dfbd2008-01-29 08:38:13 -05003899 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 if (err)
3901 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003902
Eric Paris50c205f2012-04-04 15:01:43 -04003903 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003904 ad.u.net = &net;
3905 ad.u.net->sport = htons(snum);
3906 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907
3908 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003909 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910 else
Eric Paris48c62af2012-04-02 13:15:44 -04003911 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912
Paul Moore253bfae2010-04-22 14:46:19 -04003913 err = avc_has_perm(sksec->sid, sid,
3914 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915 if (err)
3916 goto out;
3917 }
3918out:
3919 return err;
3920}
3921
3922static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3923{
Paul Moore014ab192008-10-10 10:16:33 -04003924 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003925 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 int err;
3927
Paul Moore253bfae2010-04-22 14:46:19 -04003928 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 if (err)
3930 return err;
3931
3932 /*
James Morris2ee92d42006-11-13 16:09:01 -08003933 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934 */
Paul Moore253bfae2010-04-22 14:46:19 -04003935 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3936 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003937 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003938 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939 struct sockaddr_in *addr4 = NULL;
3940 struct sockaddr_in6 *addr6 = NULL;
3941 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003942 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943
3944 if (sk->sk_family == PF_INET) {
3945 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003946 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 return -EINVAL;
3948 snum = ntohs(addr4->sin_port);
3949 } else {
3950 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003951 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952 return -EINVAL;
3953 snum = ntohs(addr6->sin6_port);
3954 }
3955
Paul Moore3e112172008-04-10 10:48:14 -04003956 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957 if (err)
3958 goto out;
3959
Paul Moore253bfae2010-04-22 14:46:19 -04003960 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003961 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3962
Eric Paris50c205f2012-04-04 15:01:43 -04003963 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003964 ad.u.net = &net;
3965 ad.u.net->dport = htons(snum);
3966 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003967 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 if (err)
3969 goto out;
3970 }
3971
Paul Moore014ab192008-10-10 10:16:33 -04003972 err = selinux_netlbl_socket_connect(sk, address);
3973
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974out:
3975 return err;
3976}
3977
3978static int selinux_socket_listen(struct socket *sock, int backlog)
3979{
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3984{
3985 int err;
3986 struct inode_security_struct *isec;
3987 struct inode_security_struct *newisec;
3988
Paul Moore253bfae2010-04-22 14:46:19 -04003989 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 if (err)
3991 return err;
3992
3993 newisec = SOCK_INODE(newsock)->i_security;
3994
3995 isec = SOCK_INODE(sock)->i_security;
3996 newisec->sclass = isec->sclass;
3997 newisec->sid = isec->sid;
3998 newisec->initialized = 1;
3999
4000 return 0;
4001}
4002
4003static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004004 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005{
Paul Moore253bfae2010-04-22 14:46:19 -04004006 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007}
4008
4009static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4010 int size, int flags)
4011{
Paul Moore253bfae2010-04-22 14:46:19 -04004012 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013}
4014
4015static int selinux_socket_getsockname(struct socket *sock)
4016{
Paul Moore253bfae2010-04-22 14:46:19 -04004017 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018}
4019
4020static int selinux_socket_getpeername(struct socket *sock)
4021{
Paul Moore253bfae2010-04-22 14:46:19 -04004022 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023}
4024
Eric Paris828dfe12008-04-17 13:17:49 -04004025static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026{
Paul Mooref8687af2006-10-30 15:22:15 -08004027 int err;
4028
Paul Moore253bfae2010-04-22 14:46:19 -04004029 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004030 if (err)
4031 return err;
4032
4033 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034}
4035
4036static int selinux_socket_getsockopt(struct socket *sock, int level,
4037 int optname)
4038{
Paul Moore253bfae2010-04-22 14:46:19 -04004039 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040}
4041
4042static int selinux_socket_shutdown(struct socket *sock, int how)
4043{
Paul Moore253bfae2010-04-22 14:46:19 -04004044 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045}
4046
David S. Miller3610cda2011-01-05 15:38:53 -08004047static int selinux_socket_unix_stream_connect(struct sock *sock,
4048 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 struct sock *newsk)
4050{
David S. Miller3610cda2011-01-05 15:38:53 -08004051 struct sk_security_struct *sksec_sock = sock->sk_security;
4052 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004053 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004054 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004055 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056 int err;
4057
Eric Paris50c205f2012-04-04 15:01:43 -04004058 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004059 ad.u.net = &net;
4060 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061
Paul Moore4d1e2452010-04-22 14:46:18 -04004062 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4063 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4065 if (err)
4066 return err;
4067
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004069 sksec_new->peer_sid = sksec_sock->sid;
4070 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4071 &sksec_new->sid);
4072 if (err)
4073 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004074
Paul Moore4d1e2452010-04-22 14:46:18 -04004075 /* connecting socket */
4076 sksec_sock->peer_sid = sksec_new->sid;
4077
4078 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079}
4080
4081static int selinux_socket_unix_may_send(struct socket *sock,
4082 struct socket *other)
4083{
Paul Moore253bfae2010-04-22 14:46:19 -04004084 struct sk_security_struct *ssec = sock->sk->sk_security;
4085 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004086 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004087 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088
Eric Paris50c205f2012-04-04 15:01:43 -04004089 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004090 ad.u.net = &net;
4091 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092
Paul Moore253bfae2010-04-22 14:46:19 -04004093 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4094 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004095}
4096
Paul Mooreeffad8d2008-01-29 08:49:27 -05004097static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4098 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004099 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004100{
4101 int err;
4102 u32 if_sid;
4103 u32 node_sid;
4104
4105 err = sel_netif_sid(ifindex, &if_sid);
4106 if (err)
4107 return err;
4108 err = avc_has_perm(peer_sid, if_sid,
4109 SECCLASS_NETIF, NETIF__INGRESS, ad);
4110 if (err)
4111 return err;
4112
4113 err = sel_netnode_sid(addrp, family, &node_sid);
4114 if (err)
4115 return err;
4116 return avc_has_perm(peer_sid, node_sid,
4117 SECCLASS_NODE, NODE__RECVFROM, ad);
4118}
4119
Paul Moore220deb92008-01-29 08:38:23 -05004120static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004121 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004122{
Paul Moore277d3422008-12-31 12:54:11 -05004123 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004124 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004125 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004126 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004127 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004128 char *addrp;
4129
Eric Paris50c205f2012-04-04 15:01:43 -04004130 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004131 ad.u.net = &net;
4132 ad.u.net->netif = skb->skb_iif;
4133 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004134 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4135 if (err)
4136 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004137
Paul Moore58bfbb52009-03-27 17:10:41 -04004138 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004139 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004140 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004141 if (err)
4142 return err;
4143 }
Paul Moore220deb92008-01-29 08:38:23 -05004144
Steffen Klassertb9679a72011-02-23 12:55:21 +01004145 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4146 if (err)
4147 return err;
4148 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004149
James Morris4e5ab4c2006-06-09 00:33:33 -07004150 return err;
4151}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004152
James Morris4e5ab4c2006-06-09 00:33:33 -07004153static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4154{
Paul Moore220deb92008-01-29 08:38:23 -05004155 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004156 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004157 u16 family = sk->sk_family;
4158 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004159 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004160 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004161 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004162 u8 secmark_active;
4163 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004164
James Morris4e5ab4c2006-06-09 00:33:33 -07004165 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004166 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004167
4168 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004169 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004170 family = PF_INET;
4171
Paul Moored8395c82008-10-10 10:16:30 -04004172 /* If any sort of compatibility mode is enabled then handoff processing
4173 * to the selinux_sock_rcv_skb_compat() function to deal with the
4174 * special handling. We do this in an attempt to keep this function
4175 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004176 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004177 return selinux_sock_rcv_skb_compat(sk, skb, family);
4178
4179 secmark_active = selinux_secmark_enabled();
4180 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4181 if (!secmark_active && !peerlbl_active)
4182 return 0;
4183
Eric Paris50c205f2012-04-04 15:01:43 -04004184 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004185 ad.u.net = &net;
4186 ad.u.net->netif = skb->skb_iif;
4187 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004188 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004189 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004190 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004191
Paul Moored8395c82008-10-10 10:16:30 -04004192 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004193 u32 peer_sid;
4194
4195 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4196 if (err)
4197 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004198 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004199 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004200 if (err) {
4201 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004202 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004203 }
Paul Moored621d352008-01-29 08:43:36 -05004204 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4205 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004206 if (err)
4207 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004208 }
4209
Paul Moored8395c82008-10-10 10:16:30 -04004210 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004211 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4212 PACKET__RECV, &ad);
4213 if (err)
4214 return err;
4215 }
4216
Paul Moored621d352008-01-29 08:43:36 -05004217 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004218}
4219
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004220static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4221 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222{
4223 int err = 0;
4224 char *scontext;
4225 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004226 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004227 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228
Paul Moore253bfae2010-04-22 14:46:19 -04004229 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4230 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004231 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004232 if (peer_sid == SECSID_NULL)
4233 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004235 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004237 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004238
4239 if (scontext_len > len) {
4240 err = -ERANGE;
4241 goto out_len;
4242 }
4243
4244 if (copy_to_user(optval, scontext, scontext_len))
4245 err = -EFAULT;
4246
4247out_len:
4248 if (put_user(scontext_len, optlen))
4249 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004251 return err;
4252}
4253
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004254static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004255{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004256 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004257 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004258
Paul Mooreaa862902008-10-10 10:16:29 -04004259 if (skb && skb->protocol == htons(ETH_P_IP))
4260 family = PF_INET;
4261 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4262 family = PF_INET6;
4263 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004264 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004265 else
4266 goto out;
4267
4268 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004269 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004270 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004271 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004272
Paul Moore75e22912008-01-29 08:38:04 -05004273out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004274 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004275 if (peer_secid == SECSID_NULL)
4276 return -EINVAL;
4277 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004278}
4279
Al Viro7d877f32005-10-21 03:20:43 -04004280static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281{
Paul Moore84914b72010-04-22 14:46:18 -04004282 struct sk_security_struct *sksec;
4283
4284 sksec = kzalloc(sizeof(*sksec), priority);
4285 if (!sksec)
4286 return -ENOMEM;
4287
4288 sksec->peer_sid = SECINITSID_UNLABELED;
4289 sksec->sid = SECINITSID_UNLABELED;
4290 selinux_netlbl_sk_security_reset(sksec);
4291 sk->sk_security = sksec;
4292
4293 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004294}
4295
4296static void selinux_sk_free_security(struct sock *sk)
4297{
Paul Moore84914b72010-04-22 14:46:18 -04004298 struct sk_security_struct *sksec = sk->sk_security;
4299
4300 sk->sk_security = NULL;
4301 selinux_netlbl_sk_security_free(sksec);
4302 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303}
4304
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004305static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4306{
Eric Parisdd3e7832010-04-07 15:08:46 -04004307 struct sk_security_struct *sksec = sk->sk_security;
4308 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004309
Eric Parisdd3e7832010-04-07 15:08:46 -04004310 newsksec->sid = sksec->sid;
4311 newsksec->peer_sid = sksec->peer_sid;
4312 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004313
Eric Parisdd3e7832010-04-07 15:08:46 -04004314 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004315}
4316
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004317static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004318{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004319 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004320 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004321 else {
4322 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004323
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004324 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004325 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004326}
4327
Eric Paris828dfe12008-04-17 13:17:49 -04004328static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004329{
4330 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4331 struct sk_security_struct *sksec = sk->sk_security;
4332
David Woodhouse2148ccc2006-09-29 15:50:25 -07004333 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4334 sk->sk_family == PF_UNIX)
4335 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004336 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004337}
4338
Adrian Bunk9a673e52006-08-15 00:03:53 -07004339static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4340 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004341{
4342 struct sk_security_struct *sksec = sk->sk_security;
4343 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004344 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004345 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004346 u32 peersid;
4347
Paul Mooreaa862902008-10-10 10:16:29 -04004348 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4349 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4350 family = PF_INET;
4351
4352 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004353 if (err)
4354 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004355 if (peersid == SECSID_NULL) {
4356 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004357 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004358 } else {
4359 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4360 if (err)
4361 return err;
4362 req->secid = newsid;
4363 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004364 }
4365
Paul Moore389fb8002009-03-27 17:10:34 -04004366 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004367}
4368
Adrian Bunk9a673e52006-08-15 00:03:53 -07004369static void selinux_inet_csk_clone(struct sock *newsk,
4370 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004371{
4372 struct sk_security_struct *newsksec = newsk->sk_security;
4373
4374 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004375 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004376 /* NOTE: Ideally, we should also get the isec->sid for the
4377 new socket in sync, but we don't have the isec available yet.
4378 So we will wait until sock_graft to do it, by which
4379 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004380
Paul Moore9f2ad662006-11-17 17:38:53 -05004381 /* We don't need to take any sort of lock here as we are the only
4382 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004383 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004384}
4385
Paul Moore014ab192008-10-10 10:16:33 -04004386static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004387{
Paul Mooreaa862902008-10-10 10:16:29 -04004388 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004389 struct sk_security_struct *sksec = sk->sk_security;
4390
Paul Mooreaa862902008-10-10 10:16:29 -04004391 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4392 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4393 family = PF_INET;
4394
4395 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004396}
4397
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004398static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4399{
4400 skb_set_owner_w(skb, sk);
4401}
4402
Eric Paris2606fd12010-10-13 16:24:41 -04004403static int selinux_secmark_relabel_packet(u32 sid)
4404{
4405 const struct task_security_struct *__tsec;
4406 u32 tsid;
4407
4408 __tsec = current_security();
4409 tsid = __tsec->sid;
4410
4411 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4412}
4413
4414static void selinux_secmark_refcount_inc(void)
4415{
4416 atomic_inc(&selinux_secmark_refcount);
4417}
4418
4419static void selinux_secmark_refcount_dec(void)
4420{
4421 atomic_dec(&selinux_secmark_refcount);
4422}
4423
Adrian Bunk9a673e52006-08-15 00:03:53 -07004424static void selinux_req_classify_flow(const struct request_sock *req,
4425 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004426{
David S. Miller1d28f422011-03-12 00:29:39 -05004427 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004428}
4429
Paul Moore5dbbaf22013-01-14 07:12:19 +00004430static int selinux_tun_dev_alloc_security(void **security)
4431{
4432 struct tun_security_struct *tunsec;
4433
4434 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4435 if (!tunsec)
4436 return -ENOMEM;
4437 tunsec->sid = current_sid();
4438
4439 *security = tunsec;
4440 return 0;
4441}
4442
4443static void selinux_tun_dev_free_security(void *security)
4444{
4445 kfree(security);
4446}
4447
Paul Mooreed6d76e2009-08-28 18:12:49 -04004448static int selinux_tun_dev_create(void)
4449{
4450 u32 sid = current_sid();
4451
4452 /* we aren't taking into account the "sockcreate" SID since the socket
4453 * that is being created here is not a socket in the traditional sense,
4454 * instead it is a private sock, accessible only to the kernel, and
4455 * representing a wide range of network traffic spanning multiple
4456 * connections unlike traditional sockets - check the TUN driver to
4457 * get a better understanding of why this socket is special */
4458
4459 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4460 NULL);
4461}
4462
Paul Moore5dbbaf22013-01-14 07:12:19 +00004463static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004464{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004465 struct tun_security_struct *tunsec = security;
4466
4467 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4468 TUN_SOCKET__ATTACH_QUEUE, NULL);
4469}
4470
4471static int selinux_tun_dev_attach(struct sock *sk, void *security)
4472{
4473 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004474 struct sk_security_struct *sksec = sk->sk_security;
4475
4476 /* we don't currently perform any NetLabel based labeling here and it
4477 * isn't clear that we would want to do so anyway; while we could apply
4478 * labeling without the support of the TUN user the resulting labeled
4479 * traffic from the other end of the connection would almost certainly
4480 * cause confusion to the TUN user that had no idea network labeling
4481 * protocols were being used */
4482
Paul Moore5dbbaf22013-01-14 07:12:19 +00004483 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004484 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004485
4486 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004487}
4488
Paul Moore5dbbaf22013-01-14 07:12:19 +00004489static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004490{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004491 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004492 u32 sid = current_sid();
4493 int err;
4494
Paul Moore5dbbaf22013-01-14 07:12:19 +00004495 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004496 TUN_SOCKET__RELABELFROM, NULL);
4497 if (err)
4498 return err;
4499 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4500 TUN_SOCKET__RELABELTO, NULL);
4501 if (err)
4502 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004503 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004504
4505 return 0;
4506}
4507
Linus Torvalds1da177e2005-04-16 15:20:36 -07004508static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4509{
4510 int err = 0;
4511 u32 perm;
4512 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004513 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004514
Hong zhi guo77954982013-03-27 06:49:35 +00004515 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004516 err = -EINVAL;
4517 goto out;
4518 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004519 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004520
Paul Moore253bfae2010-04-22 14:46:19 -04004521 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004522 if (err) {
4523 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004524 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004525 "SELinux: unrecognized netlink message"
4526 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004527 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004528 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004529 err = 0;
4530 }
4531
4532 /* Ignore */
4533 if (err == -ENOENT)
4534 err = 0;
4535 goto out;
4536 }
4537
Paul Moore253bfae2010-04-22 14:46:19 -04004538 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539out:
4540 return err;
4541}
4542
4543#ifdef CONFIG_NETFILTER
4544
Paul Mooreeffad8d2008-01-29 08:49:27 -05004545static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4546 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004547{
Paul Mooredfaebe92008-10-10 10:16:31 -04004548 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549 char *addrp;
4550 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004551 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004552 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004554 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004555 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004556
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 if (!selinux_policycap_netpeer)
4558 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004559
Paul Mooreeffad8d2008-01-29 08:49:27 -05004560 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004561 netlbl_active = netlbl_enabled();
4562 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 if (!secmark_active && !peerlbl_active)
4564 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004565
Paul Moored8395c82008-10-10 10:16:30 -04004566 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4567 return NF_DROP;
4568
Eric Paris50c205f2012-04-04 15:01:43 -04004569 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004570 ad.u.net = &net;
4571 ad.u.net->netif = ifindex;
4572 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004573 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4574 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004575
Paul Mooredfaebe92008-10-10 10:16:31 -04004576 if (peerlbl_active) {
4577 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4578 peer_sid, &ad);
4579 if (err) {
4580 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004582 }
4583 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584
4585 if (secmark_active)
4586 if (avc_has_perm(peer_sid, skb->secmark,
4587 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4588 return NF_DROP;
4589
Paul Moore948bf852008-10-10 10:16:32 -04004590 if (netlbl_active)
4591 /* we do this in the FORWARD path and not the POST_ROUTING
4592 * path because we want to make sure we apply the necessary
4593 * labeling before IPsec is applied so we can leverage AH
4594 * protection */
4595 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4596 return NF_DROP;
4597
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 return NF_ACCEPT;
4599}
4600
4601static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4602 struct sk_buff *skb,
4603 const struct net_device *in,
4604 const struct net_device *out,
4605 int (*okfn)(struct sk_buff *))
4606{
4607 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4608}
4609
4610#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4611static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4612 struct sk_buff *skb,
4613 const struct net_device *in,
4614 const struct net_device *out,
4615 int (*okfn)(struct sk_buff *))
4616{
4617 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4618}
4619#endif /* IPV6 */
4620
Paul Moore948bf852008-10-10 10:16:32 -04004621static unsigned int selinux_ip_output(struct sk_buff *skb,
4622 u16 family)
4623{
4624 u32 sid;
4625
4626 if (!netlbl_enabled())
4627 return NF_ACCEPT;
4628
4629 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4630 * because we want to make sure we apply the necessary labeling
4631 * before IPsec is applied so we can leverage AH protection */
4632 if (skb->sk) {
4633 struct sk_security_struct *sksec = skb->sk->sk_security;
4634 sid = sksec->sid;
4635 } else
4636 sid = SECINITSID_KERNEL;
4637 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4638 return NF_DROP;
4639
4640 return NF_ACCEPT;
4641}
4642
4643static unsigned int selinux_ipv4_output(unsigned int hooknum,
4644 struct sk_buff *skb,
4645 const struct net_device *in,
4646 const struct net_device *out,
4647 int (*okfn)(struct sk_buff *))
4648{
4649 return selinux_ip_output(skb, PF_INET);
4650}
4651
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4653 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004654 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004655{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004657 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004658 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004659 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004660 char *addrp;
4661 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004662
Paul Mooreeffad8d2008-01-29 08:49:27 -05004663 if (sk == NULL)
4664 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004665 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004666
Eric Paris50c205f2012-04-04 15:01:43 -04004667 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004668 ad.u.net = &net;
4669 ad.u.net->netif = ifindex;
4670 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004671 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4672 return NF_DROP;
4673
Paul Moore58bfbb52009-03-27 17:10:41 -04004674 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004676 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004677 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004678
Steffen Klassertb9679a72011-02-23 12:55:21 +01004679 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4680 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004681
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683}
4684
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4686 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004688 u32 secmark_perm;
4689 u32 peer_sid;
4690 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004691 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004692 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004694 u8 secmark_active;
4695 u8 peerlbl_active;
4696
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697 /* If any sort of compatibility mode is enabled then handoff processing
4698 * to the selinux_ip_postroute_compat() function to deal with the
4699 * special handling. We do this in an attempt to keep this function
4700 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004701 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004702 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004703#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004704 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4705 * packet transformation so allow the packet to pass without any checks
4706 * since we'll have another chance to perform access control checks
4707 * when the packet is on it's final way out.
4708 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4709 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004710 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004711 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004712#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004713 secmark_active = selinux_secmark_enabled();
4714 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4715 if (!secmark_active && !peerlbl_active)
4716 return NF_ACCEPT;
4717
Paul Moored8395c82008-10-10 10:16:30 -04004718 /* if the packet is being forwarded then get the peer label from the
4719 * packet itself; otherwise check to see if it is from a local
4720 * application or the kernel, if from an application get the peer label
4721 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004723 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004724 if (skb->skb_iif) {
4725 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004726 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004727 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004728 } else {
4729 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004730 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004731 }
Paul Moored8395c82008-10-10 10:16:30 -04004732 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004733 struct sk_security_struct *sksec = sk->sk_security;
4734 peer_sid = sksec->sid;
4735 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004736 }
4737
Eric Paris50c205f2012-04-04 15:01:43 -04004738 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004739 ad.u.net = &net;
4740 ad.u.net->netif = ifindex;
4741 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004742 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004743 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004744
Paul Mooreeffad8d2008-01-29 08:49:27 -05004745 if (secmark_active)
4746 if (avc_has_perm(peer_sid, skb->secmark,
4747 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004748 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004749
4750 if (peerlbl_active) {
4751 u32 if_sid;
4752 u32 node_sid;
4753
4754 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004755 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004756 if (avc_has_perm(peer_sid, if_sid,
4757 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004758 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004759
4760 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004761 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004762 if (avc_has_perm(peer_sid, node_sid,
4763 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004764 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004765 }
4766
4767 return NF_ACCEPT;
4768}
4769
4770static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4771 struct sk_buff *skb,
4772 const struct net_device *in,
4773 const struct net_device *out,
4774 int (*okfn)(struct sk_buff *))
4775{
4776 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777}
4778
4779#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004780static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4781 struct sk_buff *skb,
4782 const struct net_device *in,
4783 const struct net_device *out,
4784 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004786 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788#endif /* IPV6 */
4789
4790#endif /* CONFIG_NETFILTER */
4791
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4793{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 int err;
4795
Eric Paris200ac532009-02-12 15:01:04 -05004796 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 if (err)
4798 return err;
4799
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004800 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801}
4802
Linus Torvalds1da177e2005-04-16 15:20:36 -07004803static int ipc_alloc_security(struct task_struct *task,
4804 struct kern_ipc_perm *perm,
4805 u16 sclass)
4806{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004808 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809
James Morris89d155e2005-10-30 14:59:21 -08004810 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 if (!isec)
4812 return -ENOMEM;
4813
David Howells275bb412008-11-14 10:39:19 +11004814 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004816 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 perm->security = isec;
4818
4819 return 0;
4820}
4821
4822static void ipc_free_security(struct kern_ipc_perm *perm)
4823{
4824 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 perm->security = NULL;
4826 kfree(isec);
4827}
4828
4829static int msg_msg_alloc_security(struct msg_msg *msg)
4830{
4831 struct msg_security_struct *msec;
4832
James Morris89d155e2005-10-30 14:59:21 -08004833 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834 if (!msec)
4835 return -ENOMEM;
4836
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 msec->sid = SECINITSID_UNLABELED;
4838 msg->security = msec;
4839
4840 return 0;
4841}
4842
4843static void msg_msg_free_security(struct msg_msg *msg)
4844{
4845 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846
4847 msg->security = NULL;
4848 kfree(msec);
4849}
4850
4851static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004852 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004855 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004856 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858 isec = ipc_perms->security;
4859
Eric Paris50c205f2012-04-04 15:01:43 -04004860 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 ad.u.ipc_id = ipc_perms->key;
4862
David Howells275bb412008-11-14 10:39:19 +11004863 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864}
4865
4866static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4867{
4868 return msg_msg_alloc_security(msg);
4869}
4870
4871static void selinux_msg_msg_free_security(struct msg_msg *msg)
4872{
4873 msg_msg_free_security(msg);
4874}
4875
4876/* message queue security operations */
4877static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4878{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004881 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 int rc;
4883
4884 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4885 if (rc)
4886 return rc;
4887
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 isec = msq->q_perm.security;
4889
Eric Paris50c205f2012-04-04 15:01:43 -04004890 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004891 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892
David Howells275bb412008-11-14 10:39:19 +11004893 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 MSGQ__CREATE, &ad);
4895 if (rc) {
4896 ipc_free_security(&msq->q_perm);
4897 return rc;
4898 }
4899 return 0;
4900}
4901
4902static void selinux_msg_queue_free_security(struct msg_queue *msq)
4903{
4904 ipc_free_security(&msq->q_perm);
4905}
4906
4907static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4908{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004910 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004911 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 isec = msq->q_perm.security;
4914
Eric Paris50c205f2012-04-04 15:01:43 -04004915 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 ad.u.ipc_id = msq->q_perm.key;
4917
David Howells275bb412008-11-14 10:39:19 +11004918 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 MSGQ__ASSOCIATE, &ad);
4920}
4921
4922static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4923{
4924 int err;
4925 int perms;
4926
Eric Paris828dfe12008-04-17 13:17:49 -04004927 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 case IPC_INFO:
4929 case MSG_INFO:
4930 /* No specific object, just general system-wide information. */
4931 return task_has_system(current, SYSTEM__IPC_INFO);
4932 case IPC_STAT:
4933 case MSG_STAT:
4934 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4935 break;
4936 case IPC_SET:
4937 perms = MSGQ__SETATTR;
4938 break;
4939 case IPC_RMID:
4940 perms = MSGQ__DESTROY;
4941 break;
4942 default:
4943 return 0;
4944 }
4945
Stephen Smalley6af963f2005-05-01 08:58:39 -07004946 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004947 return err;
4948}
4949
4950static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4951{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 struct ipc_security_struct *isec;
4953 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004954 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004955 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 int rc;
4957
Linus Torvalds1da177e2005-04-16 15:20:36 -07004958 isec = msq->q_perm.security;
4959 msec = msg->security;
4960
4961 /*
4962 * First time through, need to assign label to the message
4963 */
4964 if (msec->sid == SECINITSID_UNLABELED) {
4965 /*
4966 * Compute new sid based on current process and
4967 * message queue this message will be stored in
4968 */
David Howells275bb412008-11-14 10:39:19 +11004969 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004970 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 if (rc)
4972 return rc;
4973 }
4974
Eric Paris50c205f2012-04-04 15:01:43 -04004975 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 ad.u.ipc_id = msq->q_perm.key;
4977
4978 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004979 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 MSGQ__WRITE, &ad);
4981 if (!rc)
4982 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004983 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4984 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 if (!rc)
4986 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004987 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4988 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
4990 return rc;
4991}
4992
4993static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4994 struct task_struct *target,
4995 long type, int mode)
4996{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 struct ipc_security_struct *isec;
4998 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004999 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005000 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 int rc;
5002
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 isec = msq->q_perm.security;
5004 msec = msg->security;
5005
Eric Paris50c205f2012-04-04 15:01:43 -04005006 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005007 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008
David Howells275bb412008-11-14 10:39:19 +11005009 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 SECCLASS_MSGQ, MSGQ__READ, &ad);
5011 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005012 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 SECCLASS_MSG, MSG__RECEIVE, &ad);
5014 return rc;
5015}
5016
5017/* Shared Memory security operations */
5018static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5019{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005021 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005022 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 int rc;
5024
5025 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5026 if (rc)
5027 return rc;
5028
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 isec = shp->shm_perm.security;
5030
Eric Paris50c205f2012-04-04 15:01:43 -04005031 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005032 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033
David Howells275bb412008-11-14 10:39:19 +11005034 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 SHM__CREATE, &ad);
5036 if (rc) {
5037 ipc_free_security(&shp->shm_perm);
5038 return rc;
5039 }
5040 return 0;
5041}
5042
5043static void selinux_shm_free_security(struct shmid_kernel *shp)
5044{
5045 ipc_free_security(&shp->shm_perm);
5046}
5047
5048static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5049{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005051 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005052 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054 isec = shp->shm_perm.security;
5055
Eric Paris50c205f2012-04-04 15:01:43 -04005056 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 ad.u.ipc_id = shp->shm_perm.key;
5058
David Howells275bb412008-11-14 10:39:19 +11005059 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 SHM__ASSOCIATE, &ad);
5061}
5062
5063/* Note, at this point, shp is locked down */
5064static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5065{
5066 int perms;
5067 int err;
5068
Eric Paris828dfe12008-04-17 13:17:49 -04005069 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 case IPC_INFO:
5071 case SHM_INFO:
5072 /* No specific object, just general system-wide information. */
5073 return task_has_system(current, SYSTEM__IPC_INFO);
5074 case IPC_STAT:
5075 case SHM_STAT:
5076 perms = SHM__GETATTR | SHM__ASSOCIATE;
5077 break;
5078 case IPC_SET:
5079 perms = SHM__SETATTR;
5080 break;
5081 case SHM_LOCK:
5082 case SHM_UNLOCK:
5083 perms = SHM__LOCK;
5084 break;
5085 case IPC_RMID:
5086 perms = SHM__DESTROY;
5087 break;
5088 default:
5089 return 0;
5090 }
5091
Stephen Smalley6af963f2005-05-01 08:58:39 -07005092 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 return err;
5094}
5095
5096static int selinux_shm_shmat(struct shmid_kernel *shp,
5097 char __user *shmaddr, int shmflg)
5098{
5099 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100
5101 if (shmflg & SHM_RDONLY)
5102 perms = SHM__READ;
5103 else
5104 perms = SHM__READ | SHM__WRITE;
5105
Stephen Smalley6af963f2005-05-01 08:58:39 -07005106 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107}
5108
5109/* Semaphore security operations */
5110static int selinux_sem_alloc_security(struct sem_array *sma)
5111{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005113 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005114 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 int rc;
5116
5117 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5118 if (rc)
5119 return rc;
5120
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 isec = sma->sem_perm.security;
5122
Eric Paris50c205f2012-04-04 15:01:43 -04005123 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005124 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125
David Howells275bb412008-11-14 10:39:19 +11005126 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 SEM__CREATE, &ad);
5128 if (rc) {
5129 ipc_free_security(&sma->sem_perm);
5130 return rc;
5131 }
5132 return 0;
5133}
5134
5135static void selinux_sem_free_security(struct sem_array *sma)
5136{
5137 ipc_free_security(&sma->sem_perm);
5138}
5139
5140static int selinux_sem_associate(struct sem_array *sma, int semflg)
5141{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005143 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005144 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146 isec = sma->sem_perm.security;
5147
Eric Paris50c205f2012-04-04 15:01:43 -04005148 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 ad.u.ipc_id = sma->sem_perm.key;
5150
David Howells275bb412008-11-14 10:39:19 +11005151 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 SEM__ASSOCIATE, &ad);
5153}
5154
5155/* Note, at this point, sma is locked down */
5156static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5157{
5158 int err;
5159 u32 perms;
5160
Eric Paris828dfe12008-04-17 13:17:49 -04005161 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005162 case IPC_INFO:
5163 case SEM_INFO:
5164 /* No specific object, just general system-wide information. */
5165 return task_has_system(current, SYSTEM__IPC_INFO);
5166 case GETPID:
5167 case GETNCNT:
5168 case GETZCNT:
5169 perms = SEM__GETATTR;
5170 break;
5171 case GETVAL:
5172 case GETALL:
5173 perms = SEM__READ;
5174 break;
5175 case SETVAL:
5176 case SETALL:
5177 perms = SEM__WRITE;
5178 break;
5179 case IPC_RMID:
5180 perms = SEM__DESTROY;
5181 break;
5182 case IPC_SET:
5183 perms = SEM__SETATTR;
5184 break;
5185 case IPC_STAT:
5186 case SEM_STAT:
5187 perms = SEM__GETATTR | SEM__ASSOCIATE;
5188 break;
5189 default:
5190 return 0;
5191 }
5192
Stephen Smalley6af963f2005-05-01 08:58:39 -07005193 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 return err;
5195}
5196
5197static int selinux_sem_semop(struct sem_array *sma,
5198 struct sembuf *sops, unsigned nsops, int alter)
5199{
5200 u32 perms;
5201
5202 if (alter)
5203 perms = SEM__READ | SEM__WRITE;
5204 else
5205 perms = SEM__READ;
5206
Stephen Smalley6af963f2005-05-01 08:58:39 -07005207 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208}
5209
5210static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5211{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 u32 av = 0;
5213
Linus Torvalds1da177e2005-04-16 15:20:36 -07005214 av = 0;
5215 if (flag & S_IRUGO)
5216 av |= IPC__UNIX_READ;
5217 if (flag & S_IWUGO)
5218 av |= IPC__UNIX_WRITE;
5219
5220 if (av == 0)
5221 return 0;
5222
Stephen Smalley6af963f2005-05-01 08:58:39 -07005223 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224}
5225
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005226static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5227{
5228 struct ipc_security_struct *isec = ipcp->security;
5229 *secid = isec->sid;
5230}
5231
Eric Paris828dfe12008-04-17 13:17:49 -04005232static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233{
5234 if (inode)
5235 inode_doinit_with_dentry(inode, dentry);
5236}
5237
5238static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005239 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240{
David Howells275bb412008-11-14 10:39:19 +11005241 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005242 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005244 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245
5246 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005247 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 if (error)
5249 return error;
5250 }
5251
David Howells275bb412008-11-14 10:39:19 +11005252 rcu_read_lock();
5253 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
5255 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005256 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005258 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005260 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005262 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005263 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005264 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005265 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005266 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 else
David Howells275bb412008-11-14 10:39:19 +11005268 goto invalid;
5269 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270
5271 if (!sid)
5272 return 0;
5273
Al Viro04ff9702007-03-12 16:17:58 +00005274 error = security_sid_to_context(sid, value, &len);
5275 if (error)
5276 return error;
5277 return len;
David Howells275bb412008-11-14 10:39:19 +11005278
5279invalid:
5280 rcu_read_unlock();
5281 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282}
5283
5284static int selinux_setprocattr(struct task_struct *p,
5285 char *name, void *value, size_t size)
5286{
5287 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005288 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005289 struct cred *new;
5290 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 int error;
5292 char *str = value;
5293
5294 if (current != p) {
5295 /* SELinux only allows a process to change its own
5296 security attributes. */
5297 return -EACCES;
5298 }
5299
5300 /*
5301 * Basic control over ability to set these attributes at all.
5302 * current == p, but we'll pass them separately in case the
5303 * above restriction is ever removed.
5304 */
5305 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005306 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005308 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005309 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005310 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005311 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005312 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005314 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 else
5316 error = -EINVAL;
5317 if (error)
5318 return error;
5319
5320 /* Obtain a SID for the context, if one was specified. */
5321 if (size && str[1] && str[1] != '\n') {
5322 if (str[size-1] == '\n') {
5323 str[size-1] = 0;
5324 size--;
5325 }
5326 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005327 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005328 if (!capable(CAP_MAC_ADMIN)) {
5329 struct audit_buffer *ab;
5330 size_t audit_size;
5331
5332 /* We strip a nul only if it is at the end, otherwise the
5333 * context contains a nul and we should audit that */
5334 if (str[size - 1] == '\0')
5335 audit_size = size - 1;
5336 else
5337 audit_size = size;
5338 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5339 audit_log_format(ab, "op=fscreate invalid_context=");
5340 audit_log_n_untrustedstring(ab, value, audit_size);
5341 audit_log_end(ab);
5342
Stephen Smalley12b29f32008-05-07 13:03:20 -04005343 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005344 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005345 error = security_context_to_sid_force(value, size,
5346 &sid);
5347 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 if (error)
5349 return error;
5350 }
5351
David Howellsd84f4f92008-11-14 10:39:23 +11005352 new = prepare_creds();
5353 if (!new)
5354 return -ENOMEM;
5355
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 /* Permission checking based on the specified context is
5357 performed during the actual operation (execve,
5358 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005359 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005360 checks and may_create for the file creation checks. The
5361 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005362 tsec = new->security;
5363 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005365 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005367 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005368 error = may_create_key(sid, p);
5369 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005370 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005371 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005372 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005373 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005374 } else if (!strcmp(name, "current")) {
5375 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005377 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005378
David Howellsd84f4f92008-11-14 10:39:23 +11005379 /* Only allow single threaded processes to change context */
5380 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005381 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005382 error = security_bounded_transition(tsec->sid, sid);
5383 if (error)
5384 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005385 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386
5387 /* Check permissions for the transition. */
5388 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005389 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005391 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392
5393 /* Check for ptracing, and update the task SID if ok.
5394 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005395 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005397 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005398 if (tracer)
5399 ptsid = task_sid(tracer);
5400 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401
David Howellsd84f4f92008-11-14 10:39:23 +11005402 if (tracer) {
5403 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5404 PROCESS__PTRACE, NULL);
5405 if (error)
5406 goto abort_change;
5407 }
5408
5409 tsec->sid = sid;
5410 } else {
5411 error = -EINVAL;
5412 goto abort_change;
5413 }
5414
5415 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005417
5418abort_change:
5419 abort_creds(new);
5420 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421}
5422
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005423static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5424{
5425 return security_sid_to_context(secid, secdata, seclen);
5426}
5427
David Howells7bf570d2008-04-29 20:52:51 +01005428static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005429{
5430 return security_context_to_sid(secdata, seclen, secid);
5431}
5432
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005433static void selinux_release_secctx(char *secdata, u32 seclen)
5434{
Paul Moore088999e2007-08-01 11:12:58 -04005435 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005436}
5437
David P. Quigley1ee65e32009-09-03 14:25:57 -04005438/*
5439 * called with inode->i_mutex locked
5440 */
5441static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5442{
5443 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5444}
5445
5446/*
5447 * called with inode->i_mutex locked
5448 */
5449static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5450{
5451 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5452}
5453
5454static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5455{
5456 int len = 0;
5457 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5458 ctx, true);
5459 if (len < 0)
5460 return len;
5461 *ctxlen = len;
5462 return 0;
5463}
Michael LeMayd7200242006-06-22 14:47:17 -07005464#ifdef CONFIG_KEYS
5465
David Howellsd84f4f92008-11-14 10:39:23 +11005466static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005467 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005468{
David Howellsd84f4f92008-11-14 10:39:23 +11005469 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005470 struct key_security_struct *ksec;
5471
5472 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5473 if (!ksec)
5474 return -ENOMEM;
5475
David Howellsd84f4f92008-11-14 10:39:23 +11005476 tsec = cred->security;
5477 if (tsec->keycreate_sid)
5478 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005479 else
David Howellsd84f4f92008-11-14 10:39:23 +11005480 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005481
David Howells275bb412008-11-14 10:39:19 +11005482 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005483 return 0;
5484}
5485
5486static void selinux_key_free(struct key *k)
5487{
5488 struct key_security_struct *ksec = k->security;
5489
5490 k->security = NULL;
5491 kfree(ksec);
5492}
5493
5494static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005495 const struct cred *cred,
5496 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005497{
5498 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005499 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005500 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005501
5502 /* if no specific permissions are requested, we skip the
5503 permission check. No serious, additional covert channels
5504 appear to be created. */
5505 if (perm == 0)
5506 return 0;
5507
David Howellsd84f4f92008-11-14 10:39:23 +11005508 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005509
5510 key = key_ref_to_ptr(key_ref);
5511 ksec = key->security;
5512
5513 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005514}
5515
David Howells70a5bb72008-04-29 01:01:26 -07005516static int selinux_key_getsecurity(struct key *key, char **_buffer)
5517{
5518 struct key_security_struct *ksec = key->security;
5519 char *context = NULL;
5520 unsigned len;
5521 int rc;
5522
5523 rc = security_sid_to_context(ksec->sid, &context, &len);
5524 if (!rc)
5525 rc = len;
5526 *_buffer = context;
5527 return rc;
5528}
5529
Michael LeMayd7200242006-06-22 14:47:17 -07005530#endif
5531
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005533 .name = "selinux",
5534
Ingo Molnar9e488582009-05-07 19:26:19 +10005535 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005536 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005538 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 .capable = selinux_capable,
5540 .quotactl = selinux_quotactl,
5541 .quota_on = selinux_quota_on,
5542 .syslog = selinux_syslog,
5543 .vm_enough_memory = selinux_vm_enough_memory,
5544
5545 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546
David Howellsa6f76f22008-11-14 10:39:24 +11005547 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005548 .bprm_committing_creds = selinux_bprm_committing_creds,
5549 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 .bprm_secureexec = selinux_bprm_secureexec,
5551
5552 .sb_alloc_security = selinux_sb_alloc_security,
5553 .sb_free_security = selinux_sb_free_security,
5554 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005555 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005556 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005557 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558 .sb_statfs = selinux_sb_statfs,
5559 .sb_mount = selinux_mount,
5560 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005561 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005562 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005563 .sb_parse_opts_str = selinux_parse_opts_str,
5564
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565
5566 .inode_alloc_security = selinux_inode_alloc_security,
5567 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005568 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 .inode_unlink = selinux_inode_unlink,
5572 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574 .inode_rmdir = selinux_inode_rmdir,
5575 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 .inode_readlink = selinux_inode_readlink,
5578 .inode_follow_link = selinux_inode_follow_link,
5579 .inode_permission = selinux_inode_permission,
5580 .inode_setattr = selinux_inode_setattr,
5581 .inode_getattr = selinux_inode_getattr,
5582 .inode_setxattr = selinux_inode_setxattr,
5583 .inode_post_setxattr = selinux_inode_post_setxattr,
5584 .inode_getxattr = selinux_inode_getxattr,
5585 .inode_listxattr = selinux_inode_listxattr,
5586 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005587 .inode_getsecurity = selinux_inode_getsecurity,
5588 .inode_setsecurity = selinux_inode_setsecurity,
5589 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005590 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591
5592 .file_permission = selinux_file_permission,
5593 .file_alloc_security = selinux_file_alloc_security,
5594 .file_free_security = selinux_file_free_security,
5595 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005596 .mmap_file = selinux_mmap_file,
5597 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 .file_mprotect = selinux_file_mprotect,
5599 .file_lock = selinux_file_lock,
5600 .file_fcntl = selinux_file_fcntl,
5601 .file_set_fowner = selinux_file_set_fowner,
5602 .file_send_sigiotask = selinux_file_send_sigiotask,
5603 .file_receive = selinux_file_receive,
5604
Eric Paris83d49852012-04-04 13:45:40 -04005605 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005606
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005608 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005609 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005610 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005611 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005612 .kernel_act_as = selinux_kernel_act_as,
5613 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005614 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005615 .task_setpgid = selinux_task_setpgid,
5616 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005618 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005620 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005621 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622 .task_setrlimit = selinux_task_setrlimit,
5623 .task_setscheduler = selinux_task_setscheduler,
5624 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005625 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 .task_kill = selinux_task_kill,
5627 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005628 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629
5630 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005631 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632
5633 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5634 .msg_msg_free_security = selinux_msg_msg_free_security,
5635
5636 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5637 .msg_queue_free_security = selinux_msg_queue_free_security,
5638 .msg_queue_associate = selinux_msg_queue_associate,
5639 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5640 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5641 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5642
5643 .shm_alloc_security = selinux_shm_alloc_security,
5644 .shm_free_security = selinux_shm_free_security,
5645 .shm_associate = selinux_shm_associate,
5646 .shm_shmctl = selinux_shm_shmctl,
5647 .shm_shmat = selinux_shm_shmat,
5648
Eric Paris828dfe12008-04-17 13:17:49 -04005649 .sem_alloc_security = selinux_sem_alloc_security,
5650 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 .sem_associate = selinux_sem_associate,
5652 .sem_semctl = selinux_sem_semctl,
5653 .sem_semop = selinux_sem_semop,
5654
Eric Paris828dfe12008-04-17 13:17:49 -04005655 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656
Eric Paris828dfe12008-04-17 13:17:49 -04005657 .getprocattr = selinux_getprocattr,
5658 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005660 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005661 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005662 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005663 .inode_notifysecctx = selinux_inode_notifysecctx,
5664 .inode_setsecctx = selinux_inode_setsecctx,
5665 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005666
Eric Paris828dfe12008-04-17 13:17:49 -04005667 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 .unix_may_send = selinux_socket_unix_may_send,
5669
5670 .socket_create = selinux_socket_create,
5671 .socket_post_create = selinux_socket_post_create,
5672 .socket_bind = selinux_socket_bind,
5673 .socket_connect = selinux_socket_connect,
5674 .socket_listen = selinux_socket_listen,
5675 .socket_accept = selinux_socket_accept,
5676 .socket_sendmsg = selinux_socket_sendmsg,
5677 .socket_recvmsg = selinux_socket_recvmsg,
5678 .socket_getsockname = selinux_socket_getsockname,
5679 .socket_getpeername = selinux_socket_getpeername,
5680 .socket_getsockopt = selinux_socket_getsockopt,
5681 .socket_setsockopt = selinux_socket_setsockopt,
5682 .socket_shutdown = selinux_socket_shutdown,
5683 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005684 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5685 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686 .sk_alloc_security = selinux_sk_alloc_security,
5687 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005688 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005689 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005690 .sock_graft = selinux_sock_graft,
5691 .inet_conn_request = selinux_inet_conn_request,
5692 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005693 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005694 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5695 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5696 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005697 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005698 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5699 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005700 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005701 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005702 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005703 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005704 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005705
5706#ifdef CONFIG_SECURITY_NETWORK_XFRM
5707 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5708 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5709 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005710 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005711 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5712 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005713 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005714 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005715 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005716 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005718
5719#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005720 .key_alloc = selinux_key_alloc,
5721 .key_free = selinux_key_free,
5722 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005723 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005724#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005725
5726#ifdef CONFIG_AUDIT
5727 .audit_rule_init = selinux_audit_rule_init,
5728 .audit_rule_known = selinux_audit_rule_known,
5729 .audit_rule_match = selinux_audit_rule_match,
5730 .audit_rule_free = selinux_audit_rule_free,
5731#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732};
5733
5734static __init int selinux_init(void)
5735{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005736 if (!security_module_enable(&selinux_ops)) {
5737 selinux_enabled = 0;
5738 return 0;
5739 }
5740
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741 if (!selinux_enabled) {
5742 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5743 return 0;
5744 }
5745
5746 printk(KERN_INFO "SELinux: Initializing.\n");
5747
5748 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005749 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005751 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5752
James Morris7cae7e22006-03-22 00:09:22 -08005753 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5754 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005755 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756 avc_init();
5757
Eric Paris828dfe12008-04-17 13:17:49 -04005758 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759 panic("SELinux: Unable to register with kernel.\n");
5760
Eric Paris828dfe12008-04-17 13:17:49 -04005761 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005762 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005763 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005764 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005765
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766 return 0;
5767}
5768
Al Viroe8c26252010-03-23 06:36:54 -04005769static void delayed_superblock_init(struct super_block *sb, void *unused)
5770{
5771 superblock_doinit(sb, NULL);
5772}
5773
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774void selinux_complete_init(void)
5775{
Eric Parisfadcdb42007-02-22 18:11:31 -05005776 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005777
5778 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005779 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005780 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781}
5782
5783/* SELinux requires early initialization in order to label
5784 all processes and objects when they are created. */
5785security_initcall(selinux_init);
5786
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005787#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005788
Paul Mooreeffad8d2008-01-29 08:49:27 -05005789static struct nf_hook_ops selinux_ipv4_ops[] = {
5790 {
5791 .hook = selinux_ipv4_postroute,
5792 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005793 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005794 .hooknum = NF_INET_POST_ROUTING,
5795 .priority = NF_IP_PRI_SELINUX_LAST,
5796 },
5797 {
5798 .hook = selinux_ipv4_forward,
5799 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005800 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005801 .hooknum = NF_INET_FORWARD,
5802 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005803 },
5804 {
5805 .hook = selinux_ipv4_output,
5806 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005807 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005808 .hooknum = NF_INET_LOCAL_OUT,
5809 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005810 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811};
5812
5813#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5814
Paul Mooreeffad8d2008-01-29 08:49:27 -05005815static struct nf_hook_ops selinux_ipv6_ops[] = {
5816 {
5817 .hook = selinux_ipv6_postroute,
5818 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005819 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005820 .hooknum = NF_INET_POST_ROUTING,
5821 .priority = NF_IP6_PRI_SELINUX_LAST,
5822 },
5823 {
5824 .hook = selinux_ipv6_forward,
5825 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005826 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005827 .hooknum = NF_INET_FORWARD,
5828 .priority = NF_IP6_PRI_SELINUX_FIRST,
5829 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830};
5831
5832#endif /* IPV6 */
5833
5834static int __init selinux_nf_ip_init(void)
5835{
5836 int err = 0;
5837
5838 if (!selinux_enabled)
5839 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005840
5841 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5842
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005843 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5844 if (err)
5845 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005846
5847#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005848 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5849 if (err)
5850 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005852
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853out:
5854 return err;
5855}
5856
5857__initcall(selinux_nf_ip_init);
5858
5859#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5860static void selinux_nf_ip_exit(void)
5861{
Eric Parisfadcdb42007-02-22 18:11:31 -05005862 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005863
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005864 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005865#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005866 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005867#endif /* IPV6 */
5868}
5869#endif
5870
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005871#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005872
5873#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5874#define selinux_nf_ip_exit()
5875#endif
5876
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005877#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005878
5879#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005880static int selinux_disabled;
5881
Linus Torvalds1da177e2005-04-16 15:20:36 -07005882int selinux_disable(void)
5883{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005884 if (ss_initialized) {
5885 /* Not permitted after initial policy load. */
5886 return -EINVAL;
5887 }
5888
5889 if (selinux_disabled) {
5890 /* Only do this once. */
5891 return -EINVAL;
5892 }
5893
5894 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5895
5896 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005897 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005899 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900
Eric Parisaf8ff042009-09-20 21:23:01 -04005901 /* Try to destroy the avc node cache */
5902 avc_disable();
5903
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904 /* Unregister netfilter hooks. */
5905 selinux_nf_ip_exit();
5906
5907 /* Unregister selinuxfs. */
5908 exit_sel_fs();
5909
5910 return 0;
5911}
5912#endif