11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 321da177e4SLinus Torvalds #include <linux/security.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 54ca10b9e9SEric Dumazet #include <net/sock.h> 551da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5647180068SPaul Moore #include <net/inet_connection_sock.h> 57220deb96SPaul Moore #include <net/net_namespace.h> 58d621d35eSPaul Moore #include <net/netlabel.h> 59f5269710SEric Paris #include <linux/uaccess.h> 601da177e4SLinus Torvalds #include <asm/ioctls.h> 6160063497SArun Sharma #include <linux/atomic.h> 621da177e4SLinus Torvalds #include <linux/bitops.h> 631da177e4SLinus Torvalds #include <linux/interrupt.h> 641da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6577954983SHong zhi guo #include <net/netlink.h> 661da177e4SLinus Torvalds #include <linux/tcp.h> 671da177e4SLinus Torvalds #include <linux/udp.h> 682ee92d46SJames Morris #include <linux/dccp.h> 691da177e4SLinus Torvalds #include <linux/quota.h> 701da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 721da177e4SLinus Torvalds #include <linux/parser.h> 731da177e4SLinus Torvalds #include <linux/nfs_mount.h> 741da177e4SLinus Torvalds #include <net/ipv6.h> 751da177e4SLinus Torvalds #include <linux/hugetlb.h> 761da177e4SLinus Torvalds #include <linux/personality.h> 771da177e4SLinus Torvalds #include <linux/audit.h> 786931dfc9SEric Paris #include <linux/string.h> 79877ce7c1SCatherine Zhang #include <linux/selinux.h> 8023970741SEric Paris #include <linux/mutex.h> 81f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8200234592SKees Cook #include <linux/syslog.h> 833486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8444fc7ea0SPaul Gortmaker #include <linux/export.h> 8540401530SAl Viro #include <linux/msg.h> 8640401530SAl Viro #include <linux/shm.h> 871da177e4SLinus Torvalds 881da177e4SLinus Torvalds #include "avc.h" 891da177e4SLinus Torvalds #include "objsec.h" 901da177e4SLinus Torvalds #include "netif.h" 91224dfbd8SPaul Moore #include "netnode.h" 923e112172SPaul Moore #include "netport.h" 93d28d1e08STrent Jaeger #include "xfrm.h" 94c60475bfSPaul Moore #include "netlabel.h" 959d57a7f9SAhmed S. Darwish #include "audit.h" 967b98a585SJames Morris #include "avc_ss.h" 971da177e4SLinus Torvalds 9820510f2fSJames Morris extern struct security_operations *security_ops; 991da177e4SLinus Torvalds 100d621d35eSPaul Moore /* SECMARK reference count */ 10156a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 102d621d35eSPaul Moore 1031da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 104828dfe1dSEric Paris int selinux_enforcing; 1051da177e4SLinus Torvalds 1061da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1071da177e4SLinus Torvalds { 108f5269710SEric Paris unsigned long enforcing; 10929707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 110f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1111da177e4SLinus Torvalds return 1; 1121da177e4SLinus Torvalds } 1131da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1141da177e4SLinus Torvalds #endif 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1171da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1181da177e4SLinus Torvalds 1191da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1201da177e4SLinus Torvalds { 121f5269710SEric Paris unsigned long enabled; 12229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 123f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1241da177e4SLinus Torvalds return 1; 1251da177e4SLinus Torvalds } 1261da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12730d55280SStephen Smalley #else 12830d55280SStephen Smalley int selinux_enabled = 1; 1291da177e4SLinus Torvalds #endif 1301da177e4SLinus Torvalds 131e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 1327cae7e26SJames Morris 133d621d35eSPaul Moore /** 134d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 135d621d35eSPaul Moore * 136d621d35eSPaul Moore * Description: 137d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 138d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 139d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1402be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1412be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 142d621d35eSPaul Moore * 143d621d35eSPaul Moore */ 144d621d35eSPaul Moore static int selinux_secmark_enabled(void) 145d621d35eSPaul Moore { 1462be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1472be4d74fSChris PeBenito } 1482be4d74fSChris PeBenito 1492be4d74fSChris PeBenito /** 1502be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1512be4d74fSChris PeBenito * 1522be4d74fSChris PeBenito * Description: 1532be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1542be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1552be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1562be4d74fSChris PeBenito * is always considered enabled. 1572be4d74fSChris PeBenito * 1582be4d74fSChris PeBenito */ 1592be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1602be4d74fSChris PeBenito { 1612be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 162d621d35eSPaul Moore } 163d621d35eSPaul Moore 164d84f4f99SDavid Howells /* 165d84f4f99SDavid Howells * initialise the security for the init task 166d84f4f99SDavid Howells */ 167d84f4f99SDavid Howells static void cred_init_security(void) 1681da177e4SLinus Torvalds { 1693b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1701da177e4SLinus Torvalds struct task_security_struct *tsec; 1711da177e4SLinus Torvalds 17289d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1731da177e4SLinus Torvalds if (!tsec) 174d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1751da177e4SLinus Torvalds 176d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 177f1752eecSDavid Howells cred->security = tsec; 1781da177e4SLinus Torvalds } 1791da177e4SLinus Torvalds 180275bb41eSDavid Howells /* 18188e67f3bSDavid Howells * get the security ID of a set of credentials 18288e67f3bSDavid Howells */ 18388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 18488e67f3bSDavid Howells { 18588e67f3bSDavid Howells const struct task_security_struct *tsec; 18688e67f3bSDavid Howells 18788e67f3bSDavid Howells tsec = cred->security; 18888e67f3bSDavid Howells return tsec->sid; 18988e67f3bSDavid Howells } 19088e67f3bSDavid Howells 19188e67f3bSDavid Howells /* 1923b11a1deSDavid Howells * get the objective security ID of a task 193275bb41eSDavid Howells */ 194275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 195275bb41eSDavid Howells { 196275bb41eSDavid Howells u32 sid; 197275bb41eSDavid Howells 198275bb41eSDavid Howells rcu_read_lock(); 19988e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 200275bb41eSDavid Howells rcu_read_unlock(); 201275bb41eSDavid Howells return sid; 202275bb41eSDavid Howells } 203275bb41eSDavid Howells 204275bb41eSDavid Howells /* 2053b11a1deSDavid Howells * get the subjective security ID of the current task 206275bb41eSDavid Howells */ 207275bb41eSDavid Howells static inline u32 current_sid(void) 208275bb41eSDavid Howells { 2095fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 210275bb41eSDavid Howells 211275bb41eSDavid Howells return tsec->sid; 212275bb41eSDavid Howells } 213275bb41eSDavid Howells 21488e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 21588e67f3bSDavid Howells 2161da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2171da177e4SLinus Torvalds { 2181da177e4SLinus Torvalds struct inode_security_struct *isec; 219275bb41eSDavid Howells u32 sid = current_sid(); 2201da177e4SLinus Torvalds 221a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2221da177e4SLinus Torvalds if (!isec) 2231da177e4SLinus Torvalds return -ENOMEM; 2241da177e4SLinus Torvalds 22523970741SEric Paris mutex_init(&isec->lock); 2261da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2271da177e4SLinus Torvalds isec->inode = inode; 2281da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2291da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 230275bb41eSDavid Howells isec->task_sid = sid; 2311da177e4SLinus Torvalds inode->i_security = isec; 2321da177e4SLinus Torvalds 2331da177e4SLinus Torvalds return 0; 2341da177e4SLinus Torvalds } 2351da177e4SLinus Torvalds 2363dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 2373dc91d43SSteven Rostedt { 2383dc91d43SSteven Rostedt struct inode_security_struct *isec; 2393dc91d43SSteven Rostedt 2403dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 2413dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 2423dc91d43SSteven Rostedt } 2433dc91d43SSteven Rostedt 2441da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 2451da177e4SLinus Torvalds { 2461da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 2471da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2481da177e4SLinus Torvalds 2491da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2501da177e4SLinus Torvalds if (!list_empty(&isec->list)) 2511da177e4SLinus Torvalds list_del_init(&isec->list); 2521da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2531da177e4SLinus Torvalds 2543dc91d43SSteven Rostedt /* 2553dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 2563dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 2573dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 2583dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 2593dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 2603dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 2613dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 2623dc91d43SSteven Rostedt */ 2633dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 2641da177e4SLinus Torvalds } 2651da177e4SLinus Torvalds 2661da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2671da177e4SLinus Torvalds { 2681da177e4SLinus Torvalds struct file_security_struct *fsec; 269275bb41eSDavid Howells u32 sid = current_sid(); 2701da177e4SLinus Torvalds 27126d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2721da177e4SLinus Torvalds if (!fsec) 2731da177e4SLinus Torvalds return -ENOMEM; 2741da177e4SLinus Torvalds 275275bb41eSDavid Howells fsec->sid = sid; 276275bb41eSDavid Howells fsec->fown_sid = sid; 2771da177e4SLinus Torvalds file->f_security = fsec; 2781da177e4SLinus Torvalds 2791da177e4SLinus Torvalds return 0; 2801da177e4SLinus Torvalds } 2811da177e4SLinus Torvalds 2821da177e4SLinus Torvalds static void file_free_security(struct file *file) 2831da177e4SLinus Torvalds { 2841da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 2851da177e4SLinus Torvalds file->f_security = NULL; 2861da177e4SLinus Torvalds kfree(fsec); 2871da177e4SLinus Torvalds } 2881da177e4SLinus Torvalds 2891da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2901da177e4SLinus Torvalds { 2911da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2921da177e4SLinus Torvalds 29389d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2941da177e4SLinus Torvalds if (!sbsec) 2951da177e4SLinus Torvalds return -ENOMEM; 2961da177e4SLinus Torvalds 297bc7e982bSEric Paris mutex_init(&sbsec->lock); 2981da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2991da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3001da177e4SLinus Torvalds sbsec->sb = sb; 3011da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3021da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 303c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3041da177e4SLinus Torvalds sb->s_security = sbsec; 3051da177e4SLinus Torvalds 3061da177e4SLinus Torvalds return 0; 3071da177e4SLinus Torvalds } 3081da177e4SLinus Torvalds 3091da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3101da177e4SLinus Torvalds { 3111da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3121da177e4SLinus Torvalds sb->s_security = NULL; 3131da177e4SLinus Torvalds kfree(sbsec); 3141da177e4SLinus Torvalds } 3151da177e4SLinus Torvalds 3161da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 3171da177e4SLinus Torvalds 318eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 3191da177e4SLinus Torvalds "uses xattr", 3201da177e4SLinus Torvalds "uses transition SIDs", 3211da177e4SLinus Torvalds "uses task SIDs", 3221da177e4SLinus Torvalds "uses genfs_contexts", 3231da177e4SLinus Torvalds "not configured for labeling", 3241da177e4SLinus Torvalds "uses mountpoint labeling", 325eb9ae686SDavid Quigley "uses native labeling", 3261da177e4SLinus Torvalds }; 3271da177e4SLinus Torvalds 3281da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 3291da177e4SLinus Torvalds 3301da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3311da177e4SLinus Torvalds { 3321da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3331da177e4SLinus Torvalds } 3341da177e4SLinus Torvalds 3351da177e4SLinus Torvalds enum { 33631e87930SEric Paris Opt_error = -1, 3371da177e4SLinus Torvalds Opt_context = 1, 3381da177e4SLinus Torvalds Opt_fscontext = 2, 339c9180a57SEric Paris Opt_defcontext = 3, 340c9180a57SEric Paris Opt_rootcontext = 4, 34111689d47SDavid P. Quigley Opt_labelsupport = 5, 342d355987fSEric Paris Opt_nextmntopt = 6, 3431da177e4SLinus Torvalds }; 3441da177e4SLinus Torvalds 345d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 346d355987fSEric Paris 347a447c093SSteven Whitehouse static const match_table_t tokens = { 348832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 349832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 350832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 351832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 35211689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 35331e87930SEric Paris {Opt_error, NULL}, 3541da177e4SLinus Torvalds }; 3551da177e4SLinus Torvalds 3561da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3571da177e4SLinus Torvalds 358c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 359c312feb2SEric Paris struct superblock_security_struct *sbsec, 360275bb41eSDavid Howells const struct cred *cred) 361c312feb2SEric Paris { 362275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 363c312feb2SEric Paris int rc; 364c312feb2SEric Paris 365c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 366c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 367c312feb2SEric Paris if (rc) 368c312feb2SEric Paris return rc; 369c312feb2SEric Paris 370c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 371c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 372c312feb2SEric Paris return rc; 373c312feb2SEric Paris } 374c312feb2SEric Paris 3750808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 3760808925eSEric Paris struct superblock_security_struct *sbsec, 377275bb41eSDavid Howells const struct cred *cred) 3780808925eSEric Paris { 379275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3800808925eSEric Paris int rc; 3810808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 3820808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 3830808925eSEric Paris if (rc) 3840808925eSEric Paris return rc; 3850808925eSEric Paris 3860808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 3870808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 3880808925eSEric Paris return rc; 3890808925eSEric Paris } 3900808925eSEric Paris 391b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 392b43e725dSEric Paris { 393b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 394b43e725dSEric Paris 395b43e725dSEric Paris if (sbsec->behavior == SECURITY_FS_USE_XATTR || 396b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 397b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TASK) 398b43e725dSEric Paris return 1; 399b43e725dSEric Paris 400b43e725dSEric Paris /* Special handling for sysfs. Is genfs but also has setxattr handler*/ 401b43e725dSEric Paris if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0) 402b43e725dSEric Paris return 1; 403b43e725dSEric Paris 404b43e725dSEric Paris /* 405b43e725dSEric Paris * Special handling for rootfs. Is genfs but supports 406b43e725dSEric Paris * setting SELinux context on in-core inodes. 407b43e725dSEric Paris */ 408b43e725dSEric Paris if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0) 409b43e725dSEric Paris return 1; 410b43e725dSEric Paris 411b43e725dSEric Paris return 0; 412b43e725dSEric Paris } 413b43e725dSEric Paris 414c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4151da177e4SLinus Torvalds { 4161da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4171da177e4SLinus Torvalds struct dentry *root = sb->s_root; 418c9180a57SEric Paris struct inode *root_inode = root->d_inode; 4191da177e4SLinus Torvalds int rc = 0; 4201da177e4SLinus Torvalds 4211da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 4221da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 4231da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 4241da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 4251da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 4261da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 427c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 42829b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 42929b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 4301da177e4SLinus Torvalds rc = -EOPNOTSUPP; 4311da177e4SLinus Torvalds goto out; 4321da177e4SLinus Torvalds } 433c9180a57SEric Paris rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 4341da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 4351da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 4361da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 43729b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 43829b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 4391da177e4SLinus Torvalds else 4401da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 44129b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 44229b1deb2SLinus Torvalds sb->s_type->name, -rc); 4431da177e4SLinus Torvalds goto out; 4441da177e4SLinus Torvalds } 4451da177e4SLinus Torvalds } 4461da177e4SLinus Torvalds 447c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 44829b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 44929b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 450c9180a57SEric Paris else 45129b1deb2SLinus Torvalds printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n", 45229b1deb2SLinus Torvalds sb->s_id, sb->s_type->name, 4531da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 4541da177e4SLinus Torvalds 455eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 456b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 45712f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 458ddd29ec6SDavid P. Quigley 4591da177e4SLinus Torvalds /* Initialize the root inode. */ 460c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 4611da177e4SLinus Torvalds 4621da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 4631da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 4641da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 4651da177e4SLinus Torvalds populates itself. */ 4661da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4671da177e4SLinus Torvalds next_inode: 4681da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 4691da177e4SLinus Torvalds struct inode_security_struct *isec = 4701da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 4711da177e4SLinus Torvalds struct inode_security_struct, list); 4721da177e4SLinus Torvalds struct inode *inode = isec->inode; 4731da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4741da177e4SLinus Torvalds inode = igrab(inode); 4751da177e4SLinus Torvalds if (inode) { 4761da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 4771da177e4SLinus Torvalds inode_doinit(inode); 4781da177e4SLinus Torvalds iput(inode); 4791da177e4SLinus Torvalds } 4801da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4811da177e4SLinus Torvalds list_del_init(&isec->list); 4821da177e4SLinus Torvalds goto next_inode; 4831da177e4SLinus Torvalds } 4841da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4851da177e4SLinus Torvalds out: 486c9180a57SEric Paris return rc; 487c9180a57SEric Paris } 488c9180a57SEric Paris 489c9180a57SEric Paris /* 490c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 491c9180a57SEric Paris * options were so it can use those later for submounts, displaying 492c9180a57SEric Paris * mount options, or whatever. 493c9180a57SEric Paris */ 494c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 495e0007529SEric Paris struct security_mnt_opts *opts) 496c9180a57SEric Paris { 497c9180a57SEric Paris int rc = 0, i; 498c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 499c9180a57SEric Paris char *context = NULL; 500c9180a57SEric Paris u32 len; 501c9180a57SEric Paris char tmp; 502c9180a57SEric Paris 503e0007529SEric Paris security_init_mnt_opts(opts); 504c9180a57SEric Paris 5050d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 506c9180a57SEric Paris return -EINVAL; 507c9180a57SEric Paris 508c9180a57SEric Paris if (!ss_initialized) 509c9180a57SEric Paris return -EINVAL; 510c9180a57SEric Paris 511af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 512af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 513af8e50ccSEric Paris 5140d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 515c9180a57SEric Paris /* count the number of mount options for this sb */ 516af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 517c9180a57SEric Paris if (tmp & 0x01) 518e0007529SEric Paris opts->num_mnt_opts++; 519c9180a57SEric Paris tmp >>= 1; 520c9180a57SEric Paris } 52111689d47SDavid P. Quigley /* Check if the Label support flag is set */ 5220b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 52311689d47SDavid P. Quigley opts->num_mnt_opts++; 524c9180a57SEric Paris 525e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 526e0007529SEric Paris if (!opts->mnt_opts) { 527c9180a57SEric Paris rc = -ENOMEM; 528c9180a57SEric Paris goto out_free; 529c9180a57SEric Paris } 530c9180a57SEric Paris 531e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 532e0007529SEric Paris if (!opts->mnt_opts_flags) { 533c9180a57SEric Paris rc = -ENOMEM; 534c9180a57SEric Paris goto out_free; 535c9180a57SEric Paris } 536c9180a57SEric Paris 537c9180a57SEric Paris i = 0; 538c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 539c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 540c9180a57SEric Paris if (rc) 541c9180a57SEric Paris goto out_free; 542e0007529SEric Paris opts->mnt_opts[i] = context; 543e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 544c9180a57SEric Paris } 545c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 546c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 547c9180a57SEric Paris if (rc) 548c9180a57SEric Paris goto out_free; 549e0007529SEric Paris opts->mnt_opts[i] = context; 550e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 551c9180a57SEric Paris } 552c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 553c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 554c9180a57SEric Paris if (rc) 555c9180a57SEric Paris goto out_free; 556e0007529SEric Paris opts->mnt_opts[i] = context; 557e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 558c9180a57SEric Paris } 559c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 560c9180a57SEric Paris struct inode *root = sbsec->sb->s_root->d_inode; 561c9180a57SEric Paris struct inode_security_struct *isec = root->i_security; 562c9180a57SEric Paris 563c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 564c9180a57SEric Paris if (rc) 565c9180a57SEric Paris goto out_free; 566e0007529SEric Paris opts->mnt_opts[i] = context; 567e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 568c9180a57SEric Paris } 56912f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 57011689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 57112f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 57211689d47SDavid P. Quigley } 573c9180a57SEric Paris 574e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 575c9180a57SEric Paris 576c9180a57SEric Paris return 0; 577c9180a57SEric Paris 578c9180a57SEric Paris out_free: 579e0007529SEric Paris security_free_mnt_opts(opts); 580c9180a57SEric Paris return rc; 581c9180a57SEric Paris } 582c9180a57SEric Paris 583c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 584c9180a57SEric Paris u32 old_sid, u32 new_sid) 585c9180a57SEric Paris { 5860d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5870d90a7ecSDavid P. Quigley 588c9180a57SEric Paris /* check if the old mount command had the same options */ 5890d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 590c9180a57SEric Paris if (!(sbsec->flags & flag) || 591c9180a57SEric Paris (old_sid != new_sid)) 592c9180a57SEric Paris return 1; 593c9180a57SEric Paris 594c9180a57SEric Paris /* check if we were passed the same options twice, 595c9180a57SEric Paris * aka someone passed context=a,context=b 596c9180a57SEric Paris */ 5970d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5980d90a7ecSDavid P. Quigley if (mnt_flags & flag) 599c9180a57SEric Paris return 1; 600c9180a57SEric Paris return 0; 601c9180a57SEric Paris } 602e0007529SEric Paris 603c9180a57SEric Paris /* 604c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 605c9180a57SEric Paris * labeling information. 606c9180a57SEric Paris */ 607e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 608649f6e77SDavid Quigley struct security_mnt_opts *opts, 609649f6e77SDavid Quigley unsigned long kern_flags, 610649f6e77SDavid Quigley unsigned long *set_kern_flags) 611c9180a57SEric Paris { 612275bb41eSDavid Howells const struct cred *cred = current_cred(); 613c9180a57SEric Paris int rc = 0, i; 614c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 61529b1deb2SLinus Torvalds const char *name = sb->s_type->name; 616089be43eSJames Morris struct inode *inode = sbsec->sb->s_root->d_inode; 617089be43eSJames Morris struct inode_security_struct *root_isec = inode->i_security; 618c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 619c9180a57SEric Paris u32 defcontext_sid = 0; 620e0007529SEric Paris char **mount_options = opts->mnt_opts; 621e0007529SEric Paris int *flags = opts->mnt_opts_flags; 622e0007529SEric Paris int num_opts = opts->num_mnt_opts; 623c9180a57SEric Paris 624c9180a57SEric Paris mutex_lock(&sbsec->lock); 625c9180a57SEric Paris 626c9180a57SEric Paris if (!ss_initialized) { 627c9180a57SEric Paris if (!num_opts) { 628c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 629c9180a57SEric Paris after the initial policy is loaded and the security 630c9180a57SEric Paris server is ready to handle calls. */ 631c9180a57SEric Paris goto out; 632c9180a57SEric Paris } 633c9180a57SEric Paris rc = -EINVAL; 634744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 635744ba35eSEric Paris "before the security server is initialized\n"); 636c9180a57SEric Paris goto out; 637c9180a57SEric Paris } 638649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 639649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 640649f6e77SDavid Quigley * place the results is not allowed */ 641649f6e77SDavid Quigley rc = -EINVAL; 642649f6e77SDavid Quigley goto out; 643649f6e77SDavid Quigley } 644c9180a57SEric Paris 645c9180a57SEric Paris /* 646e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 647e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 648e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 649e0007529SEric Paris * we need to skip the double mount verification. 650e0007529SEric Paris * 651e0007529SEric Paris * This does open a hole in which we will not notice if the first 652e0007529SEric Paris * mount using this sb set explict options and a second mount using 653e0007529SEric Paris * this sb does not set any security options. (The first options 654e0007529SEric Paris * will be used for both mounts) 655e0007529SEric Paris */ 6560d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 657e0007529SEric Paris && (num_opts == 0)) 658e0007529SEric Paris goto out; 659e0007529SEric Paris 660e0007529SEric Paris /* 661c9180a57SEric Paris * parse the mount options, check if they are valid sids. 662c9180a57SEric Paris * also check if someone is trying to mount the same sb more 663c9180a57SEric Paris * than once with different security options. 664c9180a57SEric Paris */ 665c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 666c9180a57SEric Paris u32 sid; 66711689d47SDavid P. Quigley 66812f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 66911689d47SDavid P. Quigley continue; 670c9180a57SEric Paris rc = security_context_to_sid(mount_options[i], 67152a4c640SNikolay Aleksandrov strlen(mount_options[i]), &sid, GFP_KERNEL); 672c9180a57SEric Paris if (rc) { 673c9180a57SEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 67429b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 67529b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 676c9180a57SEric Paris goto out; 677c9180a57SEric Paris } 678c9180a57SEric Paris switch (flags[i]) { 679c9180a57SEric Paris case FSCONTEXT_MNT: 680c9180a57SEric Paris fscontext_sid = sid; 681c9180a57SEric Paris 682c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 683c9180a57SEric Paris fscontext_sid)) 684c9180a57SEric Paris goto out_double_mount; 685c9180a57SEric Paris 686c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 687c9180a57SEric Paris break; 688c9180a57SEric Paris case CONTEXT_MNT: 689c9180a57SEric Paris context_sid = sid; 690c9180a57SEric Paris 691c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 692c9180a57SEric Paris context_sid)) 693c9180a57SEric Paris goto out_double_mount; 694c9180a57SEric Paris 695c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 696c9180a57SEric Paris break; 697c9180a57SEric Paris case ROOTCONTEXT_MNT: 698c9180a57SEric Paris rootcontext_sid = sid; 699c9180a57SEric Paris 700c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 701c9180a57SEric Paris rootcontext_sid)) 702c9180a57SEric Paris goto out_double_mount; 703c9180a57SEric Paris 704c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 705c9180a57SEric Paris 706c9180a57SEric Paris break; 707c9180a57SEric Paris case DEFCONTEXT_MNT: 708c9180a57SEric Paris defcontext_sid = sid; 709c9180a57SEric Paris 710c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 711c9180a57SEric Paris defcontext_sid)) 712c9180a57SEric Paris goto out_double_mount; 713c9180a57SEric Paris 714c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 715c9180a57SEric Paris 716c9180a57SEric Paris break; 717c9180a57SEric Paris default: 718c9180a57SEric Paris rc = -EINVAL; 719c9180a57SEric Paris goto out; 720c9180a57SEric Paris } 721c9180a57SEric Paris } 722c9180a57SEric Paris 7230d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 724c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 7250d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 726c9180a57SEric Paris goto out_double_mount; 727c9180a57SEric Paris rc = 0; 728c9180a57SEric Paris goto out; 729c9180a57SEric Paris } 730c9180a57SEric Paris 731089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 7320d90a7ecSDavid P. Quigley sbsec->flags |= SE_SBPROC; 733c9180a57SEric Paris 734eb9ae686SDavid Quigley if (!sbsec->behavior) { 735eb9ae686SDavid Quigley /* 736eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 737eb9ae686SDavid Quigley * filesystem type. 738eb9ae686SDavid Quigley */ 739a64c54cfSEric Paris rc = security_fs_use(sb); 740c9180a57SEric Paris if (rc) { 741eb9ae686SDavid Quigley printk(KERN_WARNING 742eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 743089be43eSJames Morris __func__, sb->s_type->name, rc); 744c9180a57SEric Paris goto out; 745c9180a57SEric Paris } 746eb9ae686SDavid Quigley } 747c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 748c9180a57SEric Paris if (fscontext_sid) { 749275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 750c9180a57SEric Paris if (rc) 751c9180a57SEric Paris goto out; 752c9180a57SEric Paris 753c9180a57SEric Paris sbsec->sid = fscontext_sid; 754c9180a57SEric Paris } 755c9180a57SEric Paris 756c9180a57SEric Paris /* 757c9180a57SEric Paris * Switch to using mount point labeling behavior. 758c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 759c9180a57SEric Paris * the superblock context if not already set. 760c9180a57SEric Paris */ 761eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 762eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 763eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 764eb9ae686SDavid Quigley } 765eb9ae686SDavid Quigley 766c9180a57SEric Paris if (context_sid) { 767c9180a57SEric Paris if (!fscontext_sid) { 768275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 769275bb41eSDavid Howells cred); 770c9180a57SEric Paris if (rc) 771c9180a57SEric Paris goto out; 772c9180a57SEric Paris sbsec->sid = context_sid; 773c9180a57SEric Paris } else { 774275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 775275bb41eSDavid Howells cred); 776c9180a57SEric Paris if (rc) 777c9180a57SEric Paris goto out; 778c9180a57SEric Paris } 779c9180a57SEric Paris if (!rootcontext_sid) 780c9180a57SEric Paris rootcontext_sid = context_sid; 781c9180a57SEric Paris 782c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 783c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 784c9180a57SEric Paris } 785c9180a57SEric Paris 786c9180a57SEric Paris if (rootcontext_sid) { 787275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 788275bb41eSDavid Howells cred); 789c9180a57SEric Paris if (rc) 790c9180a57SEric Paris goto out; 791c9180a57SEric Paris 792c9180a57SEric Paris root_isec->sid = rootcontext_sid; 793c9180a57SEric Paris root_isec->initialized = 1; 794c9180a57SEric Paris } 795c9180a57SEric Paris 796c9180a57SEric Paris if (defcontext_sid) { 797eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 798eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 799c9180a57SEric Paris rc = -EINVAL; 800c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 801c9180a57SEric Paris "invalid for this filesystem type\n"); 802c9180a57SEric Paris goto out; 803c9180a57SEric Paris } 804c9180a57SEric Paris 805c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 806c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 807275bb41eSDavid Howells sbsec, cred); 808c9180a57SEric Paris if (rc) 809c9180a57SEric Paris goto out; 810c9180a57SEric Paris } 811c9180a57SEric Paris 812c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 813c9180a57SEric Paris } 814c9180a57SEric Paris 815c9180a57SEric Paris rc = sb_finish_set_opts(sb); 816c9180a57SEric Paris out: 817bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8181da177e4SLinus Torvalds return rc; 819c9180a57SEric Paris out_double_mount: 820c9180a57SEric Paris rc = -EINVAL; 821c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 82229b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 823c9180a57SEric Paris goto out; 824c9180a57SEric Paris } 825c9180a57SEric Paris 826094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 827094f7b69SJeff Layton const struct super_block *newsb) 828094f7b69SJeff Layton { 829094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 830094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 831094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 832094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 833094f7b69SJeff Layton 834094f7b69SJeff Layton if (oldflags != newflags) 835094f7b69SJeff Layton goto mismatch; 836094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 837094f7b69SJeff Layton goto mismatch; 838094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 839094f7b69SJeff Layton goto mismatch; 840094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 841094f7b69SJeff Layton goto mismatch; 842094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 843094f7b69SJeff Layton struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security; 844094f7b69SJeff Layton struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security; 845094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 846094f7b69SJeff Layton goto mismatch; 847094f7b69SJeff Layton } 848094f7b69SJeff Layton return 0; 849094f7b69SJeff Layton mismatch: 850094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 851094f7b69SJeff Layton "different security settings for (dev %s, " 852094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 853094f7b69SJeff Layton return -EBUSY; 854094f7b69SJeff Layton } 855094f7b69SJeff Layton 856094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 857c9180a57SEric Paris struct super_block *newsb) 858c9180a57SEric Paris { 859c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 860c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 861c9180a57SEric Paris 862c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 863c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 864c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 865c9180a57SEric Paris 8660f5e6420SEric Paris /* 8670f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 868e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 8690f5e6420SEric Paris */ 870e8c26255SAl Viro if (!ss_initialized) 871094f7b69SJeff Layton return 0; 872c9180a57SEric Paris 873c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 8740d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 875c9180a57SEric Paris 876094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 8770d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 878094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 8795a552617SEric Paris 880c9180a57SEric Paris mutex_lock(&newsbsec->lock); 881c9180a57SEric Paris 882c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 883c9180a57SEric Paris 884c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 885c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 886c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 887c9180a57SEric Paris 888c9180a57SEric Paris if (set_context) { 889c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 890c9180a57SEric Paris 891c9180a57SEric Paris if (!set_fscontext) 892c9180a57SEric Paris newsbsec->sid = sid; 893c9180a57SEric Paris if (!set_rootcontext) { 894c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 895c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 896c9180a57SEric Paris newisec->sid = sid; 897c9180a57SEric Paris } 898c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 899c9180a57SEric Paris } 900c9180a57SEric Paris if (set_rootcontext) { 901c9180a57SEric Paris const struct inode *oldinode = oldsb->s_root->d_inode; 902c9180a57SEric Paris const struct inode_security_struct *oldisec = oldinode->i_security; 903c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 904c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 905c9180a57SEric Paris 906c9180a57SEric Paris newisec->sid = oldisec->sid; 907c9180a57SEric Paris } 908c9180a57SEric Paris 909c9180a57SEric Paris sb_finish_set_opts(newsb); 910c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 911094f7b69SJeff Layton return 0; 912c9180a57SEric Paris } 913c9180a57SEric Paris 9142e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 9152e1479d9SAdrian Bunk struct security_mnt_opts *opts) 916c9180a57SEric Paris { 917e0007529SEric Paris char *p; 918c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 919c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 920e0007529SEric Paris int rc, num_mnt_opts = 0; 921c9180a57SEric Paris 922e0007529SEric Paris opts->num_mnt_opts = 0; 923c9180a57SEric Paris 924c9180a57SEric Paris /* Standard string-based options. */ 925c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 926c9180a57SEric Paris int token; 927c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 928c9180a57SEric Paris 929c9180a57SEric Paris if (!*p) 930c9180a57SEric Paris continue; 931c9180a57SEric Paris 932c9180a57SEric Paris token = match_token(p, tokens, args); 933c9180a57SEric Paris 934c9180a57SEric Paris switch (token) { 935c9180a57SEric Paris case Opt_context: 936c9180a57SEric Paris if (context || defcontext) { 937c9180a57SEric Paris rc = -EINVAL; 938c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 939c9180a57SEric Paris goto out_err; 940c9180a57SEric Paris } 941c9180a57SEric Paris context = match_strdup(&args[0]); 942c9180a57SEric Paris if (!context) { 943c9180a57SEric Paris rc = -ENOMEM; 944c9180a57SEric Paris goto out_err; 945c9180a57SEric Paris } 946c9180a57SEric Paris break; 947c9180a57SEric Paris 948c9180a57SEric Paris case Opt_fscontext: 949c9180a57SEric Paris if (fscontext) { 950c9180a57SEric Paris rc = -EINVAL; 951c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 952c9180a57SEric Paris goto out_err; 953c9180a57SEric Paris } 954c9180a57SEric Paris fscontext = match_strdup(&args[0]); 955c9180a57SEric Paris if (!fscontext) { 956c9180a57SEric Paris rc = -ENOMEM; 957c9180a57SEric Paris goto out_err; 958c9180a57SEric Paris } 959c9180a57SEric Paris break; 960c9180a57SEric Paris 961c9180a57SEric Paris case Opt_rootcontext: 962c9180a57SEric Paris if (rootcontext) { 963c9180a57SEric Paris rc = -EINVAL; 964c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 965c9180a57SEric Paris goto out_err; 966c9180a57SEric Paris } 967c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 968c9180a57SEric Paris if (!rootcontext) { 969c9180a57SEric Paris rc = -ENOMEM; 970c9180a57SEric Paris goto out_err; 971c9180a57SEric Paris } 972c9180a57SEric Paris break; 973c9180a57SEric Paris 974c9180a57SEric Paris case Opt_defcontext: 975c9180a57SEric Paris if (context || defcontext) { 976c9180a57SEric Paris rc = -EINVAL; 977c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 978c9180a57SEric Paris goto out_err; 979c9180a57SEric Paris } 980c9180a57SEric Paris defcontext = match_strdup(&args[0]); 981c9180a57SEric Paris if (!defcontext) { 982c9180a57SEric Paris rc = -ENOMEM; 983c9180a57SEric Paris goto out_err; 984c9180a57SEric Paris } 985c9180a57SEric Paris break; 98611689d47SDavid P. Quigley case Opt_labelsupport: 98711689d47SDavid P. Quigley break; 988c9180a57SEric Paris default: 989c9180a57SEric Paris rc = -EINVAL; 990c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 991c9180a57SEric Paris goto out_err; 992c9180a57SEric Paris 993c9180a57SEric Paris } 994c9180a57SEric Paris } 995c9180a57SEric Paris 996e0007529SEric Paris rc = -ENOMEM; 997e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 998e0007529SEric Paris if (!opts->mnt_opts) 999e0007529SEric Paris goto out_err; 1000e0007529SEric Paris 1001e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 1002e0007529SEric Paris if (!opts->mnt_opts_flags) { 1003e0007529SEric Paris kfree(opts->mnt_opts); 1004e0007529SEric Paris goto out_err; 1005c9180a57SEric Paris } 1006c9180a57SEric Paris 1007e0007529SEric Paris if (fscontext) { 1008e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1009e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1010e0007529SEric Paris } 1011e0007529SEric Paris if (context) { 1012e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1013e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1014e0007529SEric Paris } 1015e0007529SEric Paris if (rootcontext) { 1016e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1017e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1018e0007529SEric Paris } 1019e0007529SEric Paris if (defcontext) { 1020e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1021e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1022e0007529SEric Paris } 1023e0007529SEric Paris 1024e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1025e0007529SEric Paris return 0; 1026e0007529SEric Paris 1027c9180a57SEric Paris out_err: 1028c9180a57SEric Paris kfree(context); 1029c9180a57SEric Paris kfree(defcontext); 1030c9180a57SEric Paris kfree(fscontext); 1031c9180a57SEric Paris kfree(rootcontext); 1032c9180a57SEric Paris return rc; 10331da177e4SLinus Torvalds } 1034e0007529SEric Paris /* 1035e0007529SEric Paris * string mount options parsing and call set the sbsec 1036e0007529SEric Paris */ 1037e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1038e0007529SEric Paris { 1039e0007529SEric Paris int rc = 0; 1040e0007529SEric Paris char *options = data; 1041e0007529SEric Paris struct security_mnt_opts opts; 1042e0007529SEric Paris 1043e0007529SEric Paris security_init_mnt_opts(&opts); 1044e0007529SEric Paris 1045e0007529SEric Paris if (!data) 1046e0007529SEric Paris goto out; 1047e0007529SEric Paris 1048e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1049e0007529SEric Paris 1050e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1051e0007529SEric Paris if (rc) 1052e0007529SEric Paris goto out_err; 1053e0007529SEric Paris 1054e0007529SEric Paris out: 1055649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1056e0007529SEric Paris 1057e0007529SEric Paris out_err: 1058e0007529SEric Paris security_free_mnt_opts(&opts); 1059e0007529SEric Paris return rc; 1060e0007529SEric Paris } 10611da177e4SLinus Torvalds 10623583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 10633583a711SAdrian Bunk struct security_mnt_opts *opts) 10642069f457SEric Paris { 10652069f457SEric Paris int i; 10662069f457SEric Paris char *prefix; 10672069f457SEric Paris 10682069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 106911689d47SDavid P. Quigley char *has_comma; 107011689d47SDavid P. Quigley 107111689d47SDavid P. Quigley if (opts->mnt_opts[i]) 107211689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 107311689d47SDavid P. Quigley else 107411689d47SDavid P. Quigley has_comma = NULL; 10752069f457SEric Paris 10762069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 10772069f457SEric Paris case CONTEXT_MNT: 10782069f457SEric Paris prefix = CONTEXT_STR; 10792069f457SEric Paris break; 10802069f457SEric Paris case FSCONTEXT_MNT: 10812069f457SEric Paris prefix = FSCONTEXT_STR; 10822069f457SEric Paris break; 10832069f457SEric Paris case ROOTCONTEXT_MNT: 10842069f457SEric Paris prefix = ROOTCONTEXT_STR; 10852069f457SEric Paris break; 10862069f457SEric Paris case DEFCONTEXT_MNT: 10872069f457SEric Paris prefix = DEFCONTEXT_STR; 10882069f457SEric Paris break; 108912f348b9SEric Paris case SBLABEL_MNT: 109011689d47SDavid P. Quigley seq_putc(m, ','); 109111689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 109211689d47SDavid P. Quigley continue; 10932069f457SEric Paris default: 10942069f457SEric Paris BUG(); 1095a35c6c83SEric Paris return; 10962069f457SEric Paris }; 10972069f457SEric Paris /* we need a comma before each option */ 10982069f457SEric Paris seq_putc(m, ','); 10992069f457SEric Paris seq_puts(m, prefix); 11002069f457SEric Paris if (has_comma) 11012069f457SEric Paris seq_putc(m, '\"'); 11022069f457SEric Paris seq_puts(m, opts->mnt_opts[i]); 11032069f457SEric Paris if (has_comma) 11042069f457SEric Paris seq_putc(m, '\"'); 11052069f457SEric Paris } 11062069f457SEric Paris } 11072069f457SEric Paris 11082069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 11092069f457SEric Paris { 11102069f457SEric Paris struct security_mnt_opts opts; 11112069f457SEric Paris int rc; 11122069f457SEric Paris 11132069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1114383795c2SEric Paris if (rc) { 1115383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1116383795c2SEric Paris if (rc == -EINVAL) 1117383795c2SEric Paris rc = 0; 11182069f457SEric Paris return rc; 1119383795c2SEric Paris } 11202069f457SEric Paris 11212069f457SEric Paris selinux_write_opts(m, &opts); 11222069f457SEric Paris 11232069f457SEric Paris security_free_mnt_opts(&opts); 11242069f457SEric Paris 11252069f457SEric Paris return rc; 11262069f457SEric Paris } 11272069f457SEric Paris 11281da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11291da177e4SLinus Torvalds { 11301da177e4SLinus Torvalds switch (mode & S_IFMT) { 11311da177e4SLinus Torvalds case S_IFSOCK: 11321da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11331da177e4SLinus Torvalds case S_IFLNK: 11341da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11351da177e4SLinus Torvalds case S_IFREG: 11361da177e4SLinus Torvalds return SECCLASS_FILE; 11371da177e4SLinus Torvalds case S_IFBLK: 11381da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11391da177e4SLinus Torvalds case S_IFDIR: 11401da177e4SLinus Torvalds return SECCLASS_DIR; 11411da177e4SLinus Torvalds case S_IFCHR: 11421da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11431da177e4SLinus Torvalds case S_IFIFO: 11441da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11451da177e4SLinus Torvalds 11461da177e4SLinus Torvalds } 11471da177e4SLinus Torvalds 11481da177e4SLinus Torvalds return SECCLASS_FILE; 11491da177e4SLinus Torvalds } 11501da177e4SLinus Torvalds 115113402580SJames Morris static inline int default_protocol_stream(int protocol) 115213402580SJames Morris { 115313402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 115413402580SJames Morris } 115513402580SJames Morris 115613402580SJames Morris static inline int default_protocol_dgram(int protocol) 115713402580SJames Morris { 115813402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 115913402580SJames Morris } 116013402580SJames Morris 11611da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11621da177e4SLinus Torvalds { 11631da177e4SLinus Torvalds switch (family) { 11641da177e4SLinus Torvalds case PF_UNIX: 11651da177e4SLinus Torvalds switch (type) { 11661da177e4SLinus Torvalds case SOCK_STREAM: 11671da177e4SLinus Torvalds case SOCK_SEQPACKET: 11681da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11691da177e4SLinus Torvalds case SOCK_DGRAM: 11701da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11711da177e4SLinus Torvalds } 11721da177e4SLinus Torvalds break; 11731da177e4SLinus Torvalds case PF_INET: 11741da177e4SLinus Torvalds case PF_INET6: 11751da177e4SLinus Torvalds switch (type) { 11761da177e4SLinus Torvalds case SOCK_STREAM: 117713402580SJames Morris if (default_protocol_stream(protocol)) 11781da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 117913402580SJames Morris else 118013402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11811da177e4SLinus Torvalds case SOCK_DGRAM: 118213402580SJames Morris if (default_protocol_dgram(protocol)) 11831da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 118413402580SJames Morris else 118513402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11862ee92d46SJames Morris case SOCK_DCCP: 11872ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 118813402580SJames Morris default: 11891da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11901da177e4SLinus Torvalds } 11911da177e4SLinus Torvalds break; 11921da177e4SLinus Torvalds case PF_NETLINK: 11931da177e4SLinus Torvalds switch (protocol) { 11941da177e4SLinus Torvalds case NETLINK_ROUTE: 11951da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11961da177e4SLinus Torvalds case NETLINK_FIREWALL: 11971da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 11987f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 11991da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12001da177e4SLinus Torvalds case NETLINK_NFLOG: 12011da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12021da177e4SLinus Torvalds case NETLINK_XFRM: 12031da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12041da177e4SLinus Torvalds case NETLINK_SELINUX: 12051da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12061da177e4SLinus Torvalds case NETLINK_AUDIT: 12071da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12081da177e4SLinus Torvalds case NETLINK_IP6_FW: 12091da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 12101da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12111da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12120c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12130c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12141da177e4SLinus Torvalds default: 12151da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12161da177e4SLinus Torvalds } 12171da177e4SLinus Torvalds case PF_PACKET: 12181da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12191da177e4SLinus Torvalds case PF_KEY: 12201da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12213e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12223e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12231da177e4SLinus Torvalds } 12241da177e4SLinus Torvalds 12251da177e4SLinus Torvalds return SECCLASS_SOCKET; 12261da177e4SLinus Torvalds } 12271da177e4SLinus Torvalds 12281da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 12298e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry, 12301da177e4SLinus Torvalds u16 tclass, 12311da177e4SLinus Torvalds u32 *sid) 12321da177e4SLinus Torvalds { 12338e6c9693SLucian Adrian Grijincu int rc; 12348e6c9693SLucian Adrian Grijincu char *buffer, *path; 12351da177e4SLinus Torvalds 12361da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 12371da177e4SLinus Torvalds if (!buffer) 12381da177e4SLinus Torvalds return -ENOMEM; 12391da177e4SLinus Torvalds 12408e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 12418e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 12428e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 12438e6c9693SLucian Adrian Grijincu else { 12448e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 12458e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 12468e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 12478e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 12488e6c9693SLucian Adrian Grijincu path[1] = '/'; 12498e6c9693SLucian Adrian Grijincu path++; 12501da177e4SLinus Torvalds } 12511da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 12528e6c9693SLucian Adrian Grijincu } 12531da177e4SLinus Torvalds free_page((unsigned long)buffer); 12541da177e4SLinus Torvalds return rc; 12551da177e4SLinus Torvalds } 12561da177e4SLinus Torvalds #else 12578e6c9693SLucian Adrian Grijincu static int selinux_proc_get_sid(struct dentry *dentry, 12581da177e4SLinus Torvalds u16 tclass, 12591da177e4SLinus Torvalds u32 *sid) 12601da177e4SLinus Torvalds { 12611da177e4SLinus Torvalds return -EINVAL; 12621da177e4SLinus Torvalds } 12631da177e4SLinus Torvalds #endif 12641da177e4SLinus Torvalds 12651da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 12661da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 12671da177e4SLinus Torvalds { 12681da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 12691da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 12701da177e4SLinus Torvalds u32 sid; 12711da177e4SLinus Torvalds struct dentry *dentry; 12721da177e4SLinus Torvalds #define INITCONTEXTLEN 255 12731da177e4SLinus Torvalds char *context = NULL; 12741da177e4SLinus Torvalds unsigned len = 0; 12751da177e4SLinus Torvalds int rc = 0; 12761da177e4SLinus Torvalds 12771da177e4SLinus Torvalds if (isec->initialized) 12781da177e4SLinus Torvalds goto out; 12791da177e4SLinus Torvalds 128023970741SEric Paris mutex_lock(&isec->lock); 12811da177e4SLinus Torvalds if (isec->initialized) 128223970741SEric Paris goto out_unlock; 12831da177e4SLinus Torvalds 12841da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 12850d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 12861da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 12871da177e4SLinus Torvalds after the initial policy is loaded and the security 12881da177e4SLinus Torvalds server is ready to handle calls. */ 12891da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 12901da177e4SLinus Torvalds if (list_empty(&isec->list)) 12911da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 12921da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 129323970741SEric Paris goto out_unlock; 12941da177e4SLinus Torvalds } 12951da177e4SLinus Torvalds 12961da177e4SLinus Torvalds switch (sbsec->behavior) { 1297eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1298eb9ae686SDavid Quigley break; 12991da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 13001da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 13011da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 13021da177e4SLinus Torvalds break; 13031da177e4SLinus Torvalds } 13041da177e4SLinus Torvalds 13051da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 13061da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 13071da177e4SLinus Torvalds if (opt_dentry) { 13081da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 13091da177e4SLinus Torvalds dentry = dget(opt_dentry); 13101da177e4SLinus Torvalds } else { 13111da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 13121da177e4SLinus Torvalds dentry = d_find_alias(inode); 13131da177e4SLinus Torvalds } 13141da177e4SLinus Torvalds if (!dentry) { 1315df7f54c0SEric Paris /* 1316df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1317df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1318df7f54c0SEric Paris * may find inodes that have no dentry on the 1319df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1320df7f54c0SEric Paris * will get fixed up the next time we go through 1321df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1322df7f54c0SEric Paris * be used again by userspace. 1323df7f54c0SEric Paris */ 132423970741SEric Paris goto out_unlock; 13251da177e4SLinus Torvalds } 13261da177e4SLinus Torvalds 13271da177e4SLinus Torvalds len = INITCONTEXTLEN; 13284cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 13291da177e4SLinus Torvalds if (!context) { 13301da177e4SLinus Torvalds rc = -ENOMEM; 13311da177e4SLinus Torvalds dput(dentry); 133223970741SEric Paris goto out_unlock; 13331da177e4SLinus Torvalds } 13344cb912f1SEric Paris context[len] = '\0'; 13351da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 13361da177e4SLinus Torvalds context, len); 13371da177e4SLinus Torvalds if (rc == -ERANGE) { 1338314dabb8SJames Morris kfree(context); 1339314dabb8SJames Morris 13401da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 13411da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 13421da177e4SLinus Torvalds NULL, 0); 13431da177e4SLinus Torvalds if (rc < 0) { 13441da177e4SLinus Torvalds dput(dentry); 134523970741SEric Paris goto out_unlock; 13461da177e4SLinus Torvalds } 13471da177e4SLinus Torvalds len = rc; 13484cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 13491da177e4SLinus Torvalds if (!context) { 13501da177e4SLinus Torvalds rc = -ENOMEM; 13511da177e4SLinus Torvalds dput(dentry); 135223970741SEric Paris goto out_unlock; 13531da177e4SLinus Torvalds } 13544cb912f1SEric Paris context[len] = '\0'; 13551da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 13561da177e4SLinus Torvalds XATTR_NAME_SELINUX, 13571da177e4SLinus Torvalds context, len); 13581da177e4SLinus Torvalds } 13591da177e4SLinus Torvalds dput(dentry); 13601da177e4SLinus Torvalds if (rc < 0) { 13611da177e4SLinus Torvalds if (rc != -ENODATA) { 1362744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1363dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 13641da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 13651da177e4SLinus Torvalds kfree(context); 136623970741SEric Paris goto out_unlock; 13671da177e4SLinus Torvalds } 13681da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 13691da177e4SLinus Torvalds sid = sbsec->def_sid; 13701da177e4SLinus Torvalds rc = 0; 13711da177e4SLinus Torvalds } else { 1372f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1373869ab514SStephen Smalley sbsec->def_sid, 1374869ab514SStephen Smalley GFP_NOFS); 13751da177e4SLinus Torvalds if (rc) { 13764ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 13774ba0a8adSEric Paris unsigned long ino = inode->i_ino; 13784ba0a8adSEric Paris 13794ba0a8adSEric Paris if (rc == -EINVAL) { 13804ba0a8adSEric Paris if (printk_ratelimit()) 13814ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 13824ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 13834ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 13844ba0a8adSEric Paris } else { 1385744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 13861da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 13874ba0a8adSEric Paris __func__, context, -rc, dev, ino); 13884ba0a8adSEric Paris } 13891da177e4SLinus Torvalds kfree(context); 13901da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 13911da177e4SLinus Torvalds rc = 0; 13921da177e4SLinus Torvalds break; 13931da177e4SLinus Torvalds } 13941da177e4SLinus Torvalds } 13951da177e4SLinus Torvalds kfree(context); 13961da177e4SLinus Torvalds isec->sid = sid; 13971da177e4SLinus Torvalds break; 13981da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 13991da177e4SLinus Torvalds isec->sid = isec->task_sid; 14001da177e4SLinus Torvalds break; 14011da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14021da177e4SLinus Torvalds /* Default to the fs SID. */ 14031da177e4SLinus Torvalds isec->sid = sbsec->sid; 14041da177e4SLinus Torvalds 14051da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 14061da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1407652bb9b0SEric Paris rc = security_transition_sid(isec->task_sid, sbsec->sid, 1408652bb9b0SEric Paris isec->sclass, NULL, &sid); 14091da177e4SLinus Torvalds if (rc) 141023970741SEric Paris goto out_unlock; 14111da177e4SLinus Torvalds isec->sid = sid; 14121da177e4SLinus Torvalds break; 1413c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1414c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1415c312feb2SEric Paris break; 14161da177e4SLinus Torvalds default: 1417c312feb2SEric Paris /* Default to the fs superblock SID. */ 14181da177e4SLinus Torvalds isec->sid = sbsec->sid; 14191da177e4SLinus Torvalds 14200d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) { 1421f64410ecSPaul Moore /* We must have a dentry to determine the label on 1422f64410ecSPaul Moore * procfs inodes */ 1423f64410ecSPaul Moore if (opt_dentry) 1424f64410ecSPaul Moore /* Called from d_instantiate or 1425f64410ecSPaul Moore * d_splice_alias. */ 1426f64410ecSPaul Moore dentry = dget(opt_dentry); 1427f64410ecSPaul Moore else 1428f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1429f64410ecSPaul Moore * find a dentry. */ 1430f64410ecSPaul Moore dentry = d_find_alias(inode); 1431f64410ecSPaul Moore /* 1432f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1433f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1434f64410ecSPaul Moore * may find inodes that have no dentry on the 1435f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1436f64410ecSPaul Moore * these will get fixed up the next time we go through 1437f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1438f64410ecSPaul Moore * could be used again by userspace. 1439f64410ecSPaul Moore */ 1440f64410ecSPaul Moore if (!dentry) 1441f64410ecSPaul Moore goto out_unlock; 14421da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1443f64410ecSPaul Moore rc = selinux_proc_get_sid(dentry, isec->sclass, &sid); 1444f64410ecSPaul Moore dput(dentry); 14451da177e4SLinus Torvalds if (rc) 144623970741SEric Paris goto out_unlock; 14471da177e4SLinus Torvalds isec->sid = sid; 14481da177e4SLinus Torvalds } 14491da177e4SLinus Torvalds break; 14501da177e4SLinus Torvalds } 14511da177e4SLinus Torvalds 14521da177e4SLinus Torvalds isec->initialized = 1; 14531da177e4SLinus Torvalds 145423970741SEric Paris out_unlock: 145523970741SEric Paris mutex_unlock(&isec->lock); 14561da177e4SLinus Torvalds out: 14571da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 14581da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 14591da177e4SLinus Torvalds return rc; 14601da177e4SLinus Torvalds } 14611da177e4SLinus Torvalds 14621da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 14631da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 14641da177e4SLinus Torvalds { 14651da177e4SLinus Torvalds u32 perm = 0; 14661da177e4SLinus Torvalds 14671da177e4SLinus Torvalds switch (sig) { 14681da177e4SLinus Torvalds case SIGCHLD: 14691da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 14701da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 14711da177e4SLinus Torvalds break; 14721da177e4SLinus Torvalds case SIGKILL: 14731da177e4SLinus Torvalds /* Cannot be caught or ignored */ 14741da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 14751da177e4SLinus Torvalds break; 14761da177e4SLinus Torvalds case SIGSTOP: 14771da177e4SLinus Torvalds /* Cannot be caught or ignored */ 14781da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 14791da177e4SLinus Torvalds break; 14801da177e4SLinus Torvalds default: 14811da177e4SLinus Torvalds /* All other signals. */ 14821da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 14831da177e4SLinus Torvalds break; 14841da177e4SLinus Torvalds } 14851da177e4SLinus Torvalds 14861da177e4SLinus Torvalds return perm; 14871da177e4SLinus Torvalds } 14881da177e4SLinus Torvalds 1489275bb41eSDavid Howells /* 1490d84f4f99SDavid Howells * Check permission between a pair of credentials 1491d84f4f99SDavid Howells * fork check, ptrace check, etc. 1492d84f4f99SDavid Howells */ 1493d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1494d84f4f99SDavid Howells const struct cred *target, 1495d84f4f99SDavid Howells u32 perms) 1496d84f4f99SDavid Howells { 1497d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1498d84f4f99SDavid Howells 1499d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1500d84f4f99SDavid Howells } 1501d84f4f99SDavid Howells 1502d84f4f99SDavid Howells /* 150388e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1504275bb41eSDavid Howells * fork check, ptrace check, etc. 1505275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 15063b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1507275bb41eSDavid Howells */ 1508275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1509275bb41eSDavid Howells const struct task_struct *tsk2, 15101da177e4SLinus Torvalds u32 perms) 15111da177e4SLinus Torvalds { 1512275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1513275bb41eSDavid Howells u32 sid1, sid2; 15141da177e4SLinus Torvalds 1515275bb41eSDavid Howells rcu_read_lock(); 1516275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1517275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1518275bb41eSDavid Howells rcu_read_unlock(); 1519275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 15201da177e4SLinus Torvalds } 15211da177e4SLinus Torvalds 15223b11a1deSDavid Howells /* 15233b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 15243b11a1deSDavid Howells * fork check, ptrace check, etc. 15253b11a1deSDavid Howells * current is the actor and tsk2 is the target 15263b11a1deSDavid Howells * - this uses current's subjective creds 15273b11a1deSDavid Howells */ 15283b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 15293b11a1deSDavid Howells u32 perms) 15303b11a1deSDavid Howells { 15313b11a1deSDavid Howells u32 sid, tsid; 15323b11a1deSDavid Howells 15333b11a1deSDavid Howells sid = current_sid(); 15343b11a1deSDavid Howells tsid = task_sid(tsk); 15353b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 15363b11a1deSDavid Howells } 15373b11a1deSDavid Howells 1538b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1539b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1540b68e418cSStephen Smalley #endif 1541b68e418cSStephen Smalley 15421da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 15436a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 154406112163SEric Paris int cap, int audit) 15451da177e4SLinus Torvalds { 15462bf49690SThomas Liu struct common_audit_data ad; 154706112163SEric Paris struct av_decision avd; 1548b68e418cSStephen Smalley u16 sclass; 15493699c53cSDavid Howells u32 sid = cred_sid(cred); 1550b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 155106112163SEric Paris int rc; 15521da177e4SLinus Torvalds 155350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 15541da177e4SLinus Torvalds ad.u.cap = cap; 15551da177e4SLinus Torvalds 1556b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1557b68e418cSStephen Smalley case 0: 1558b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY; 1559b68e418cSStephen Smalley break; 1560b68e418cSStephen Smalley case 1: 1561b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY2; 1562b68e418cSStephen Smalley break; 1563b68e418cSStephen Smalley default: 1564b68e418cSStephen Smalley printk(KERN_ERR 1565b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1566b68e418cSStephen Smalley BUG(); 1567a35c6c83SEric Paris return -EINVAL; 1568b68e418cSStephen Smalley } 156906112163SEric Paris 1570275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 15719ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 1572ab354062SLinus Torvalds int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad); 15739ade0cf4SEric Paris if (rc2) 15749ade0cf4SEric Paris return rc2; 15759ade0cf4SEric Paris } 157606112163SEric Paris return rc; 15771da177e4SLinus Torvalds } 15781da177e4SLinus Torvalds 15791da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 15801da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 15811da177e4SLinus Torvalds u32 perms) 15821da177e4SLinus Torvalds { 1583275bb41eSDavid Howells u32 sid = task_sid(tsk); 15841da177e4SLinus Torvalds 1585275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 15861da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 15871da177e4SLinus Torvalds } 15881da177e4SLinus Torvalds 15891da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 15901da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 15911da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 159288e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 15931da177e4SLinus Torvalds struct inode *inode, 15941da177e4SLinus Torvalds u32 perms, 159519e49834SLinus Torvalds struct common_audit_data *adp) 15961da177e4SLinus Torvalds { 15971da177e4SLinus Torvalds struct inode_security_struct *isec; 1598275bb41eSDavid Howells u32 sid; 15991da177e4SLinus Torvalds 1600e0e81739SDavid Howells validate_creds(cred); 1601e0e81739SDavid Howells 1602bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1603bbaca6c2SStephen Smalley return 0; 1604bbaca6c2SStephen Smalley 160588e67f3bSDavid Howells sid = cred_sid(cred); 16061da177e4SLinus Torvalds isec = inode->i_security; 16071da177e4SLinus Torvalds 160819e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 16091da177e4SLinus Torvalds } 16101da177e4SLinus Torvalds 16111da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16121da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16131da177e4SLinus Torvalds pathname if needed. */ 161488e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16151da177e4SLinus Torvalds struct dentry *dentry, 16161da177e4SLinus Torvalds u32 av) 16171da177e4SLinus Torvalds { 16181da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 16192bf49690SThomas Liu struct common_audit_data ad; 162088e67f3bSDavid Howells 162150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16222875fa00SEric Paris ad.u.dentry = dentry; 162319e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16242875fa00SEric Paris } 16252875fa00SEric Paris 16262875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16272875fa00SEric Paris the path to help the auditing code to more easily generate the 16282875fa00SEric Paris pathname if needed. */ 16292875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16302875fa00SEric Paris struct path *path, 16312875fa00SEric Paris u32 av) 16322875fa00SEric Paris { 16332875fa00SEric Paris struct inode *inode = path->dentry->d_inode; 16342875fa00SEric Paris struct common_audit_data ad; 16352875fa00SEric Paris 163650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16372875fa00SEric Paris ad.u.path = *path; 163819e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16391da177e4SLinus Torvalds } 16401da177e4SLinus Torvalds 164113f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 164213f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 164313f8e981SDavid Howells struct file *file, 164413f8e981SDavid Howells u32 av) 164513f8e981SDavid Howells { 164613f8e981SDavid Howells struct common_audit_data ad; 164713f8e981SDavid Howells 164813f8e981SDavid Howells ad.type = LSM_AUDIT_DATA_PATH; 164913f8e981SDavid Howells ad.u.path = file->f_path; 165019e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 165113f8e981SDavid Howells } 165213f8e981SDavid Howells 16531da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 16541da177e4SLinus Torvalds access an inode in a given way. Check access to the 16551da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 16561da177e4SLinus Torvalds check a particular permission to the file. 16571da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 16581da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 16591da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 16601da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 166188e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 16621da177e4SLinus Torvalds struct file *file, 16631da177e4SLinus Torvalds u32 av) 16641da177e4SLinus Torvalds { 16651da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1666496ad9aaSAl Viro struct inode *inode = file_inode(file); 16672bf49690SThomas Liu struct common_audit_data ad; 166888e67f3bSDavid Howells u32 sid = cred_sid(cred); 16691da177e4SLinus Torvalds int rc; 16701da177e4SLinus Torvalds 167150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 1672f48b7399SEric Paris ad.u.path = file->f_path; 16731da177e4SLinus Torvalds 1674275bb41eSDavid Howells if (sid != fsec->sid) { 1675275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 16761da177e4SLinus Torvalds SECCLASS_FD, 16771da177e4SLinus Torvalds FD__USE, 16781da177e4SLinus Torvalds &ad); 16791da177e4SLinus Torvalds if (rc) 168088e67f3bSDavid Howells goto out; 16811da177e4SLinus Torvalds } 16821da177e4SLinus Torvalds 16831da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 168488e67f3bSDavid Howells rc = 0; 16851da177e4SLinus Torvalds if (av) 168619e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 16871da177e4SLinus Torvalds 168888e67f3bSDavid Howells out: 168988e67f3bSDavid Howells return rc; 16901da177e4SLinus Torvalds } 16911da177e4SLinus Torvalds 16921da177e4SLinus Torvalds /* Check whether a task can create a file. */ 16931da177e4SLinus Torvalds static int may_create(struct inode *dir, 16941da177e4SLinus Torvalds struct dentry *dentry, 16951da177e4SLinus Torvalds u16 tclass) 16961da177e4SLinus Torvalds { 16975fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 16981da177e4SLinus Torvalds struct inode_security_struct *dsec; 16991da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1700275bb41eSDavid Howells u32 sid, newsid; 17012bf49690SThomas Liu struct common_audit_data ad; 17021da177e4SLinus Torvalds int rc; 17031da177e4SLinus Torvalds 17041da177e4SLinus Torvalds dsec = dir->i_security; 17051da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 17061da177e4SLinus Torvalds 1707275bb41eSDavid Howells sid = tsec->sid; 1708275bb41eSDavid Howells newsid = tsec->create_sid; 1709275bb41eSDavid Howells 171050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1711a269434dSEric Paris ad.u.dentry = dentry; 17121da177e4SLinus Torvalds 1713275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 17141da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 17151da177e4SLinus Torvalds &ad); 17161da177e4SLinus Torvalds if (rc) 17171da177e4SLinus Torvalds return rc; 17181da177e4SLinus Torvalds 171912f348b9SEric Paris if (!newsid || !(sbsec->flags & SBLABEL_MNT)) { 1720cb1e922fSEric Paris rc = security_transition_sid(sid, dsec->sid, tclass, 1721cb1e922fSEric Paris &dentry->d_name, &newsid); 17221da177e4SLinus Torvalds if (rc) 17231da177e4SLinus Torvalds return rc; 17241da177e4SLinus Torvalds } 17251da177e4SLinus Torvalds 1726275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 17271da177e4SLinus Torvalds if (rc) 17281da177e4SLinus Torvalds return rc; 17291da177e4SLinus Torvalds 17301da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 17311da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 17321da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 17331da177e4SLinus Torvalds } 17341da177e4SLinus Torvalds 17354eb582cfSMichael LeMay /* Check whether a task can create a key. */ 17364eb582cfSMichael LeMay static int may_create_key(u32 ksid, 17374eb582cfSMichael LeMay struct task_struct *ctx) 17384eb582cfSMichael LeMay { 1739275bb41eSDavid Howells u32 sid = task_sid(ctx); 17404eb582cfSMichael LeMay 1741275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 17424eb582cfSMichael LeMay } 17434eb582cfSMichael LeMay 17441da177e4SLinus Torvalds #define MAY_LINK 0 17451da177e4SLinus Torvalds #define MAY_UNLINK 1 17461da177e4SLinus Torvalds #define MAY_RMDIR 2 17471da177e4SLinus Torvalds 17481da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 17491da177e4SLinus Torvalds static int may_link(struct inode *dir, 17501da177e4SLinus Torvalds struct dentry *dentry, 17511da177e4SLinus Torvalds int kind) 17521da177e4SLinus Torvalds 17531da177e4SLinus Torvalds { 17541da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 17552bf49690SThomas Liu struct common_audit_data ad; 1756275bb41eSDavid Howells u32 sid = current_sid(); 17571da177e4SLinus Torvalds u32 av; 17581da177e4SLinus Torvalds int rc; 17591da177e4SLinus Torvalds 17601da177e4SLinus Torvalds dsec = dir->i_security; 17611da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 17621da177e4SLinus Torvalds 176350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1764a269434dSEric Paris ad.u.dentry = dentry; 17651da177e4SLinus Torvalds 17661da177e4SLinus Torvalds av = DIR__SEARCH; 17671da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1768275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 17691da177e4SLinus Torvalds if (rc) 17701da177e4SLinus Torvalds return rc; 17711da177e4SLinus Torvalds 17721da177e4SLinus Torvalds switch (kind) { 17731da177e4SLinus Torvalds case MAY_LINK: 17741da177e4SLinus Torvalds av = FILE__LINK; 17751da177e4SLinus Torvalds break; 17761da177e4SLinus Torvalds case MAY_UNLINK: 17771da177e4SLinus Torvalds av = FILE__UNLINK; 17781da177e4SLinus Torvalds break; 17791da177e4SLinus Torvalds case MAY_RMDIR: 17801da177e4SLinus Torvalds av = DIR__RMDIR; 17811da177e4SLinus Torvalds break; 17821da177e4SLinus Torvalds default: 1783744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1784744ba35eSEric Paris __func__, kind); 17851da177e4SLinus Torvalds return 0; 17861da177e4SLinus Torvalds } 17871da177e4SLinus Torvalds 1788275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 17891da177e4SLinus Torvalds return rc; 17901da177e4SLinus Torvalds } 17911da177e4SLinus Torvalds 17921da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 17931da177e4SLinus Torvalds struct dentry *old_dentry, 17941da177e4SLinus Torvalds struct inode *new_dir, 17951da177e4SLinus Torvalds struct dentry *new_dentry) 17961da177e4SLinus Torvalds { 17971da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 17982bf49690SThomas Liu struct common_audit_data ad; 1799275bb41eSDavid Howells u32 sid = current_sid(); 18001da177e4SLinus Torvalds u32 av; 18011da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18021da177e4SLinus Torvalds int rc; 18031da177e4SLinus Torvalds 18041da177e4SLinus Torvalds old_dsec = old_dir->i_security; 18051da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 18061da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 18071da177e4SLinus Torvalds new_dsec = new_dir->i_security; 18081da177e4SLinus Torvalds 180950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18101da177e4SLinus Torvalds 1811a269434dSEric Paris ad.u.dentry = old_dentry; 1812275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 18131da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 18141da177e4SLinus Torvalds if (rc) 18151da177e4SLinus Torvalds return rc; 1816275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 18171da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 18181da177e4SLinus Torvalds if (rc) 18191da177e4SLinus Torvalds return rc; 18201da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1821275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 18221da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 18231da177e4SLinus Torvalds if (rc) 18241da177e4SLinus Torvalds return rc; 18251da177e4SLinus Torvalds } 18261da177e4SLinus Torvalds 1827a269434dSEric Paris ad.u.dentry = new_dentry; 18281da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 18291da177e4SLinus Torvalds if (new_dentry->d_inode) 18301da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1831275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 18321da177e4SLinus Torvalds if (rc) 18331da177e4SLinus Torvalds return rc; 18341da177e4SLinus Torvalds if (new_dentry->d_inode) { 18351da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 18361da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 1837275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 18381da177e4SLinus Torvalds new_isec->sclass, 18391da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 18401da177e4SLinus Torvalds if (rc) 18411da177e4SLinus Torvalds return rc; 18421da177e4SLinus Torvalds } 18431da177e4SLinus Torvalds 18441da177e4SLinus Torvalds return 0; 18451da177e4SLinus Torvalds } 18461da177e4SLinus Torvalds 18471da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 184888e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 18491da177e4SLinus Torvalds struct super_block *sb, 18501da177e4SLinus Torvalds u32 perms, 18512bf49690SThomas Liu struct common_audit_data *ad) 18521da177e4SLinus Torvalds { 18531da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 185488e67f3bSDavid Howells u32 sid = cred_sid(cred); 18551da177e4SLinus Torvalds 18561da177e4SLinus Torvalds sbsec = sb->s_security; 1857275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 18581da177e4SLinus Torvalds } 18591da177e4SLinus Torvalds 18601da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 18611da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 18621da177e4SLinus Torvalds { 18631da177e4SLinus Torvalds u32 av = 0; 18641da177e4SLinus Torvalds 1865dba19c60SAl Viro if (!S_ISDIR(mode)) { 18661da177e4SLinus Torvalds if (mask & MAY_EXEC) 18671da177e4SLinus Torvalds av |= FILE__EXECUTE; 18681da177e4SLinus Torvalds if (mask & MAY_READ) 18691da177e4SLinus Torvalds av |= FILE__READ; 18701da177e4SLinus Torvalds 18711da177e4SLinus Torvalds if (mask & MAY_APPEND) 18721da177e4SLinus Torvalds av |= FILE__APPEND; 18731da177e4SLinus Torvalds else if (mask & MAY_WRITE) 18741da177e4SLinus Torvalds av |= FILE__WRITE; 18751da177e4SLinus Torvalds 18761da177e4SLinus Torvalds } else { 18771da177e4SLinus Torvalds if (mask & MAY_EXEC) 18781da177e4SLinus Torvalds av |= DIR__SEARCH; 18791da177e4SLinus Torvalds if (mask & MAY_WRITE) 18801da177e4SLinus Torvalds av |= DIR__WRITE; 18811da177e4SLinus Torvalds if (mask & MAY_READ) 18821da177e4SLinus Torvalds av |= DIR__READ; 18831da177e4SLinus Torvalds } 18841da177e4SLinus Torvalds 18851da177e4SLinus Torvalds return av; 18861da177e4SLinus Torvalds } 18871da177e4SLinus Torvalds 18881da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 18891da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 18901da177e4SLinus Torvalds { 18911da177e4SLinus Torvalds u32 av = 0; 18921da177e4SLinus Torvalds 18931da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 18941da177e4SLinus Torvalds av |= FILE__READ; 18951da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 18961da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 18971da177e4SLinus Torvalds av |= FILE__APPEND; 18981da177e4SLinus Torvalds else 18991da177e4SLinus Torvalds av |= FILE__WRITE; 19001da177e4SLinus Torvalds } 19010794c66dSStephen Smalley if (!av) { 19020794c66dSStephen Smalley /* 19030794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19040794c66dSStephen Smalley */ 19050794c66dSStephen Smalley av = FILE__IOCTL; 19060794c66dSStephen Smalley } 19071da177e4SLinus Torvalds 19081da177e4SLinus Torvalds return av; 19091da177e4SLinus Torvalds } 19101da177e4SLinus Torvalds 19118b6a5a37SEric Paris /* 19128b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 19138b6a5a37SEric Paris * open permission. 19148b6a5a37SEric Paris */ 19158b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 19168b6a5a37SEric Paris { 19178b6a5a37SEric Paris u32 av = file_to_av(file); 19188b6a5a37SEric Paris 191949b7b8deSEric Paris if (selinux_policycap_openperm) 19208b6a5a37SEric Paris av |= FILE__OPEN; 192149b7b8deSEric Paris 19228b6a5a37SEric Paris return av; 19238b6a5a37SEric Paris } 19248b6a5a37SEric Paris 19251da177e4SLinus Torvalds /* Hook functions begin here. */ 19261da177e4SLinus Torvalds 19279e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 1928006ebb40SStephen Smalley unsigned int mode) 19291da177e4SLinus Torvalds { 19301da177e4SLinus Torvalds int rc; 19311da177e4SLinus Torvalds 19329e48858fSIngo Molnar rc = cap_ptrace_access_check(child, mode); 19331da177e4SLinus Torvalds if (rc) 19341da177e4SLinus Torvalds return rc; 19351da177e4SLinus Torvalds 193669f594a3SEric Paris if (mode & PTRACE_MODE_READ) { 1937275bb41eSDavid Howells u32 sid = current_sid(); 1938275bb41eSDavid Howells u32 csid = task_sid(child); 1939275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 1940006ebb40SStephen Smalley } 1941006ebb40SStephen Smalley 19423b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 19435cd9c58fSDavid Howells } 19445cd9c58fSDavid Howells 19455cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 19465cd9c58fSDavid Howells { 19475cd9c58fSDavid Howells int rc; 19485cd9c58fSDavid Howells 1949200ac532SEric Paris rc = cap_ptrace_traceme(parent); 19505cd9c58fSDavid Howells if (rc) 19515cd9c58fSDavid Howells return rc; 19525cd9c58fSDavid Howells 19535cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 19541da177e4SLinus Torvalds } 19551da177e4SLinus Torvalds 19561da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 19571da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 19581da177e4SLinus Torvalds { 19591da177e4SLinus Torvalds int error; 19601da177e4SLinus Torvalds 19613b11a1deSDavid Howells error = current_has_perm(target, PROCESS__GETCAP); 19621da177e4SLinus Torvalds if (error) 19631da177e4SLinus Torvalds return error; 19641da177e4SLinus Torvalds 1965200ac532SEric Paris return cap_capget(target, effective, inheritable, permitted); 19661da177e4SLinus Torvalds } 19671da177e4SLinus Torvalds 1968d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 1969d84f4f99SDavid Howells const kernel_cap_t *effective, 197015a2460eSDavid Howells const kernel_cap_t *inheritable, 197115a2460eSDavid Howells const kernel_cap_t *permitted) 19721da177e4SLinus Torvalds { 19731da177e4SLinus Torvalds int error; 19741da177e4SLinus Torvalds 1975200ac532SEric Paris error = cap_capset(new, old, 1976d84f4f99SDavid Howells effective, inheritable, permitted); 19771da177e4SLinus Torvalds if (error) 19781da177e4SLinus Torvalds return error; 19791da177e4SLinus Torvalds 1980d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 19811da177e4SLinus Torvalds } 19821da177e4SLinus Torvalds 19835626d3e8SJames Morris /* 19845626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 19855626d3e8SJames Morris * which was removed). 19865626d3e8SJames Morris * 19875626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 19885626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 19895626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 19905626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 19915626d3e8SJames Morris */ 19925626d3e8SJames Morris 19936a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 19946a9de491SEric Paris int cap, int audit) 19951da177e4SLinus Torvalds { 19961da177e4SLinus Torvalds int rc; 19971da177e4SLinus Torvalds 19986a9de491SEric Paris rc = cap_capable(cred, ns, cap, audit); 19991da177e4SLinus Torvalds if (rc) 20001da177e4SLinus Torvalds return rc; 20011da177e4SLinus Torvalds 20026a9de491SEric Paris return cred_has_capability(cred, cap, audit); 20031da177e4SLinus Torvalds } 20041da177e4SLinus Torvalds 20051da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 20061da177e4SLinus Torvalds { 200788e67f3bSDavid Howells const struct cred *cred = current_cred(); 20081da177e4SLinus Torvalds int rc = 0; 20091da177e4SLinus Torvalds 20101da177e4SLinus Torvalds if (!sb) 20111da177e4SLinus Torvalds return 0; 20121da177e4SLinus Torvalds 20131da177e4SLinus Torvalds switch (cmds) { 20141da177e4SLinus Torvalds case Q_SYNC: 20151da177e4SLinus Torvalds case Q_QUOTAON: 20161da177e4SLinus Torvalds case Q_QUOTAOFF: 20171da177e4SLinus Torvalds case Q_SETINFO: 20181da177e4SLinus Torvalds case Q_SETQUOTA: 201988e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 20201da177e4SLinus Torvalds break; 20211da177e4SLinus Torvalds case Q_GETFMT: 20221da177e4SLinus Torvalds case Q_GETINFO: 20231da177e4SLinus Torvalds case Q_GETQUOTA: 202488e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 20251da177e4SLinus Torvalds break; 20261da177e4SLinus Torvalds default: 20271da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 20281da177e4SLinus Torvalds break; 20291da177e4SLinus Torvalds } 20301da177e4SLinus Torvalds return rc; 20311da177e4SLinus Torvalds } 20321da177e4SLinus Torvalds 20331da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 20341da177e4SLinus Torvalds { 203588e67f3bSDavid Howells const struct cred *cred = current_cred(); 203688e67f3bSDavid Howells 20372875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 20381da177e4SLinus Torvalds } 20391da177e4SLinus Torvalds 204012b3052cSEric Paris static int selinux_syslog(int type) 20411da177e4SLinus Torvalds { 20421da177e4SLinus Torvalds int rc; 20431da177e4SLinus Torvalds 20441da177e4SLinus Torvalds switch (type) { 2045d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2046d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 20471da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 20481da177e4SLinus Torvalds break; 2049d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2050d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2051d78ca3cdSKees Cook /* Set level of messages printed to console */ 2052d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 20531da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 20541da177e4SLinus Torvalds break; 2055d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2056d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2057d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2058d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2059d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 20601da177e4SLinus Torvalds default: 20611da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 20621da177e4SLinus Torvalds break; 20631da177e4SLinus Torvalds } 20641da177e4SLinus Torvalds return rc; 20651da177e4SLinus Torvalds } 20661da177e4SLinus Torvalds 20671da177e4SLinus Torvalds /* 20681da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 20691da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 20701da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 20711da177e4SLinus Torvalds * 20721da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 20731da177e4SLinus Torvalds * processes that allocate mappings. 20741da177e4SLinus Torvalds */ 207534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 20761da177e4SLinus Torvalds { 20771da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 20781da177e4SLinus Torvalds 20796a9de491SEric Paris rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN, 20803699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 20811da177e4SLinus Torvalds if (rc == 0) 20821da177e4SLinus Torvalds cap_sys_admin = 1; 20831da177e4SLinus Torvalds 208434b4e4aaSAlan Cox return __vm_enough_memory(mm, pages, cap_sys_admin); 20851da177e4SLinus Torvalds } 20861da177e4SLinus Torvalds 20871da177e4SLinus Torvalds /* binprm security operations */ 20881da177e4SLinus Torvalds 2089a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 20901da177e4SLinus Torvalds { 2091a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2092a6f76f23SDavid Howells struct task_security_struct *new_tsec; 20931da177e4SLinus Torvalds struct inode_security_struct *isec; 20942bf49690SThomas Liu struct common_audit_data ad; 2095496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 20961da177e4SLinus Torvalds int rc; 20971da177e4SLinus Torvalds 2098200ac532SEric Paris rc = cap_bprm_set_creds(bprm); 20991da177e4SLinus Torvalds if (rc) 21001da177e4SLinus Torvalds return rc; 21011da177e4SLinus Torvalds 2102a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2103a6f76f23SDavid Howells * the script interpreter */ 2104a6f76f23SDavid Howells if (bprm->cred_prepared) 21051da177e4SLinus Torvalds return 0; 21061da177e4SLinus Torvalds 2107a6f76f23SDavid Howells old_tsec = current_security(); 2108a6f76f23SDavid Howells new_tsec = bprm->cred->security; 21091da177e4SLinus Torvalds isec = inode->i_security; 21101da177e4SLinus Torvalds 21111da177e4SLinus Torvalds /* Default to the current task SID. */ 2112a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2113a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 21141da177e4SLinus Torvalds 211528eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2116a6f76f23SDavid Howells new_tsec->create_sid = 0; 2117a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2118a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 21191da177e4SLinus Torvalds 2120a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2121a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 21221da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2123a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2124259e5e6cSAndy Lutomirski 2125259e5e6cSAndy Lutomirski /* 2126259e5e6cSAndy Lutomirski * Minimize confusion: if no_new_privs and a transition is 2127259e5e6cSAndy Lutomirski * explicitly requested, then fail the exec. 2128259e5e6cSAndy Lutomirski */ 2129259e5e6cSAndy Lutomirski if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS) 2130259e5e6cSAndy Lutomirski return -EPERM; 21311da177e4SLinus Torvalds } else { 21321da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2133a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2134652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2135652bb9b0SEric Paris &new_tsec->sid); 21361da177e4SLinus Torvalds if (rc) 21371da177e4SLinus Torvalds return rc; 21381da177e4SLinus Torvalds } 21391da177e4SLinus Torvalds 214050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 2141f48b7399SEric Paris ad.u.path = bprm->file->f_path; 21421da177e4SLinus Torvalds 2143259e5e6cSAndy Lutomirski if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) || 2144259e5e6cSAndy Lutomirski (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) 2145a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 21461da177e4SLinus Torvalds 2147a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2148a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 21491da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 21501da177e4SLinus Torvalds if (rc) 21511da177e4SLinus Torvalds return rc; 21521da177e4SLinus Torvalds } else { 21531da177e4SLinus Torvalds /* Check permissions for the transition. */ 2154a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 21551da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 21561da177e4SLinus Torvalds if (rc) 21571da177e4SLinus Torvalds return rc; 21581da177e4SLinus Torvalds 2159a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 21601da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 21611da177e4SLinus Torvalds if (rc) 21621da177e4SLinus Torvalds return rc; 21631da177e4SLinus Torvalds 2164a6f76f23SDavid Howells /* Check for shared state */ 2165a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2166a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2167a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2168a6f76f23SDavid Howells NULL); 2169a6f76f23SDavid Howells if (rc) 2170a6f76f23SDavid Howells return -EPERM; 21711da177e4SLinus Torvalds } 21721da177e4SLinus Torvalds 2173a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2174a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2175a6f76f23SDavid Howells if (bprm->unsafe & 2176a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2177a6f76f23SDavid Howells struct task_struct *tracer; 2178a6f76f23SDavid Howells struct task_security_struct *sec; 2179a6f76f23SDavid Howells u32 ptsid = 0; 2180a6f76f23SDavid Howells 2181a6f76f23SDavid Howells rcu_read_lock(); 218206d98473STejun Heo tracer = ptrace_parent(current); 2183a6f76f23SDavid Howells if (likely(tracer != NULL)) { 2184a6f76f23SDavid Howells sec = __task_cred(tracer)->security; 2185a6f76f23SDavid Howells ptsid = sec->sid; 2186a6f76f23SDavid Howells } 2187a6f76f23SDavid Howells rcu_read_unlock(); 2188a6f76f23SDavid Howells 2189a6f76f23SDavid Howells if (ptsid != 0) { 2190a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2191a6f76f23SDavid Howells SECCLASS_PROCESS, 2192a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2193a6f76f23SDavid Howells if (rc) 2194a6f76f23SDavid Howells return -EPERM; 2195a6f76f23SDavid Howells } 2196a6f76f23SDavid Howells } 2197a6f76f23SDavid Howells 2198a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2199a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2200a6f76f23SDavid Howells } 2201a6f76f23SDavid Howells 22021da177e4SLinus Torvalds return 0; 22031da177e4SLinus Torvalds } 22041da177e4SLinus Torvalds 22051da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 22061da177e4SLinus Torvalds { 22075fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2208275bb41eSDavid Howells u32 sid, osid; 22091da177e4SLinus Torvalds int atsecure = 0; 22101da177e4SLinus Torvalds 2211275bb41eSDavid Howells sid = tsec->sid; 2212275bb41eSDavid Howells osid = tsec->osid; 2213275bb41eSDavid Howells 2214275bb41eSDavid Howells if (osid != sid) { 22151da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 22161da177e4SLinus Torvalds the noatsecure permission is granted between 22171da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2218275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 22191da177e4SLinus Torvalds SECCLASS_PROCESS, 22201da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 22211da177e4SLinus Torvalds } 22221da177e4SLinus Torvalds 2223200ac532SEric Paris return (atsecure || cap_bprm_secureexec(bprm)); 22241da177e4SLinus Torvalds } 22251da177e4SLinus Torvalds 2226c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2227c3c073f8SAl Viro { 2228c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2229c3c073f8SAl Viro } 2230c3c073f8SAl Viro 22311da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2232745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2233745ca247SDavid Howells struct files_struct *files) 22341da177e4SLinus Torvalds { 22351da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2236b20c8122SStephen Smalley struct tty_struct *tty; 223724ec839cSPeter Zijlstra int drop_tty = 0; 2238c3c073f8SAl Viro unsigned n; 22391da177e4SLinus Torvalds 224024ec839cSPeter Zijlstra tty = get_current_tty(); 22411da177e4SLinus Torvalds if (tty) { 2242ee2ffa0dSNick Piggin spin_lock(&tty_files_lock); 224337dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2244d996b62aSNick Piggin struct tty_file_private *file_priv; 224537dd0bd0SEric Paris 22461da177e4SLinus Torvalds /* Revalidate access to controlling tty. 224713f8e981SDavid Howells Use file_path_has_perm on the tty path directly 224813f8e981SDavid Howells rather than using file_has_perm, as this particular 224913f8e981SDavid Howells open file may belong to another process and we are 225013f8e981SDavid Howells only interested in the inode-based check here. */ 2251d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2252d996b62aSNick Piggin struct tty_file_private, list); 2253d996b62aSNick Piggin file = file_priv->file; 225413f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 225524ec839cSPeter Zijlstra drop_tty = 1; 22561da177e4SLinus Torvalds } 2257ee2ffa0dSNick Piggin spin_unlock(&tty_files_lock); 2258452a00d2SAlan Cox tty_kref_put(tty); 22591da177e4SLinus Torvalds } 226098a27ba4SEric W. Biederman /* Reset controlling tty. */ 226198a27ba4SEric W. Biederman if (drop_tty) 226298a27ba4SEric W. Biederman no_tty(); 22631da177e4SLinus Torvalds 22641da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2265c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2266c3c073f8SAl Viro if (!n) /* none found? */ 2267c3c073f8SAl Viro return; 22681da177e4SLinus Torvalds 2269c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 227045525b26SAl Viro if (IS_ERR(devnull)) 227145525b26SAl Viro devnull = NULL; 2272c3c073f8SAl Viro /* replace all the matching ones with this */ 2273c3c073f8SAl Viro do { 227445525b26SAl Viro replace_fd(n - 1, devnull, 0); 2275c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 227645525b26SAl Viro if (devnull) 2277c3c073f8SAl Viro fput(devnull); 22781da177e4SLinus Torvalds } 22791da177e4SLinus Torvalds 22801da177e4SLinus Torvalds /* 2281a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 22821da177e4SLinus Torvalds */ 2283a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 22841da177e4SLinus Torvalds { 2285a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22861da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 22871da177e4SLinus Torvalds int rc, i; 22881da177e4SLinus Torvalds 2289a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2290a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 22911da177e4SLinus Torvalds return; 22921da177e4SLinus Torvalds 22931da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2294a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 22951da177e4SLinus Torvalds 2296a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2297a6f76f23SDavid Howells current->pdeath_signal = 0; 2298a6f76f23SDavid Howells 2299a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2300a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2301a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2302a6f76f23SDavid Howells * 2303a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2304a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2305a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2306a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2307a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2308a6f76f23SDavid Howells */ 2309a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2310a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2311a6f76f23SDavid Howells if (rc) { 2312eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2313eb2d55a3SOleg Nesterov task_lock(current); 2314a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2315a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2316a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2317a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2318a6f76f23SDavid Howells } 2319eb2d55a3SOleg Nesterov task_unlock(current); 2320eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2321a6f76f23SDavid Howells } 2322a6f76f23SDavid Howells } 2323a6f76f23SDavid Howells 2324a6f76f23SDavid Howells /* 2325a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2326a6f76f23SDavid Howells * due to exec 2327a6f76f23SDavid Howells */ 2328a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2329a6f76f23SDavid Howells { 2330a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2331a6f76f23SDavid Howells struct itimerval itimer; 2332a6f76f23SDavid Howells u32 osid, sid; 2333a6f76f23SDavid Howells int rc, i; 2334a6f76f23SDavid Howells 2335a6f76f23SDavid Howells osid = tsec->osid; 2336a6f76f23SDavid Howells sid = tsec->sid; 2337a6f76f23SDavid Howells 2338a6f76f23SDavid Howells if (sid == osid) 2339a6f76f23SDavid Howells return; 2340a6f76f23SDavid Howells 2341a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2342a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2343a6f76f23SDavid Howells * flush and unblock signals. 2344a6f76f23SDavid Howells * 2345a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2346a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2347a6f76f23SDavid Howells */ 2348a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 23491da177e4SLinus Torvalds if (rc) { 23501da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 23511da177e4SLinus Torvalds for (i = 0; i < 3; i++) 23521da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 23531da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 23543bcac026SDavid Howells if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) { 23553bcac026SDavid Howells __flush_signals(current); 23561da177e4SLinus Torvalds flush_signal_handlers(current, 1); 23571da177e4SLinus Torvalds sigemptyset(¤t->blocked); 23583bcac026SDavid Howells } 23591da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 23601da177e4SLinus Torvalds } 23611da177e4SLinus Torvalds 2362a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2363a6f76f23SDavid Howells * wait permission to the new task SID. */ 2364ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 23650b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2366ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 23671da177e4SLinus Torvalds } 23681da177e4SLinus Torvalds 23691da177e4SLinus Torvalds /* superblock security operations */ 23701da177e4SLinus Torvalds 23711da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 23721da177e4SLinus Torvalds { 23731da177e4SLinus Torvalds return superblock_alloc_security(sb); 23741da177e4SLinus Torvalds } 23751da177e4SLinus Torvalds 23761da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 23771da177e4SLinus Torvalds { 23781da177e4SLinus Torvalds superblock_free_security(sb); 23791da177e4SLinus Torvalds } 23801da177e4SLinus Torvalds 23811da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 23821da177e4SLinus Torvalds { 23831da177e4SLinus Torvalds if (plen > olen) 23841da177e4SLinus Torvalds return 0; 23851da177e4SLinus Torvalds 23861da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 23871da177e4SLinus Torvalds } 23881da177e4SLinus Torvalds 23891da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 23901da177e4SLinus Torvalds { 2391832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2392832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2393832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 239411689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 239511689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 23961da177e4SLinus Torvalds } 23971da177e4SLinus Torvalds 23981da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 23991da177e4SLinus Torvalds { 24001da177e4SLinus Torvalds if (!*first) { 24011da177e4SLinus Torvalds **to = ','; 24021da177e4SLinus Torvalds *to += 1; 24033528a953SCory Olmo } else 24041da177e4SLinus Torvalds *first = 0; 24051da177e4SLinus Torvalds memcpy(*to, from, len); 24061da177e4SLinus Torvalds *to += len; 24071da177e4SLinus Torvalds } 24081da177e4SLinus Torvalds 24093528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 24103528a953SCory Olmo int len) 24113528a953SCory Olmo { 24123528a953SCory Olmo int current_size = 0; 24133528a953SCory Olmo 24143528a953SCory Olmo if (!*first) { 24153528a953SCory Olmo **to = '|'; 24163528a953SCory Olmo *to += 1; 2417828dfe1dSEric Paris } else 24183528a953SCory Olmo *first = 0; 24193528a953SCory Olmo 24203528a953SCory Olmo while (current_size < len) { 24213528a953SCory Olmo if (*from != '"') { 24223528a953SCory Olmo **to = *from; 24233528a953SCory Olmo *to += 1; 24243528a953SCory Olmo } 24253528a953SCory Olmo from += 1; 24263528a953SCory Olmo current_size += 1; 24273528a953SCory Olmo } 24283528a953SCory Olmo } 24293528a953SCory Olmo 2430e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 24311da177e4SLinus Torvalds { 24321da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 24331da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 24341da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 24353528a953SCory Olmo int open_quote = 0; 24361da177e4SLinus Torvalds 24371da177e4SLinus Torvalds in_curr = orig; 24381da177e4SLinus Torvalds sec_curr = copy; 24391da177e4SLinus Torvalds 24401da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 24411da177e4SLinus Torvalds if (!nosec) { 24421da177e4SLinus Torvalds rc = -ENOMEM; 24431da177e4SLinus Torvalds goto out; 24441da177e4SLinus Torvalds } 24451da177e4SLinus Torvalds 24461da177e4SLinus Torvalds nosec_save = nosec; 24471da177e4SLinus Torvalds fnosec = fsec = 1; 24481da177e4SLinus Torvalds in_save = in_end = orig; 24491da177e4SLinus Torvalds 24501da177e4SLinus Torvalds do { 24513528a953SCory Olmo if (*in_end == '"') 24523528a953SCory Olmo open_quote = !open_quote; 24533528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 24543528a953SCory Olmo *in_end == '\0') { 24551da177e4SLinus Torvalds int len = in_end - in_curr; 24561da177e4SLinus Torvalds 24571da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 24583528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 24591da177e4SLinus Torvalds else 24601da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 24611da177e4SLinus Torvalds 24621da177e4SLinus Torvalds in_curr = in_end + 1; 24631da177e4SLinus Torvalds } 24641da177e4SLinus Torvalds } while (*in_end++); 24651da177e4SLinus Torvalds 24666931dfc9SEric Paris strcpy(in_save, nosec_save); 2467da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 24681da177e4SLinus Torvalds out: 24691da177e4SLinus Torvalds return rc; 24701da177e4SLinus Torvalds } 24711da177e4SLinus Torvalds 2472026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2473026eb167SEric Paris { 2474026eb167SEric Paris int rc, i, *flags; 2475026eb167SEric Paris struct security_mnt_opts opts; 2476026eb167SEric Paris char *secdata, **mount_options; 2477026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2478026eb167SEric Paris 2479026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2480026eb167SEric Paris return 0; 2481026eb167SEric Paris 2482026eb167SEric Paris if (!data) 2483026eb167SEric Paris return 0; 2484026eb167SEric Paris 2485026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2486026eb167SEric Paris return 0; 2487026eb167SEric Paris 2488026eb167SEric Paris security_init_mnt_opts(&opts); 2489026eb167SEric Paris secdata = alloc_secdata(); 2490026eb167SEric Paris if (!secdata) 2491026eb167SEric Paris return -ENOMEM; 2492026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2493026eb167SEric Paris if (rc) 2494026eb167SEric Paris goto out_free_secdata; 2495026eb167SEric Paris 2496026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2497026eb167SEric Paris if (rc) 2498026eb167SEric Paris goto out_free_secdata; 2499026eb167SEric Paris 2500026eb167SEric Paris mount_options = opts.mnt_opts; 2501026eb167SEric Paris flags = opts.mnt_opts_flags; 2502026eb167SEric Paris 2503026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2504026eb167SEric Paris u32 sid; 2505026eb167SEric Paris size_t len; 2506026eb167SEric Paris 250712f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2508026eb167SEric Paris continue; 2509026eb167SEric Paris len = strlen(mount_options[i]); 251052a4c640SNikolay Aleksandrov rc = security_context_to_sid(mount_options[i], len, &sid, 251152a4c640SNikolay Aleksandrov GFP_KERNEL); 2512026eb167SEric Paris if (rc) { 2513026eb167SEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 251429b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 251529b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2516026eb167SEric Paris goto out_free_opts; 2517026eb167SEric Paris } 2518026eb167SEric Paris rc = -EINVAL; 2519026eb167SEric Paris switch (flags[i]) { 2520026eb167SEric Paris case FSCONTEXT_MNT: 2521026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2522026eb167SEric Paris goto out_bad_option; 2523026eb167SEric Paris break; 2524026eb167SEric Paris case CONTEXT_MNT: 2525026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2526026eb167SEric Paris goto out_bad_option; 2527026eb167SEric Paris break; 2528026eb167SEric Paris case ROOTCONTEXT_MNT: { 2529026eb167SEric Paris struct inode_security_struct *root_isec; 2530026eb167SEric Paris root_isec = sb->s_root->d_inode->i_security; 2531026eb167SEric Paris 2532026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2533026eb167SEric Paris goto out_bad_option; 2534026eb167SEric Paris break; 2535026eb167SEric Paris } 2536026eb167SEric Paris case DEFCONTEXT_MNT: 2537026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2538026eb167SEric Paris goto out_bad_option; 2539026eb167SEric Paris break; 2540026eb167SEric Paris default: 2541026eb167SEric Paris goto out_free_opts; 2542026eb167SEric Paris } 2543026eb167SEric Paris } 2544026eb167SEric Paris 2545026eb167SEric Paris rc = 0; 2546026eb167SEric Paris out_free_opts: 2547026eb167SEric Paris security_free_mnt_opts(&opts); 2548026eb167SEric Paris out_free_secdata: 2549026eb167SEric Paris free_secdata(secdata); 2550026eb167SEric Paris return rc; 2551026eb167SEric Paris out_bad_option: 2552026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 255329b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 255429b1deb2SLinus Torvalds sb->s_type->name); 2555026eb167SEric Paris goto out_free_opts; 2556026eb167SEric Paris } 2557026eb167SEric Paris 255812204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 25591da177e4SLinus Torvalds { 256088e67f3bSDavid Howells const struct cred *cred = current_cred(); 25612bf49690SThomas Liu struct common_audit_data ad; 25621da177e4SLinus Torvalds int rc; 25631da177e4SLinus Torvalds 25641da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 25651da177e4SLinus Torvalds if (rc) 25661da177e4SLinus Torvalds return rc; 25671da177e4SLinus Torvalds 256874192246SJames Morris /* Allow all mounts performed by the kernel */ 256974192246SJames Morris if (flags & MS_KERNMOUNT) 257074192246SJames Morris return 0; 257174192246SJames Morris 257250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2573a269434dSEric Paris ad.u.dentry = sb->s_root; 257488e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 25751da177e4SLinus Torvalds } 25761da177e4SLinus Torvalds 2577726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 25781da177e4SLinus Torvalds { 257988e67f3bSDavid Howells const struct cred *cred = current_cred(); 25802bf49690SThomas Liu struct common_audit_data ad; 25811da177e4SLinus Torvalds 258250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2583a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 258488e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 25851da177e4SLinus Torvalds } 25861da177e4SLinus Torvalds 2587808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 2588b5266eb4SAl Viro struct path *path, 2589808d4e3cSAl Viro const char *type, 25901da177e4SLinus Torvalds unsigned long flags, 25911da177e4SLinus Torvalds void *data) 25921da177e4SLinus Torvalds { 259388e67f3bSDavid Howells const struct cred *cred = current_cred(); 25941da177e4SLinus Torvalds 25951da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2596d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 25971da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 25981da177e4SLinus Torvalds else 25992875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 26001da177e4SLinus Torvalds } 26011da177e4SLinus Torvalds 26021da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 26031da177e4SLinus Torvalds { 260488e67f3bSDavid Howells const struct cred *cred = current_cred(); 26051da177e4SLinus Torvalds 260688e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 26071da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds /* inode security operations */ 26111da177e4SLinus Torvalds 26121da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 26131da177e4SLinus Torvalds { 26141da177e4SLinus Torvalds return inode_alloc_security(inode); 26151da177e4SLinus Torvalds } 26161da177e4SLinus Torvalds 26171da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 26181da177e4SLinus Torvalds { 26191da177e4SLinus Torvalds inode_free_security(inode); 26201da177e4SLinus Torvalds } 26211da177e4SLinus Torvalds 2622d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 2623d47be3dfSDavid Quigley struct qstr *name, void **ctx, 2624d47be3dfSDavid Quigley u32 *ctxlen) 2625d47be3dfSDavid Quigley { 2626d47be3dfSDavid Quigley const struct cred *cred = current_cred(); 2627d47be3dfSDavid Quigley struct task_security_struct *tsec; 2628d47be3dfSDavid Quigley struct inode_security_struct *dsec; 2629d47be3dfSDavid Quigley struct superblock_security_struct *sbsec; 2630d47be3dfSDavid Quigley struct inode *dir = dentry->d_parent->d_inode; 2631d47be3dfSDavid Quigley u32 newsid; 2632d47be3dfSDavid Quigley int rc; 2633d47be3dfSDavid Quigley 2634d47be3dfSDavid Quigley tsec = cred->security; 2635d47be3dfSDavid Quigley dsec = dir->i_security; 2636d47be3dfSDavid Quigley sbsec = dir->i_sb->s_security; 2637d47be3dfSDavid Quigley 2638d47be3dfSDavid Quigley if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 2639d47be3dfSDavid Quigley newsid = tsec->create_sid; 2640d47be3dfSDavid Quigley } else { 2641d47be3dfSDavid Quigley rc = security_transition_sid(tsec->sid, dsec->sid, 2642d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2643d47be3dfSDavid Quigley name, 2644d47be3dfSDavid Quigley &newsid); 2645d47be3dfSDavid Quigley if (rc) { 2646d47be3dfSDavid Quigley printk(KERN_WARNING 2647d47be3dfSDavid Quigley "%s: security_transition_sid failed, rc=%d\n", 2648d47be3dfSDavid Quigley __func__, -rc); 2649d47be3dfSDavid Quigley return rc; 2650d47be3dfSDavid Quigley } 2651d47be3dfSDavid Quigley } 2652d47be3dfSDavid Quigley 2653d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2654d47be3dfSDavid Quigley } 2655d47be3dfSDavid Quigley 26565e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 26579548906bSTetsuo Handa const struct qstr *qstr, 26589548906bSTetsuo Handa const char **name, 26592a7dba39SEric Paris void **value, size_t *len) 26605e41ff9eSStephen Smalley { 26615fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 26625e41ff9eSStephen Smalley struct inode_security_struct *dsec; 26635e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2664275bb41eSDavid Howells u32 sid, newsid, clen; 26655e41ff9eSStephen Smalley int rc; 26669548906bSTetsuo Handa char *context; 26675e41ff9eSStephen Smalley 26685e41ff9eSStephen Smalley dsec = dir->i_security; 26695e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 26705e41ff9eSStephen Smalley 2671275bb41eSDavid Howells sid = tsec->sid; 26725e41ff9eSStephen Smalley newsid = tsec->create_sid; 2673275bb41eSDavid Howells 2674415103f9SEric Paris if ((sbsec->flags & SE_SBINITIALIZED) && 2675415103f9SEric Paris (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) 2676415103f9SEric Paris newsid = sbsec->mntpoint_sid; 267712f348b9SEric Paris else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) { 2678275bb41eSDavid Howells rc = security_transition_sid(sid, dsec->sid, 26795e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2680652bb9b0SEric Paris qstr, &newsid); 26815e41ff9eSStephen Smalley if (rc) { 26825e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 26835e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 26845e41ff9eSStephen Smalley "ino=%ld)\n", 2685dd6f953aSHarvey Harrison __func__, 26865e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 26875e41ff9eSStephen Smalley return rc; 26885e41ff9eSStephen Smalley } 26895e41ff9eSStephen Smalley } 26905e41ff9eSStephen Smalley 2691296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 26920d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2693296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2694296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2695296fddf7SEric Paris isec->sid = newsid; 2696296fddf7SEric Paris isec->initialized = 1; 2697296fddf7SEric Paris } 26985e41ff9eSStephen Smalley 269912f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 270025a74f3bSStephen Smalley return -EOPNOTSUPP; 270125a74f3bSStephen Smalley 27029548906bSTetsuo Handa if (name) 27039548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 27045e41ff9eSStephen Smalley 2705570bc1c2SStephen Smalley if (value && len) { 270612b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 27079548906bSTetsuo Handa if (rc) 27085e41ff9eSStephen Smalley return rc; 27095e41ff9eSStephen Smalley *value = context; 2710570bc1c2SStephen Smalley *len = clen; 2711570bc1c2SStephen Smalley } 27125e41ff9eSStephen Smalley 27135e41ff9eSStephen Smalley return 0; 27145e41ff9eSStephen Smalley } 27155e41ff9eSStephen Smalley 27164acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 27171da177e4SLinus Torvalds { 27181da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 27191da177e4SLinus Torvalds } 27201da177e4SLinus Torvalds 27211da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 27221da177e4SLinus Torvalds { 27231da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 27241da177e4SLinus Torvalds } 27251da177e4SLinus Torvalds 27261da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 27271da177e4SLinus Torvalds { 27281da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 27291da177e4SLinus Torvalds } 27301da177e4SLinus Torvalds 27311da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 27321da177e4SLinus Torvalds { 27331da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 27341da177e4SLinus Torvalds } 27351da177e4SLinus Torvalds 273618bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 27371da177e4SLinus Torvalds { 27381da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 27391da177e4SLinus Torvalds } 27401da177e4SLinus Torvalds 27411da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 27421da177e4SLinus Torvalds { 27431da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 27441da177e4SLinus Torvalds } 27451da177e4SLinus Torvalds 27461a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 27471da177e4SLinus Torvalds { 27481da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 27491da177e4SLinus Torvalds } 27501da177e4SLinus Torvalds 27511da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 27521da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 27531da177e4SLinus Torvalds { 27541da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 27551da177e4SLinus Torvalds } 27561da177e4SLinus Torvalds 27571da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 27581da177e4SLinus Torvalds { 275988e67f3bSDavid Howells const struct cred *cred = current_cred(); 276088e67f3bSDavid Howells 27612875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 27621da177e4SLinus Torvalds } 27631da177e4SLinus Torvalds 27641da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 27651da177e4SLinus Torvalds { 276688e67f3bSDavid Howells const struct cred *cred = current_cred(); 27671da177e4SLinus Torvalds 27682875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 27691da177e4SLinus Torvalds } 27701da177e4SLinus Torvalds 2771d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2772d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2773d4cf970dSEric Paris unsigned flags) 2774d4cf970dSEric Paris { 2775d4cf970dSEric Paris struct common_audit_data ad; 2776d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2777d4cf970dSEric Paris int rc; 2778d4cf970dSEric Paris 277950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2780d4cf970dSEric Paris ad.u.inode = inode; 2781d4cf970dSEric Paris 2782d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 2783d4cf970dSEric Paris audited, denied, &ad, flags); 2784d4cf970dSEric Paris if (rc) 2785d4cf970dSEric Paris return rc; 2786d4cf970dSEric Paris return 0; 2787d4cf970dSEric Paris } 2788d4cf970dSEric Paris 2789e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 27901da177e4SLinus Torvalds { 279188e67f3bSDavid Howells const struct cred *cred = current_cred(); 2792b782e0a6SEric Paris u32 perms; 2793b782e0a6SEric Paris bool from_access; 2794cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 27952e334057SEric Paris struct inode_security_struct *isec; 27962e334057SEric Paris u32 sid; 27972e334057SEric Paris struct av_decision avd; 27982e334057SEric Paris int rc, rc2; 27992e334057SEric Paris u32 audited, denied; 28001da177e4SLinus Torvalds 2801b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 2802d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 2803d09ca739SEric Paris 28041da177e4SLinus Torvalds /* No permission to check. Existence test. */ 2805b782e0a6SEric Paris if (!mask) 28061da177e4SLinus Torvalds return 0; 28071da177e4SLinus Torvalds 28082e334057SEric Paris validate_creds(cred); 2809b782e0a6SEric Paris 28102e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 28112e334057SEric Paris return 0; 2812b782e0a6SEric Paris 2813b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 2814b782e0a6SEric Paris 28152e334057SEric Paris sid = cred_sid(cred); 28162e334057SEric Paris isec = inode->i_security; 28172e334057SEric Paris 28182e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 28192e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 28202e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 28212e334057SEric Paris &denied); 28222e334057SEric Paris if (likely(!audited)) 28232e334057SEric Paris return rc; 28242e334057SEric Paris 2825d4cf970dSEric Paris rc2 = audit_inode_permission(inode, perms, audited, denied, flags); 28262e334057SEric Paris if (rc2) 28272e334057SEric Paris return rc2; 28282e334057SEric Paris return rc; 28291da177e4SLinus Torvalds } 28301da177e4SLinus Torvalds 28311da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 28321da177e4SLinus Torvalds { 283388e67f3bSDavid Howells const struct cred *cred = current_cred(); 2834bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 283595dbf739SEric Paris __u32 av = FILE__WRITE; 28361da177e4SLinus Torvalds 2837bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 2838bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 2839bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 2840bc6a6008SAmerigo Wang ATTR_FORCE); 2841bc6a6008SAmerigo Wang if (!ia_valid) 28421da177e4SLinus Torvalds return 0; 2843bc6a6008SAmerigo Wang } 28441da177e4SLinus Torvalds 2845bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 2846bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 28472875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 28481da177e4SLinus Torvalds 28493d2195c3SEric Paris if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)) 285095dbf739SEric Paris av |= FILE__OPEN; 285195dbf739SEric Paris 285295dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 28531da177e4SLinus Torvalds } 28541da177e4SLinus Torvalds 28551da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 28561da177e4SLinus Torvalds { 285788e67f3bSDavid Howells const struct cred *cred = current_cred(); 28582875fa00SEric Paris struct path path; 285988e67f3bSDavid Howells 28602875fa00SEric Paris path.dentry = dentry; 28612875fa00SEric Paris path.mnt = mnt; 28622875fa00SEric Paris 28632875fa00SEric Paris return path_has_perm(cred, &path, FILE__GETATTR); 28641da177e4SLinus Torvalds } 28651da177e4SLinus Torvalds 28668f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 2867b5376771SSerge E. Hallyn { 286888e67f3bSDavid Howells const struct cred *cred = current_cred(); 286988e67f3bSDavid Howells 2870b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 2871b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 2872b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 2873b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 2874b5376771SSerge E. Hallyn return -EPERM; 2875b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 2876b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 2877b5376771SSerge E. Hallyn Restrict to administrator. */ 2878b5376771SSerge E. Hallyn return -EPERM; 2879b5376771SSerge E. Hallyn } 2880b5376771SSerge E. Hallyn } 2881b5376771SSerge E. Hallyn 2882b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 2883b5376771SSerge E. Hallyn ordinary setattr permission. */ 28842875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 2885b5376771SSerge E. Hallyn } 2886b5376771SSerge E. Hallyn 28878f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 28888f0cfa52SDavid Howells const void *value, size_t size, int flags) 28891da177e4SLinus Torvalds { 28901da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 28911da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28921da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 28932bf49690SThomas Liu struct common_audit_data ad; 2894275bb41eSDavid Howells u32 newsid, sid = current_sid(); 28951da177e4SLinus Torvalds int rc = 0; 28961da177e4SLinus Torvalds 2897b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2898b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 28991da177e4SLinus Torvalds 29001da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 290112f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 29021da177e4SLinus Torvalds return -EOPNOTSUPP; 29031da177e4SLinus Torvalds 29042e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 29051da177e4SLinus Torvalds return -EPERM; 29061da177e4SLinus Torvalds 290750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2908a269434dSEric Paris ad.u.dentry = dentry; 29091da177e4SLinus Torvalds 2910275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 29111da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 29121da177e4SLinus Torvalds if (rc) 29131da177e4SLinus Torvalds return rc; 29141da177e4SLinus Torvalds 291552a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 291612b29f34SStephen Smalley if (rc == -EINVAL) { 2917d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 2918d6ea83ecSEric Paris struct audit_buffer *ab; 2919d6ea83ecSEric Paris size_t audit_size; 2920d6ea83ecSEric Paris const char *str; 2921d6ea83ecSEric Paris 2922d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 2923d6ea83ecSEric Paris * context contains a nul and we should audit that */ 2924e3fea3f7SAl Viro if (value) { 2925d6ea83ecSEric Paris str = value; 2926d6ea83ecSEric Paris if (str[size - 1] == '\0') 2927d6ea83ecSEric Paris audit_size = size - 1; 2928d6ea83ecSEric Paris else 2929d6ea83ecSEric Paris audit_size = size; 2930e3fea3f7SAl Viro } else { 2931e3fea3f7SAl Viro str = ""; 2932e3fea3f7SAl Viro audit_size = 0; 2933e3fea3f7SAl Viro } 2934d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 2935d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 2936d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 2937d6ea83ecSEric Paris audit_log_end(ab); 2938d6ea83ecSEric Paris 293912b29f34SStephen Smalley return rc; 2940d6ea83ecSEric Paris } 294112b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 294212b29f34SStephen Smalley } 29431da177e4SLinus Torvalds if (rc) 29441da177e4SLinus Torvalds return rc; 29451da177e4SLinus Torvalds 2946275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 29471da177e4SLinus Torvalds FILE__RELABELTO, &ad); 29481da177e4SLinus Torvalds if (rc) 29491da177e4SLinus Torvalds return rc; 29501da177e4SLinus Torvalds 2951275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 29521da177e4SLinus Torvalds isec->sclass); 29531da177e4SLinus Torvalds if (rc) 29541da177e4SLinus Torvalds return rc; 29551da177e4SLinus Torvalds 29561da177e4SLinus Torvalds return avc_has_perm(newsid, 29571da177e4SLinus Torvalds sbsec->sid, 29581da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 29591da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 29601da177e4SLinus Torvalds &ad); 29611da177e4SLinus Torvalds } 29621da177e4SLinus Torvalds 29638f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 29648f0cfa52SDavid Howells const void *value, size_t size, 29658f0cfa52SDavid Howells int flags) 29661da177e4SLinus Torvalds { 29671da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 29681da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 29691da177e4SLinus Torvalds u32 newsid; 29701da177e4SLinus Torvalds int rc; 29711da177e4SLinus Torvalds 29721da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 29731da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 29741da177e4SLinus Torvalds return; 29751da177e4SLinus Torvalds } 29761da177e4SLinus Torvalds 297712b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 29781da177e4SLinus Torvalds if (rc) { 297912b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 298012b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 298112b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 29821da177e4SLinus Torvalds return; 29831da177e4SLinus Torvalds } 29841da177e4SLinus Torvalds 2985aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 29861da177e4SLinus Torvalds isec->sid = newsid; 2987aa9c2669SDavid Quigley isec->initialized = 1; 2988aa9c2669SDavid Quigley 29891da177e4SLinus Torvalds return; 29901da177e4SLinus Torvalds } 29911da177e4SLinus Torvalds 29928f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 29931da177e4SLinus Torvalds { 299488e67f3bSDavid Howells const struct cred *cred = current_cred(); 299588e67f3bSDavid Howells 29962875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 29991da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 30001da177e4SLinus Torvalds { 300188e67f3bSDavid Howells const struct cred *cred = current_cred(); 300288e67f3bSDavid Howells 30032875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 30041da177e4SLinus Torvalds } 30051da177e4SLinus Torvalds 30068f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 30071da177e4SLinus Torvalds { 3008b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3009b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 30101da177e4SLinus Torvalds 30111da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 30121da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 30131da177e4SLinus Torvalds return -EACCES; 30141da177e4SLinus Torvalds } 30151da177e4SLinus Torvalds 3016d381d8a9SJames Morris /* 3017abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3018d381d8a9SJames Morris * 3019d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3020d381d8a9SJames Morris */ 302142492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc) 30221da177e4SLinus Torvalds { 302342492594SDavid P. Quigley u32 size; 302442492594SDavid P. Quigley int error; 302542492594SDavid P. Quigley char *context = NULL; 30261da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 30271da177e4SLinus Torvalds 30288c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 30298c8570fbSDustin Kirkland return -EOPNOTSUPP; 30301da177e4SLinus Torvalds 3031abc69bb6SStephen Smalley /* 3032abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3033abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3034abc69bb6SStephen Smalley * use the in-core value under current policy. 3035abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3036abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3037abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3038abc69bb6SStephen Smalley * in-core context value, not a denial. 3039abc69bb6SStephen Smalley */ 30406a9de491SEric Paris error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 30413699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 3042abc69bb6SStephen Smalley if (!error) 3043abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3044abc69bb6SStephen Smalley &size); 3045abc69bb6SStephen Smalley else 304642492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 304742492594SDavid P. Quigley if (error) 304842492594SDavid P. Quigley return error; 304942492594SDavid P. Quigley error = size; 305042492594SDavid P. Quigley if (alloc) { 305142492594SDavid P. Quigley *buffer = context; 305242492594SDavid P. Quigley goto out_nofree; 305342492594SDavid P. Quigley } 305442492594SDavid P. Quigley kfree(context); 305542492594SDavid P. Quigley out_nofree: 305642492594SDavid P. Quigley return error; 30571da177e4SLinus Torvalds } 30581da177e4SLinus Torvalds 30591da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 30601da177e4SLinus Torvalds const void *value, size_t size, int flags) 30611da177e4SLinus Torvalds { 30621da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 30631da177e4SLinus Torvalds u32 newsid; 30641da177e4SLinus Torvalds int rc; 30651da177e4SLinus Torvalds 30661da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 30671da177e4SLinus Torvalds return -EOPNOTSUPP; 30681da177e4SLinus Torvalds 30691da177e4SLinus Torvalds if (!value || !size) 30701da177e4SLinus Torvalds return -EACCES; 30711da177e4SLinus Torvalds 307252a4c640SNikolay Aleksandrov rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL); 30731da177e4SLinus Torvalds if (rc) 30741da177e4SLinus Torvalds return rc; 30751da177e4SLinus Torvalds 3076aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 30771da177e4SLinus Torvalds isec->sid = newsid; 3078ddd29ec6SDavid P. Quigley isec->initialized = 1; 30791da177e4SLinus Torvalds return 0; 30801da177e4SLinus Torvalds } 30811da177e4SLinus Torvalds 30821da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 30831da177e4SLinus Torvalds { 30841da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 30851da177e4SLinus Torvalds if (buffer && len <= buffer_size) 30861da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 30871da177e4SLinus Torvalds return len; 30881da177e4SLinus Torvalds } 30891da177e4SLinus Torvalds 3090713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid) 3091713a04aeSAhmed S. Darwish { 3092713a04aeSAhmed S. Darwish struct inode_security_struct *isec = inode->i_security; 3093713a04aeSAhmed S. Darwish *secid = isec->sid; 3094713a04aeSAhmed S. Darwish } 3095713a04aeSAhmed S. Darwish 30961da177e4SLinus Torvalds /* file security operations */ 30971da177e4SLinus Torvalds 3098788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 30991da177e4SLinus Torvalds { 310088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3101496ad9aaSAl Viro struct inode *inode = file_inode(file); 31021da177e4SLinus Torvalds 31031da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 31041da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 31051da177e4SLinus Torvalds mask |= MAY_APPEND; 31061da177e4SLinus Torvalds 3107389fb800SPaul Moore return file_has_perm(cred, file, 31081da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 31091da177e4SLinus Torvalds } 31101da177e4SLinus Torvalds 3111788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3112788e7dd4SYuichi Nakamura { 3113496ad9aaSAl Viro struct inode *inode = file_inode(file); 311420dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 311520dda18bSStephen Smalley struct inode_security_struct *isec = inode->i_security; 311620dda18bSStephen Smalley u32 sid = current_sid(); 311720dda18bSStephen Smalley 3118389fb800SPaul Moore if (!mask) 3119788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3120788e7dd4SYuichi Nakamura return 0; 3121788e7dd4SYuichi Nakamura 312220dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 312320dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 312483d49856SEric Paris /* No change since file_open check. */ 312520dda18bSStephen Smalley return 0; 312620dda18bSStephen Smalley 3127788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3128788e7dd4SYuichi Nakamura } 3129788e7dd4SYuichi Nakamura 31301da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 31311da177e4SLinus Torvalds { 31321da177e4SLinus Torvalds return file_alloc_security(file); 31331da177e4SLinus Torvalds } 31341da177e4SLinus Torvalds 31351da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 31361da177e4SLinus Torvalds { 31371da177e4SLinus Torvalds file_free_security(file); 31381da177e4SLinus Torvalds } 31391da177e4SLinus Torvalds 31401da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 31411da177e4SLinus Torvalds unsigned long arg) 31421da177e4SLinus Torvalds { 314388e67f3bSDavid Howells const struct cred *cred = current_cred(); 31440b24dcb7SEric Paris int error = 0; 31451da177e4SLinus Torvalds 31460b24dcb7SEric Paris switch (cmd) { 31470b24dcb7SEric Paris case FIONREAD: 31480b24dcb7SEric Paris /* fall through */ 31490b24dcb7SEric Paris case FIBMAP: 31500b24dcb7SEric Paris /* fall through */ 31510b24dcb7SEric Paris case FIGETBSZ: 31520b24dcb7SEric Paris /* fall through */ 31532f99c369SAl Viro case FS_IOC_GETFLAGS: 31540b24dcb7SEric Paris /* fall through */ 31552f99c369SAl Viro case FS_IOC_GETVERSION: 31560b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 31570b24dcb7SEric Paris break; 31581da177e4SLinus Torvalds 31592f99c369SAl Viro case FS_IOC_SETFLAGS: 31600b24dcb7SEric Paris /* fall through */ 31612f99c369SAl Viro case FS_IOC_SETVERSION: 31620b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 31630b24dcb7SEric Paris break; 31640b24dcb7SEric Paris 31650b24dcb7SEric Paris /* sys_ioctl() checks */ 31660b24dcb7SEric Paris case FIONBIO: 31670b24dcb7SEric Paris /* fall through */ 31680b24dcb7SEric Paris case FIOASYNC: 31690b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 31700b24dcb7SEric Paris break; 31710b24dcb7SEric Paris 31720b24dcb7SEric Paris case KDSKBENT: 31730b24dcb7SEric Paris case KDSKBSENT: 31746a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 31750b24dcb7SEric Paris SECURITY_CAP_AUDIT); 31760b24dcb7SEric Paris break; 31770b24dcb7SEric Paris 31780b24dcb7SEric Paris /* default case assumes that the command will go 31790b24dcb7SEric Paris * to the file's ioctl() function. 31800b24dcb7SEric Paris */ 31810b24dcb7SEric Paris default: 31820b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__IOCTL); 31830b24dcb7SEric Paris } 31840b24dcb7SEric Paris return error; 31851da177e4SLinus Torvalds } 31861da177e4SLinus Torvalds 3187fcaaade1SStephen Smalley static int default_noexec; 3188fcaaade1SStephen Smalley 31891da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 31901da177e4SLinus Torvalds { 319188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3192d84f4f99SDavid Howells int rc = 0; 319388e67f3bSDavid Howells 3194fcaaade1SStephen Smalley if (default_noexec && 3195fcaaade1SStephen Smalley (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 31961da177e4SLinus Torvalds /* 31971da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 31981da177e4SLinus Torvalds * private file mapping that will also be writable. 31991da177e4SLinus Torvalds * This has an additional check. 32001da177e4SLinus Torvalds */ 3201d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 32021da177e4SLinus Torvalds if (rc) 3203d84f4f99SDavid Howells goto error; 32041da177e4SLinus Torvalds } 32051da177e4SLinus Torvalds 32061da177e4SLinus Torvalds if (file) { 32071da177e4SLinus Torvalds /* read access is always possible with a mapping */ 32081da177e4SLinus Torvalds u32 av = FILE__READ; 32091da177e4SLinus Torvalds 32101da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 32111da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 32121da177e4SLinus Torvalds av |= FILE__WRITE; 32131da177e4SLinus Torvalds 32141da177e4SLinus Torvalds if (prot & PROT_EXEC) 32151da177e4SLinus Torvalds av |= FILE__EXECUTE; 32161da177e4SLinus Torvalds 321788e67f3bSDavid Howells return file_has_perm(cred, file, av); 32181da177e4SLinus Torvalds } 3219d84f4f99SDavid Howells 3220d84f4f99SDavid Howells error: 3221d84f4f99SDavid Howells return rc; 32221da177e4SLinus Torvalds } 32231da177e4SLinus Torvalds 3224e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 32251da177e4SLinus Torvalds { 322698883bfdSPaul Moore int rc; 322784336d1aSEric Paris 322884336d1aSEric Paris /* do DAC check on address space usage */ 322998883bfdSPaul Moore rc = cap_mmap_addr(addr); 323098883bfdSPaul Moore if (rc) 323198883bfdSPaul Moore return rc; 323298883bfdSPaul Moore 323398883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 323498883bfdSPaul Moore u32 sid = current_sid(); 323598883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 323698883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 323798883bfdSPaul Moore } 323898883bfdSPaul Moore 323998883bfdSPaul Moore return rc; 3240e5467859SAl Viro } 32411da177e4SLinus Torvalds 3242e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3243e5467859SAl Viro unsigned long prot, unsigned long flags) 3244e5467859SAl Viro { 32451da177e4SLinus Torvalds if (selinux_checkreqprot) 32461da177e4SLinus Torvalds prot = reqprot; 32471da177e4SLinus Torvalds 32481da177e4SLinus Torvalds return file_map_prot_check(file, prot, 32491da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 32501da177e4SLinus Torvalds } 32511da177e4SLinus Torvalds 32521da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 32531da177e4SLinus Torvalds unsigned long reqprot, 32541da177e4SLinus Torvalds unsigned long prot) 32551da177e4SLinus Torvalds { 325688e67f3bSDavid Howells const struct cred *cred = current_cred(); 32571da177e4SLinus Torvalds 32581da177e4SLinus Torvalds if (selinux_checkreqprot) 32591da177e4SLinus Torvalds prot = reqprot; 32601da177e4SLinus Torvalds 3261fcaaade1SStephen Smalley if (default_noexec && 3262fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3263d541bbeeSJames Morris int rc = 0; 3264db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3265db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3266d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3267db4c9641SStephen Smalley } else if (!vma->vm_file && 32686b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 32696b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 32703b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3271db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3272db4c9641SStephen Smalley /* 3273db4c9641SStephen Smalley * We are making executable a file mapping that has 3274db4c9641SStephen Smalley * had some COW done. Since pages might have been 3275db4c9641SStephen Smalley * written, check ability to execute the possibly 3276db4c9641SStephen Smalley * modified content. This typically should only 3277db4c9641SStephen Smalley * occur for text relocations. 3278db4c9641SStephen Smalley */ 3279d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3280db4c9641SStephen Smalley } 32816b992197SLorenzo Hernandez García-Hierro if (rc) 32826b992197SLorenzo Hernandez García-Hierro return rc; 32836b992197SLorenzo Hernandez García-Hierro } 32841da177e4SLinus Torvalds 32851da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 32861da177e4SLinus Torvalds } 32871da177e4SLinus Torvalds 32881da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 32891da177e4SLinus Torvalds { 329088e67f3bSDavid Howells const struct cred *cred = current_cred(); 329188e67f3bSDavid Howells 329288e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 32931da177e4SLinus Torvalds } 32941da177e4SLinus Torvalds 32951da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 32961da177e4SLinus Torvalds unsigned long arg) 32971da177e4SLinus Torvalds { 329888e67f3bSDavid Howells const struct cred *cred = current_cred(); 32991da177e4SLinus Torvalds int err = 0; 33001da177e4SLinus Torvalds 33011da177e4SLinus Torvalds switch (cmd) { 33021da177e4SLinus Torvalds case F_SETFL: 33031da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 330488e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 33051da177e4SLinus Torvalds break; 33061da177e4SLinus Torvalds } 33071da177e4SLinus Torvalds /* fall through */ 33081da177e4SLinus Torvalds case F_SETOWN: 33091da177e4SLinus Torvalds case F_SETSIG: 33101da177e4SLinus Torvalds case F_GETFL: 33111da177e4SLinus Torvalds case F_GETOWN: 33121da177e4SLinus Torvalds case F_GETSIG: 33131d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 33141da177e4SLinus Torvalds /* Just check FD__USE permission */ 331588e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 33161da177e4SLinus Torvalds break; 33171da177e4SLinus Torvalds case F_GETLK: 33181da177e4SLinus Torvalds case F_SETLK: 33191da177e4SLinus Torvalds case F_SETLKW: 3320*0d3f7a2dSJeff Layton case F_OFD_GETLK: 3321*0d3f7a2dSJeff Layton case F_OFD_SETLK: 3322*0d3f7a2dSJeff Layton case F_OFD_SETLKW: 33231da177e4SLinus Torvalds #if BITS_PER_LONG == 32 33241da177e4SLinus Torvalds case F_GETLK64: 33251da177e4SLinus Torvalds case F_SETLK64: 33261da177e4SLinus Torvalds case F_SETLKW64: 33271da177e4SLinus Torvalds #endif 332888e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 33291da177e4SLinus Torvalds break; 33301da177e4SLinus Torvalds } 33311da177e4SLinus Torvalds 33321da177e4SLinus Torvalds return err; 33331da177e4SLinus Torvalds } 33341da177e4SLinus Torvalds 33351da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 33361da177e4SLinus Torvalds { 33371da177e4SLinus Torvalds struct file_security_struct *fsec; 33381da177e4SLinus Torvalds 33391da177e4SLinus Torvalds fsec = file->f_security; 3340275bb41eSDavid Howells fsec->fown_sid = current_sid(); 33411da177e4SLinus Torvalds 33421da177e4SLinus Torvalds return 0; 33431da177e4SLinus Torvalds } 33441da177e4SLinus Torvalds 33451da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 33461da177e4SLinus Torvalds struct fown_struct *fown, int signum) 33471da177e4SLinus Torvalds { 33481da177e4SLinus Torvalds struct file *file; 334965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 33501da177e4SLinus Torvalds u32 perm; 33511da177e4SLinus Torvalds struct file_security_struct *fsec; 33521da177e4SLinus Torvalds 33531da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3354b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 33551da177e4SLinus Torvalds 33561da177e4SLinus Torvalds fsec = file->f_security; 33571da177e4SLinus Torvalds 33581da177e4SLinus Torvalds if (!signum) 33591da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 33601da177e4SLinus Torvalds else 33611da177e4SLinus Torvalds perm = signal_to_av(signum); 33621da177e4SLinus Torvalds 3363275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 33641da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 33651da177e4SLinus Torvalds } 33661da177e4SLinus Torvalds 33671da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 33681da177e4SLinus Torvalds { 336988e67f3bSDavid Howells const struct cred *cred = current_cred(); 337088e67f3bSDavid Howells 337188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 33721da177e4SLinus Torvalds } 33731da177e4SLinus Torvalds 337483d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3375788e7dd4SYuichi Nakamura { 3376788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3377788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3378d84f4f99SDavid Howells 3379788e7dd4SYuichi Nakamura fsec = file->f_security; 3380496ad9aaSAl Viro isec = file_inode(file)->i_security; 3381788e7dd4SYuichi Nakamura /* 3382788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3383788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3384788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3385788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3386788e7dd4SYuichi Nakamura * struct as its SID. 3387788e7dd4SYuichi Nakamura */ 3388788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3389788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3390788e7dd4SYuichi Nakamura /* 3391788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3392788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3393788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3394788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3395788e7dd4SYuichi Nakamura * new inode label or new policy. 3396788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3397788e7dd4SYuichi Nakamura */ 339813f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3399788e7dd4SYuichi Nakamura } 3400788e7dd4SYuichi Nakamura 34011da177e4SLinus Torvalds /* task security operations */ 34021da177e4SLinus Torvalds 34031da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 34041da177e4SLinus Torvalds { 34053b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 34061da177e4SLinus Torvalds } 34071da177e4SLinus Torvalds 3408f1752eecSDavid Howells /* 3409ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3410ee18d64cSDavid Howells */ 3411ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3412ee18d64cSDavid Howells { 3413ee18d64cSDavid Howells struct task_security_struct *tsec; 3414ee18d64cSDavid Howells 3415ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3416ee18d64cSDavid Howells if (!tsec) 3417ee18d64cSDavid Howells return -ENOMEM; 3418ee18d64cSDavid Howells 3419ee18d64cSDavid Howells cred->security = tsec; 3420ee18d64cSDavid Howells return 0; 3421ee18d64cSDavid Howells } 3422ee18d64cSDavid Howells 3423ee18d64cSDavid Howells /* 3424f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3425f1752eecSDavid Howells */ 3426f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 34271da177e4SLinus Torvalds { 3428f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3429e0e81739SDavid Howells 34302edeaa34STetsuo Handa /* 34312edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 34322edeaa34STetsuo Handa * security_prepare_creds() returned an error. 34332edeaa34STetsuo Handa */ 34342edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3435e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3436f1752eecSDavid Howells kfree(tsec); 34371da177e4SLinus Torvalds } 34381da177e4SLinus Torvalds 3439d84f4f99SDavid Howells /* 3440d84f4f99SDavid Howells * prepare a new set of credentials for modification 3441d84f4f99SDavid Howells */ 3442d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3443d84f4f99SDavid Howells gfp_t gfp) 3444d84f4f99SDavid Howells { 3445d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3446d84f4f99SDavid Howells struct task_security_struct *tsec; 3447d84f4f99SDavid Howells 3448d84f4f99SDavid Howells old_tsec = old->security; 3449d84f4f99SDavid Howells 3450d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3451d84f4f99SDavid Howells if (!tsec) 3452d84f4f99SDavid Howells return -ENOMEM; 3453d84f4f99SDavid Howells 3454d84f4f99SDavid Howells new->security = tsec; 3455d84f4f99SDavid Howells return 0; 3456d84f4f99SDavid Howells } 3457d84f4f99SDavid Howells 3458d84f4f99SDavid Howells /* 3459ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3460ee18d64cSDavid Howells */ 3461ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3462ee18d64cSDavid Howells { 3463ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3464ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3465ee18d64cSDavid Howells 3466ee18d64cSDavid Howells *tsec = *old_tsec; 3467ee18d64cSDavid Howells } 3468ee18d64cSDavid Howells 3469ee18d64cSDavid Howells /* 34703a3b7ce9SDavid Howells * set the security data for a kernel service 34713a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 34723a3b7ce9SDavid Howells */ 34733a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 34743a3b7ce9SDavid Howells { 34753a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 34763a3b7ce9SDavid Howells u32 sid = current_sid(); 34773a3b7ce9SDavid Howells int ret; 34783a3b7ce9SDavid Howells 34793a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 34803a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 34813a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 34823a3b7ce9SDavid Howells NULL); 34833a3b7ce9SDavid Howells if (ret == 0) { 34843a3b7ce9SDavid Howells tsec->sid = secid; 34853a3b7ce9SDavid Howells tsec->create_sid = 0; 34863a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 34873a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 34883a3b7ce9SDavid Howells } 34893a3b7ce9SDavid Howells return ret; 34903a3b7ce9SDavid Howells } 34913a3b7ce9SDavid Howells 34923a3b7ce9SDavid Howells /* 34933a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 34943a3b7ce9SDavid Howells * objective context of the specified inode 34953a3b7ce9SDavid Howells */ 34963a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 34973a3b7ce9SDavid Howells { 34983a3b7ce9SDavid Howells struct inode_security_struct *isec = inode->i_security; 34993a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 35003a3b7ce9SDavid Howells u32 sid = current_sid(); 35013a3b7ce9SDavid Howells int ret; 35023a3b7ce9SDavid Howells 35033a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 35043a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 35053a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 35063a3b7ce9SDavid Howells NULL); 35073a3b7ce9SDavid Howells 35083a3b7ce9SDavid Howells if (ret == 0) 35093a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3510ef57471aSDavid Howells return ret; 35113a3b7ce9SDavid Howells } 35123a3b7ce9SDavid Howells 3513dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 351425354c4fSEric Paris { 3515dd8dbf2eSEric Paris u32 sid; 3516dd8dbf2eSEric Paris struct common_audit_data ad; 3517dd8dbf2eSEric Paris 3518dd8dbf2eSEric Paris sid = task_sid(current); 3519dd8dbf2eSEric Paris 352050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3521dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3522dd8dbf2eSEric Paris 3523dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3524dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 352525354c4fSEric Paris } 352625354c4fSEric Paris 35271da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 35281da177e4SLinus Torvalds { 35293b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 35301da177e4SLinus Torvalds } 35311da177e4SLinus Torvalds 35321da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 35331da177e4SLinus Torvalds { 35343b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 35351da177e4SLinus Torvalds } 35361da177e4SLinus Torvalds 35371da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 35381da177e4SLinus Torvalds { 35393b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 35401da177e4SLinus Torvalds } 35411da177e4SLinus Torvalds 3542f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3543f9008e4cSDavid Quigley { 3544275bb41eSDavid Howells *secid = task_sid(p); 3545f9008e4cSDavid Quigley } 3546f9008e4cSDavid Quigley 35471da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 35481da177e4SLinus Torvalds { 35491da177e4SLinus Torvalds int rc; 35501da177e4SLinus Torvalds 3551200ac532SEric Paris rc = cap_task_setnice(p, nice); 35521da177e4SLinus Torvalds if (rc) 35531da177e4SLinus Torvalds return rc; 35541da177e4SLinus Torvalds 35553b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 35561da177e4SLinus Torvalds } 35571da177e4SLinus Torvalds 355803e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 355903e68060SJames Morris { 3560b5376771SSerge E. Hallyn int rc; 3561b5376771SSerge E. Hallyn 3562200ac532SEric Paris rc = cap_task_setioprio(p, ioprio); 3563b5376771SSerge E. Hallyn if (rc) 3564b5376771SSerge E. Hallyn return rc; 3565b5376771SSerge E. Hallyn 35663b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 356703e68060SJames Morris } 356803e68060SJames Morris 3569a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3570a1836a42SDavid Quigley { 35713b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3572a1836a42SDavid Quigley } 3573a1836a42SDavid Quigley 35748fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 35758fd00b4dSJiri Slaby struct rlimit *new_rlim) 35761da177e4SLinus Torvalds { 35778fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 35781da177e4SLinus Torvalds 35791da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 35801da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 35811da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3582d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 35831da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 35848fd00b4dSJiri Slaby return current_has_perm(p, PROCESS__SETRLIMIT); 35851da177e4SLinus Torvalds 35861da177e4SLinus Torvalds return 0; 35871da177e4SLinus Torvalds } 35881da177e4SLinus Torvalds 3589b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 35901da177e4SLinus Torvalds { 3591b5376771SSerge E. Hallyn int rc; 3592b5376771SSerge E. Hallyn 3593b0ae1981SKOSAKI Motohiro rc = cap_task_setscheduler(p); 3594b5376771SSerge E. Hallyn if (rc) 3595b5376771SSerge E. Hallyn return rc; 3596b5376771SSerge E. Hallyn 35973b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 35981da177e4SLinus Torvalds } 35991da177e4SLinus Torvalds 36001da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 36011da177e4SLinus Torvalds { 36023b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 36031da177e4SLinus Torvalds } 36041da177e4SLinus Torvalds 360535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 360635601547SDavid Quigley { 36073b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 360835601547SDavid Quigley } 360935601547SDavid Quigley 3610f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3611f9008e4cSDavid Quigley int sig, u32 secid) 36121da177e4SLinus Torvalds { 36131da177e4SLinus Torvalds u32 perm; 36141da177e4SLinus Torvalds int rc; 36151da177e4SLinus Torvalds 36161da177e4SLinus Torvalds if (!sig) 36171da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 36181da177e4SLinus Torvalds else 36191da177e4SLinus Torvalds perm = signal_to_av(sig); 3620f9008e4cSDavid Quigley if (secid) 3621275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3622275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3623f9008e4cSDavid Quigley else 36243b11a1deSDavid Howells rc = current_has_perm(p, perm); 3625f9008e4cSDavid Quigley return rc; 36261da177e4SLinus Torvalds } 36271da177e4SLinus Torvalds 36281da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 36291da177e4SLinus Torvalds { 36308a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 36311da177e4SLinus Torvalds } 36321da177e4SLinus Torvalds 36331da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 36341da177e4SLinus Torvalds struct inode *inode) 36351da177e4SLinus Torvalds { 36361da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3637275bb41eSDavid Howells u32 sid = task_sid(p); 36381da177e4SLinus Torvalds 3639275bb41eSDavid Howells isec->sid = sid; 36401da177e4SLinus Torvalds isec->initialized = 1; 36411da177e4SLinus Torvalds } 36421da177e4SLinus Torvalds 36431da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 364467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 36452bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 36461da177e4SLinus Torvalds { 36471da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 36481da177e4SLinus Torvalds struct iphdr _iph, *ih; 36491da177e4SLinus Torvalds 3650bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 36511da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 36521da177e4SLinus Torvalds if (ih == NULL) 36531da177e4SLinus Torvalds goto out; 36541da177e4SLinus Torvalds 36551da177e4SLinus Torvalds ihlen = ih->ihl * 4; 36561da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 36571da177e4SLinus Torvalds goto out; 36581da177e4SLinus Torvalds 365948c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 366048c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 36611da177e4SLinus Torvalds ret = 0; 36621da177e4SLinus Torvalds 366367f83cbfSVenkat Yekkirala if (proto) 366467f83cbfSVenkat Yekkirala *proto = ih->protocol; 366567f83cbfSVenkat Yekkirala 36661da177e4SLinus Torvalds switch (ih->protocol) { 36671da177e4SLinus Torvalds case IPPROTO_TCP: { 36681da177e4SLinus Torvalds struct tcphdr _tcph, *th; 36691da177e4SLinus Torvalds 36701da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 36711da177e4SLinus Torvalds break; 36721da177e4SLinus Torvalds 36731da177e4SLinus Torvalds offset += ihlen; 36741da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 36751da177e4SLinus Torvalds if (th == NULL) 36761da177e4SLinus Torvalds break; 36771da177e4SLinus Torvalds 367848c62af6SEric Paris ad->u.net->sport = th->source; 367948c62af6SEric Paris ad->u.net->dport = th->dest; 36801da177e4SLinus Torvalds break; 36811da177e4SLinus Torvalds } 36821da177e4SLinus Torvalds 36831da177e4SLinus Torvalds case IPPROTO_UDP: { 36841da177e4SLinus Torvalds struct udphdr _udph, *uh; 36851da177e4SLinus Torvalds 36861da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 36871da177e4SLinus Torvalds break; 36881da177e4SLinus Torvalds 36891da177e4SLinus Torvalds offset += ihlen; 36901da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 36911da177e4SLinus Torvalds if (uh == NULL) 36921da177e4SLinus Torvalds break; 36931da177e4SLinus Torvalds 369448c62af6SEric Paris ad->u.net->sport = uh->source; 369548c62af6SEric Paris ad->u.net->dport = uh->dest; 36961da177e4SLinus Torvalds break; 36971da177e4SLinus Torvalds } 36981da177e4SLinus Torvalds 36992ee92d46SJames Morris case IPPROTO_DCCP: { 37002ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 37012ee92d46SJames Morris 37022ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 37032ee92d46SJames Morris break; 37042ee92d46SJames Morris 37052ee92d46SJames Morris offset += ihlen; 37062ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 37072ee92d46SJames Morris if (dh == NULL) 37082ee92d46SJames Morris break; 37092ee92d46SJames Morris 371048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 371148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 37122ee92d46SJames Morris break; 37132ee92d46SJames Morris } 37142ee92d46SJames Morris 37151da177e4SLinus Torvalds default: 37161da177e4SLinus Torvalds break; 37171da177e4SLinus Torvalds } 37181da177e4SLinus Torvalds out: 37191da177e4SLinus Torvalds return ret; 37201da177e4SLinus Torvalds } 37211da177e4SLinus Torvalds 37221da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 37231da177e4SLinus Torvalds 37241da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 372567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 37262bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 37271da177e4SLinus Torvalds { 37281da177e4SLinus Torvalds u8 nexthdr; 37291da177e4SLinus Torvalds int ret = -EINVAL, offset; 37301da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 373175f2811cSJesse Gross __be16 frag_off; 37321da177e4SLinus Torvalds 3733bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 37341da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 37351da177e4SLinus Torvalds if (ip6 == NULL) 37361da177e4SLinus Torvalds goto out; 37371da177e4SLinus Torvalds 373848c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 373948c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 37401da177e4SLinus Torvalds ret = 0; 37411da177e4SLinus Torvalds 37421da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 37431da177e4SLinus Torvalds offset += sizeof(_ipv6h); 374475f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 37451da177e4SLinus Torvalds if (offset < 0) 37461da177e4SLinus Torvalds goto out; 37471da177e4SLinus Torvalds 374867f83cbfSVenkat Yekkirala if (proto) 374967f83cbfSVenkat Yekkirala *proto = nexthdr; 375067f83cbfSVenkat Yekkirala 37511da177e4SLinus Torvalds switch (nexthdr) { 37521da177e4SLinus Torvalds case IPPROTO_TCP: { 37531da177e4SLinus Torvalds struct tcphdr _tcph, *th; 37541da177e4SLinus Torvalds 37551da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 37561da177e4SLinus Torvalds if (th == NULL) 37571da177e4SLinus Torvalds break; 37581da177e4SLinus Torvalds 375948c62af6SEric Paris ad->u.net->sport = th->source; 376048c62af6SEric Paris ad->u.net->dport = th->dest; 37611da177e4SLinus Torvalds break; 37621da177e4SLinus Torvalds } 37631da177e4SLinus Torvalds 37641da177e4SLinus Torvalds case IPPROTO_UDP: { 37651da177e4SLinus Torvalds struct udphdr _udph, *uh; 37661da177e4SLinus Torvalds 37671da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 37681da177e4SLinus Torvalds if (uh == NULL) 37691da177e4SLinus Torvalds break; 37701da177e4SLinus Torvalds 377148c62af6SEric Paris ad->u.net->sport = uh->source; 377248c62af6SEric Paris ad->u.net->dport = uh->dest; 37731da177e4SLinus Torvalds break; 37741da177e4SLinus Torvalds } 37751da177e4SLinus Torvalds 37762ee92d46SJames Morris case IPPROTO_DCCP: { 37772ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 37782ee92d46SJames Morris 37792ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 37802ee92d46SJames Morris if (dh == NULL) 37812ee92d46SJames Morris break; 37822ee92d46SJames Morris 378348c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 378448c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 37852ee92d46SJames Morris break; 37862ee92d46SJames Morris } 37872ee92d46SJames Morris 37881da177e4SLinus Torvalds /* includes fragments */ 37891da177e4SLinus Torvalds default: 37901da177e4SLinus Torvalds break; 37911da177e4SLinus Torvalds } 37921da177e4SLinus Torvalds out: 37931da177e4SLinus Torvalds return ret; 37941da177e4SLinus Torvalds } 37951da177e4SLinus Torvalds 37961da177e4SLinus Torvalds #endif /* IPV6 */ 37971da177e4SLinus Torvalds 37982bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 3799cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 38001da177e4SLinus Torvalds { 3801cf9481e2SDavid Howells char *addrp; 3802cf9481e2SDavid Howells int ret; 38031da177e4SLinus Torvalds 380448c62af6SEric Paris switch (ad->u.net->family) { 38051da177e4SLinus Torvalds case PF_INET: 380667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 3807cf9481e2SDavid Howells if (ret) 3808cf9481e2SDavid Howells goto parse_error; 380948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 381048c62af6SEric Paris &ad->u.net->v4info.daddr); 3811cf9481e2SDavid Howells goto okay; 38121da177e4SLinus Torvalds 38131da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 38141da177e4SLinus Torvalds case PF_INET6: 381567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 3816cf9481e2SDavid Howells if (ret) 3817cf9481e2SDavid Howells goto parse_error; 381848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 381948c62af6SEric Paris &ad->u.net->v6info.daddr); 3820cf9481e2SDavid Howells goto okay; 38211da177e4SLinus Torvalds #endif /* IPV6 */ 38221da177e4SLinus Torvalds default: 3823cf9481e2SDavid Howells addrp = NULL; 3824cf9481e2SDavid Howells goto okay; 38251da177e4SLinus Torvalds } 38261da177e4SLinus Torvalds 3827cf9481e2SDavid Howells parse_error: 382871f1cb05SPaul Moore printk(KERN_WARNING 382971f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 383071f1cb05SPaul Moore " unable to parse packet\n"); 38311da177e4SLinus Torvalds return ret; 3832cf9481e2SDavid Howells 3833cf9481e2SDavid Howells okay: 3834cf9481e2SDavid Howells if (_addrp) 3835cf9481e2SDavid Howells *_addrp = addrp; 3836cf9481e2SDavid Howells return 0; 38371da177e4SLinus Torvalds } 38381da177e4SLinus Torvalds 38394f6a993fSPaul Moore /** 3840220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 38414f6a993fSPaul Moore * @skb: the packet 384275e22910SPaul Moore * @family: protocol family 3843220deb96SPaul Moore * @sid: the packet's peer label SID 38444f6a993fSPaul Moore * 38454f6a993fSPaul Moore * Description: 3846220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 3847220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 3848220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 3849220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 3850220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 3851220deb96SPaul Moore * peer labels. 38524f6a993fSPaul Moore * 38534f6a993fSPaul Moore */ 3854220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 38554f6a993fSPaul Moore { 385671f1cb05SPaul Moore int err; 38574f6a993fSPaul Moore u32 xfrm_sid; 38584f6a993fSPaul Moore u32 nlbl_sid; 3859220deb96SPaul Moore u32 nlbl_type; 38604f6a993fSPaul Moore 3861817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 3862bed4d7efSPaul Moore if (unlikely(err)) 3863bed4d7efSPaul Moore return -EACCES; 3864bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 3865bed4d7efSPaul Moore if (unlikely(err)) 3866bed4d7efSPaul Moore return -EACCES; 3867220deb96SPaul Moore 386871f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 386971f1cb05SPaul Moore if (unlikely(err)) { 387071f1cb05SPaul Moore printk(KERN_WARNING 387171f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 387271f1cb05SPaul Moore " unable to determine packet's peer label\n"); 3873220deb96SPaul Moore return -EACCES; 387471f1cb05SPaul Moore } 3875220deb96SPaul Moore 3876220deb96SPaul Moore return 0; 38774f6a993fSPaul Moore } 38784f6a993fSPaul Moore 3879446b8024SPaul Moore /** 3880446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 3881446b8024SPaul Moore * @sk_sid: the parent socket's SID 3882446b8024SPaul Moore * @skb_sid: the packet's SID 3883446b8024SPaul Moore * @conn_sid: the resulting connection SID 3884446b8024SPaul Moore * 3885446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 3886446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 3887446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 3888446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 3889446b8024SPaul Moore * 3890446b8024SPaul Moore */ 3891446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 3892446b8024SPaul Moore { 3893446b8024SPaul Moore int err = 0; 3894446b8024SPaul Moore 3895446b8024SPaul Moore if (skb_sid != SECSID_NULL) 3896446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 3897446b8024SPaul Moore else 3898446b8024SPaul Moore *conn_sid = sk_sid; 3899446b8024SPaul Moore 3900446b8024SPaul Moore return err; 3901446b8024SPaul Moore } 3902446b8024SPaul Moore 39031da177e4SLinus Torvalds /* socket security operations */ 3904d4f2d978SPaul Moore 39052ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 39062ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 3907d4f2d978SPaul Moore { 39082ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 39092ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 39102ad18bdfSHarry Ciao return 0; 39112ad18bdfSHarry Ciao } 39122ad18bdfSHarry Ciao 39132ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 39142ad18bdfSHarry Ciao socksid); 3915d4f2d978SPaul Moore } 3916d4f2d978SPaul Moore 3917253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms) 39181da177e4SLinus Torvalds { 3919253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 39202bf49690SThomas Liu struct common_audit_data ad; 392148c62af6SEric Paris struct lsm_network_audit net = {0,}; 3922253bfae6SPaul Moore u32 tsid = task_sid(task); 39231da177e4SLinus Torvalds 3924253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 3925253bfae6SPaul Moore return 0; 39261da177e4SLinus Torvalds 392750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 392848c62af6SEric Paris ad.u.net = &net; 392948c62af6SEric Paris ad.u.net->sk = sk; 39301da177e4SLinus Torvalds 3931253bfae6SPaul Moore return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad); 39321da177e4SLinus Torvalds } 39331da177e4SLinus Torvalds 39341da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 39351da177e4SLinus Torvalds int protocol, int kern) 39361da177e4SLinus Torvalds { 39375fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 3938d4f2d978SPaul Moore u32 newsid; 3939275bb41eSDavid Howells u16 secclass; 39402ad18bdfSHarry Ciao int rc; 39411da177e4SLinus Torvalds 39421da177e4SLinus Torvalds if (kern) 3943d4f2d978SPaul Moore return 0; 39441da177e4SLinus Torvalds 3945275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 39462ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 39472ad18bdfSHarry Ciao if (rc) 39482ad18bdfSHarry Ciao return rc; 39492ad18bdfSHarry Ciao 3950d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 39511da177e4SLinus Torvalds } 39521da177e4SLinus Torvalds 39537420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 39541da177e4SLinus Torvalds int type, int protocol, int kern) 39551da177e4SLinus Torvalds { 39565fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 3957d4f2d978SPaul Moore struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 3958892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 3959275bb41eSDavid Howells int err = 0; 3960275bb41eSDavid Howells 39612ad18bdfSHarry Ciao isec->sclass = socket_type_to_security_class(family, type, protocol); 39622ad18bdfSHarry Ciao 3963275bb41eSDavid Howells if (kern) 3964275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 39652ad18bdfSHarry Ciao else { 39662ad18bdfSHarry Ciao err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid)); 39672ad18bdfSHarry Ciao if (err) 39682ad18bdfSHarry Ciao return err; 39692ad18bdfSHarry Ciao } 3970275bb41eSDavid Howells 39711da177e4SLinus Torvalds isec->initialized = 1; 39721da177e4SLinus Torvalds 3973892c141eSVenkat Yekkirala if (sock->sk) { 3974892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 3975892c141eSVenkat Yekkirala sksec->sid = isec->sid; 3976220deb96SPaul Moore sksec->sclass = isec->sclass; 3977389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 3978892c141eSVenkat Yekkirala } 3979892c141eSVenkat Yekkirala 39807420ed23SVenkat Yekkirala return err; 39811da177e4SLinus Torvalds } 39821da177e4SLinus Torvalds 39831da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 39841da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 39851da177e4SLinus Torvalds permission check between the socket and the port number. */ 39861da177e4SLinus Torvalds 39871da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 39881da177e4SLinus Torvalds { 3989253bfae6SPaul Moore struct sock *sk = sock->sk; 39901da177e4SLinus Torvalds u16 family; 39911da177e4SLinus Torvalds int err; 39921da177e4SLinus Torvalds 3993253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__BIND); 39941da177e4SLinus Torvalds if (err) 39951da177e4SLinus Torvalds goto out; 39961da177e4SLinus Torvalds 39971da177e4SLinus Torvalds /* 39981da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 399913402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 400013402580SJames Morris * check the first address now. 40011da177e4SLinus Torvalds */ 4002253bfae6SPaul Moore family = sk->sk_family; 40031da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 40041da177e4SLinus Torvalds char *addrp; 4005253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 40062bf49690SThomas Liu struct common_audit_data ad; 400748c62af6SEric Paris struct lsm_network_audit net = {0,}; 40081da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 40091da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 40101da177e4SLinus Torvalds unsigned short snum; 4011e399f982SJames Morris u32 sid, node_perm; 40121da177e4SLinus Torvalds 40131da177e4SLinus Torvalds if (family == PF_INET) { 40141da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 40151da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 40161da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 40171da177e4SLinus Torvalds } else { 40181da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 40191da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 40201da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 40211da177e4SLinus Torvalds } 40221da177e4SLinus Torvalds 4023227b60f5SStephen Hemminger if (snum) { 4024227b60f5SStephen Hemminger int low, high; 4025227b60f5SStephen Hemminger 40260bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4027227b60f5SStephen Hemminger 4028227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 40293e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 40303e112172SPaul Moore snum, &sid); 40311da177e4SLinus Torvalds if (err) 40321da177e4SLinus Torvalds goto out; 403350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 403448c62af6SEric Paris ad.u.net = &net; 403548c62af6SEric Paris ad.u.net->sport = htons(snum); 403648c62af6SEric Paris ad.u.net->family = family; 4037253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4038253bfae6SPaul Moore sksec->sclass, 40391da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 40401da177e4SLinus Torvalds if (err) 40411da177e4SLinus Torvalds goto out; 40421da177e4SLinus Torvalds } 4043227b60f5SStephen Hemminger } 40441da177e4SLinus Torvalds 4045253bfae6SPaul Moore switch (sksec->sclass) { 404613402580SJames Morris case SECCLASS_TCP_SOCKET: 40471da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 40481da177e4SLinus Torvalds break; 40491da177e4SLinus Torvalds 405013402580SJames Morris case SECCLASS_UDP_SOCKET: 40511da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 40521da177e4SLinus Torvalds break; 40531da177e4SLinus Torvalds 40542ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 40552ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 40562ee92d46SJames Morris break; 40572ee92d46SJames Morris 40581da177e4SLinus Torvalds default: 40591da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 40601da177e4SLinus Torvalds break; 40611da177e4SLinus Torvalds } 40621da177e4SLinus Torvalds 4063224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 40641da177e4SLinus Torvalds if (err) 40651da177e4SLinus Torvalds goto out; 40661da177e4SLinus Torvalds 406750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 406848c62af6SEric Paris ad.u.net = &net; 406948c62af6SEric Paris ad.u.net->sport = htons(snum); 407048c62af6SEric Paris ad.u.net->family = family; 40711da177e4SLinus Torvalds 40721da177e4SLinus Torvalds if (family == PF_INET) 407348c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 40741da177e4SLinus Torvalds else 407548c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 40761da177e4SLinus Torvalds 4077253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4078253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 40791da177e4SLinus Torvalds if (err) 40801da177e4SLinus Torvalds goto out; 40811da177e4SLinus Torvalds } 40821da177e4SLinus Torvalds out: 40831da177e4SLinus Torvalds return err; 40841da177e4SLinus Torvalds } 40851da177e4SLinus Torvalds 40861da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 40871da177e4SLinus Torvalds { 4088014ab19aSPaul Moore struct sock *sk = sock->sk; 4089253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 40901da177e4SLinus Torvalds int err; 40911da177e4SLinus Torvalds 4092253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__CONNECT); 40931da177e4SLinus Torvalds if (err) 40941da177e4SLinus Torvalds return err; 40951da177e4SLinus Torvalds 40961da177e4SLinus Torvalds /* 40972ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 40981da177e4SLinus Torvalds */ 4099253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4100253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 41012bf49690SThomas Liu struct common_audit_data ad; 410248c62af6SEric Paris struct lsm_network_audit net = {0,}; 41031da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 41041da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 41051da177e4SLinus Torvalds unsigned short snum; 41062ee92d46SJames Morris u32 sid, perm; 41071da177e4SLinus Torvalds 41081da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 41091da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4110911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 41111da177e4SLinus Torvalds return -EINVAL; 41121da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 41131da177e4SLinus Torvalds } else { 41141da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4115911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 41161da177e4SLinus Torvalds return -EINVAL; 41171da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 41181da177e4SLinus Torvalds } 41191da177e4SLinus Torvalds 41203e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 41211da177e4SLinus Torvalds if (err) 41221da177e4SLinus Torvalds goto out; 41231da177e4SLinus Torvalds 4124253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 41252ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 41262ee92d46SJames Morris 412750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 412848c62af6SEric Paris ad.u.net = &net; 412948c62af6SEric Paris ad.u.net->dport = htons(snum); 413048c62af6SEric Paris ad.u.net->family = sk->sk_family; 4131253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 41321da177e4SLinus Torvalds if (err) 41331da177e4SLinus Torvalds goto out; 41341da177e4SLinus Torvalds } 41351da177e4SLinus Torvalds 4136014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4137014ab19aSPaul Moore 41381da177e4SLinus Torvalds out: 41391da177e4SLinus Torvalds return err; 41401da177e4SLinus Torvalds } 41411da177e4SLinus Torvalds 41421da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 41431da177e4SLinus Torvalds { 4144253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__LISTEN); 41451da177e4SLinus Torvalds } 41461da177e4SLinus Torvalds 41471da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 41481da177e4SLinus Torvalds { 41491da177e4SLinus Torvalds int err; 41501da177e4SLinus Torvalds struct inode_security_struct *isec; 41511da177e4SLinus Torvalds struct inode_security_struct *newisec; 41521da177e4SLinus Torvalds 4153253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT); 41541da177e4SLinus Torvalds if (err) 41551da177e4SLinus Torvalds return err; 41561da177e4SLinus Torvalds 41571da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 41581da177e4SLinus Torvalds 41591da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 41601da177e4SLinus Torvalds newisec->sclass = isec->sclass; 41611da177e4SLinus Torvalds newisec->sid = isec->sid; 41621da177e4SLinus Torvalds newisec->initialized = 1; 41631da177e4SLinus Torvalds 41641da177e4SLinus Torvalds return 0; 41651da177e4SLinus Torvalds } 41661da177e4SLinus Torvalds 41671da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 41681da177e4SLinus Torvalds int size) 41691da177e4SLinus Torvalds { 4170253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__WRITE); 41711da177e4SLinus Torvalds } 41721da177e4SLinus Torvalds 41731da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 41741da177e4SLinus Torvalds int size, int flags) 41751da177e4SLinus Torvalds { 4176253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__READ); 41771da177e4SLinus Torvalds } 41781da177e4SLinus Torvalds 41791da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 41801da177e4SLinus Torvalds { 4181253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 41821da177e4SLinus Torvalds } 41831da177e4SLinus Torvalds 41841da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 41851da177e4SLinus Torvalds { 4186253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 41871da177e4SLinus Torvalds } 41881da177e4SLinus Torvalds 41891da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 41901da177e4SLinus Torvalds { 4191f8687afeSPaul Moore int err; 4192f8687afeSPaul Moore 4193253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__SETOPT); 4194f8687afeSPaul Moore if (err) 4195f8687afeSPaul Moore return err; 4196f8687afeSPaul Moore 4197f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 41981da177e4SLinus Torvalds } 41991da177e4SLinus Torvalds 42001da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 42011da177e4SLinus Torvalds int optname) 42021da177e4SLinus Torvalds { 4203253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETOPT); 42041da177e4SLinus Torvalds } 42051da177e4SLinus Torvalds 42061da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 42071da177e4SLinus Torvalds { 4208253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN); 42091da177e4SLinus Torvalds } 42101da177e4SLinus Torvalds 42113610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 42123610cda5SDavid S. Miller struct sock *other, 42131da177e4SLinus Torvalds struct sock *newsk) 42141da177e4SLinus Torvalds { 42153610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 42163610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 42174d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 42182bf49690SThomas Liu struct common_audit_data ad; 421948c62af6SEric Paris struct lsm_network_audit net = {0,}; 42201da177e4SLinus Torvalds int err; 42211da177e4SLinus Torvalds 422250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 422348c62af6SEric Paris ad.u.net = &net; 422448c62af6SEric Paris ad.u.net->sk = other; 42251da177e4SLinus Torvalds 42264d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 42274d1e2451SPaul Moore sksec_other->sclass, 42281da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 42291da177e4SLinus Torvalds if (err) 42301da177e4SLinus Torvalds return err; 42311da177e4SLinus Torvalds 42321da177e4SLinus Torvalds /* server child socket */ 42334d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 42344d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 42354d1e2451SPaul Moore &sksec_new->sid); 42364d1e2451SPaul Moore if (err) 42374237c75cSVenkat Yekkirala return err; 42384d1e2451SPaul Moore 42394d1e2451SPaul Moore /* connecting socket */ 42404d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 42414d1e2451SPaul Moore 42424d1e2451SPaul Moore return 0; 42431da177e4SLinus Torvalds } 42441da177e4SLinus Torvalds 42451da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 42461da177e4SLinus Torvalds struct socket *other) 42471da177e4SLinus Torvalds { 4248253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4249253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 42502bf49690SThomas Liu struct common_audit_data ad; 425148c62af6SEric Paris struct lsm_network_audit net = {0,}; 42521da177e4SLinus Torvalds 425350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 425448c62af6SEric Paris ad.u.net = &net; 425548c62af6SEric Paris ad.u.net->sk = other->sk; 42561da177e4SLinus Torvalds 4257253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4258253bfae6SPaul Moore &ad); 42591da177e4SLinus Torvalds } 42601da177e4SLinus Torvalds 4261effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family, 4262effad8dfSPaul Moore u32 peer_sid, 42632bf49690SThomas Liu struct common_audit_data *ad) 4264effad8dfSPaul Moore { 4265effad8dfSPaul Moore int err; 4266effad8dfSPaul Moore u32 if_sid; 4267effad8dfSPaul Moore u32 node_sid; 4268effad8dfSPaul Moore 4269effad8dfSPaul Moore err = sel_netif_sid(ifindex, &if_sid); 4270effad8dfSPaul Moore if (err) 4271effad8dfSPaul Moore return err; 4272effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4273effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4274effad8dfSPaul Moore if (err) 4275effad8dfSPaul Moore return err; 4276effad8dfSPaul Moore 4277effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4278effad8dfSPaul Moore if (err) 4279effad8dfSPaul Moore return err; 4280effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4281effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4282effad8dfSPaul Moore } 4283effad8dfSPaul Moore 4284220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4285d8395c87SPaul Moore u16 family) 4286220deb96SPaul Moore { 4287277d342fSPaul Moore int err = 0; 4288220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4289220deb96SPaul Moore u32 sk_sid = sksec->sid; 42902bf49690SThomas Liu struct common_audit_data ad; 429148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4292d8395c87SPaul Moore char *addrp; 4293d8395c87SPaul Moore 429450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 429548c62af6SEric Paris ad.u.net = &net; 429648c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 429748c62af6SEric Paris ad.u.net->family = family; 4298d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4299d8395c87SPaul Moore if (err) 4300d8395c87SPaul Moore return err; 4301220deb96SPaul Moore 430258bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4303220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4304d8395c87SPaul Moore PACKET__RECV, &ad); 4305220deb96SPaul Moore if (err) 4306220deb96SPaul Moore return err; 430758bfbb51SPaul Moore } 4308220deb96SPaul Moore 4309d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4310220deb96SPaul Moore if (err) 4311220deb96SPaul Moore return err; 4312d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4313220deb96SPaul Moore 43144e5ab4cbSJames Morris return err; 43154e5ab4cbSJames Morris } 4316d28d1e08STrent Jaeger 43174e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 43184e5ab4cbSJames Morris { 4319220deb96SPaul Moore int err; 43204237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4321220deb96SPaul Moore u16 family = sk->sk_family; 4322220deb96SPaul Moore u32 sk_sid = sksec->sid; 43232bf49690SThomas Liu struct common_audit_data ad; 432448c62af6SEric Paris struct lsm_network_audit net = {0,}; 4325220deb96SPaul Moore char *addrp; 4326d8395c87SPaul Moore u8 secmark_active; 4327d8395c87SPaul Moore u8 peerlbl_active; 43284e5ab4cbSJames Morris 43294e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4330220deb96SPaul Moore return 0; 43314e5ab4cbSJames Morris 43324e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 433387fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 43344e5ab4cbSJames Morris family = PF_INET; 43354e5ab4cbSJames Morris 4336d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4337d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4338d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4339d8395c87SPaul Moore * as fast and as clean as possible. */ 434058bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4341d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4342d8395c87SPaul Moore 4343d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 43442be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4345d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4346d8395c87SPaul Moore return 0; 4347d8395c87SPaul Moore 434850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 434948c62af6SEric Paris ad.u.net = &net; 435048c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 435148c62af6SEric Paris ad.u.net->family = family; 4352224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 43534e5ab4cbSJames Morris if (err) 4354220deb96SPaul Moore return err; 43554e5ab4cbSJames Morris 4356d8395c87SPaul Moore if (peerlbl_active) { 4357d621d35eSPaul Moore u32 peer_sid; 4358220deb96SPaul Moore 4359220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4360220deb96SPaul Moore if (err) 4361220deb96SPaul Moore return err; 43628964be4aSEric Dumazet err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family, 4363effad8dfSPaul Moore peer_sid, &ad); 4364dfaebe98SPaul Moore if (err) { 4365dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4366effad8dfSPaul Moore return err; 4367dfaebe98SPaul Moore } 4368d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4369d621d35eSPaul Moore PEER__RECV, &ad); 437046d01d63SChad Hanson if (err) { 4371dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 437246d01d63SChad Hanson return err; 437346d01d63SChad Hanson } 4374d621d35eSPaul Moore } 4375d621d35eSPaul Moore 4376d8395c87SPaul Moore if (secmark_active) { 4377effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4378effad8dfSPaul Moore PACKET__RECV, &ad); 4379effad8dfSPaul Moore if (err) 4380effad8dfSPaul Moore return err; 4381effad8dfSPaul Moore } 4382effad8dfSPaul Moore 4383d621d35eSPaul Moore return err; 43841da177e4SLinus Torvalds } 43851da177e4SLinus Torvalds 43862c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 43871da177e4SLinus Torvalds int __user *optlen, unsigned len) 43881da177e4SLinus Torvalds { 43891da177e4SLinus Torvalds int err = 0; 43901da177e4SLinus Torvalds char *scontext; 43911da177e4SLinus Torvalds u32 scontext_len; 4392253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 43933de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 43941da177e4SLinus Torvalds 4395253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4396253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4397dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4398253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4399253bfae6SPaul Moore return -ENOPROTOOPT; 44001da177e4SLinus Torvalds 44012c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 44021da177e4SLinus Torvalds if (err) 4403253bfae6SPaul Moore return err; 44041da177e4SLinus Torvalds 44051da177e4SLinus Torvalds if (scontext_len > len) { 44061da177e4SLinus Torvalds err = -ERANGE; 44071da177e4SLinus Torvalds goto out_len; 44081da177e4SLinus Torvalds } 44091da177e4SLinus Torvalds 44101da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 44111da177e4SLinus Torvalds err = -EFAULT; 44121da177e4SLinus Torvalds 44131da177e4SLinus Torvalds out_len: 44141da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 44151da177e4SLinus Torvalds err = -EFAULT; 44161da177e4SLinus Torvalds kfree(scontext); 44171da177e4SLinus Torvalds return err; 44181da177e4SLinus Torvalds } 44191da177e4SLinus Torvalds 4420dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 44212c7946a7SCatherine Zhang { 4422dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 442375e22910SPaul Moore u16 family; 4424877ce7c1SCatherine Zhang 4425aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4426aa862900SPaul Moore family = PF_INET; 4427aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4428aa862900SPaul Moore family = PF_INET6; 4429aa862900SPaul Moore else if (sock) 443075e22910SPaul Moore family = sock->sk->sk_family; 443175e22910SPaul Moore else 443275e22910SPaul Moore goto out; 443375e22910SPaul Moore 443475e22910SPaul Moore if (sock && family == PF_UNIX) 4435713a04aeSAhmed S. Darwish selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid); 44363de4bab5SPaul Moore else if (skb) 4437220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 44382c7946a7SCatherine Zhang 443975e22910SPaul Moore out: 4440dc49c1f9SCatherine Zhang *secid = peer_secid; 444175e22910SPaul Moore if (peer_secid == SECSID_NULL) 444275e22910SPaul Moore return -EINVAL; 444375e22910SPaul Moore return 0; 44442c7946a7SCatherine Zhang } 44452c7946a7SCatherine Zhang 44467d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 44471da177e4SLinus Torvalds { 444884914b7eSPaul Moore struct sk_security_struct *sksec; 444984914b7eSPaul Moore 445084914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 445184914b7eSPaul Moore if (!sksec) 445284914b7eSPaul Moore return -ENOMEM; 445384914b7eSPaul Moore 445484914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 445584914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 445684914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 445784914b7eSPaul Moore sk->sk_security = sksec; 445884914b7eSPaul Moore 445984914b7eSPaul Moore return 0; 44601da177e4SLinus Torvalds } 44611da177e4SLinus Torvalds 44621da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 44631da177e4SLinus Torvalds { 446484914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 446584914b7eSPaul Moore 446684914b7eSPaul Moore sk->sk_security = NULL; 446784914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 446884914b7eSPaul Moore kfree(sksec); 44691da177e4SLinus Torvalds } 44701da177e4SLinus Torvalds 4471892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4472892c141eSVenkat Yekkirala { 4473dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4474dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4475892c141eSVenkat Yekkirala 4476dd3e7836SEric Paris newsksec->sid = sksec->sid; 4477dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4478dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 447999f59ed0SPaul Moore 4480dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4481892c141eSVenkat Yekkirala } 4482892c141eSVenkat Yekkirala 4483beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4484d28d1e08STrent Jaeger { 4485d28d1e08STrent Jaeger if (!sk) 4486beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4487892c141eSVenkat Yekkirala else { 4488892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4489d28d1e08STrent Jaeger 4490beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4491892c141eSVenkat Yekkirala } 4492d28d1e08STrent Jaeger } 4493d28d1e08STrent Jaeger 44949a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 44954237c75cSVenkat Yekkirala { 44964237c75cSVenkat Yekkirala struct inode_security_struct *isec = SOCK_INODE(parent)->i_security; 44974237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 44984237c75cSVenkat Yekkirala 44992148ccc4SDavid Woodhouse if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 45002148ccc4SDavid Woodhouse sk->sk_family == PF_UNIX) 45014237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4502220deb96SPaul Moore sksec->sclass = isec->sclass; 45034237c75cSVenkat Yekkirala } 45044237c75cSVenkat Yekkirala 45059a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 45064237c75cSVenkat Yekkirala struct request_sock *req) 45074237c75cSVenkat Yekkirala { 45084237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 45094237c75cSVenkat Yekkirala int err; 45100b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4511446b8024SPaul Moore u32 connsid; 45124237c75cSVenkat Yekkirala u32 peersid; 45134237c75cSVenkat Yekkirala 4514aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4515220deb96SPaul Moore if (err) 4516220deb96SPaul Moore return err; 4517446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 45184237c75cSVenkat Yekkirala if (err) 45194237c75cSVenkat Yekkirala return err; 4520446b8024SPaul Moore req->secid = connsid; 45216b877699SVenkat Yekkirala req->peer_secid = peersid; 4522389fb800SPaul Moore 4523389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 45244237c75cSVenkat Yekkirala } 45254237c75cSVenkat Yekkirala 45269a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 45279a673e56SAdrian Bunk const struct request_sock *req) 45284237c75cSVenkat Yekkirala { 45294237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 45304237c75cSVenkat Yekkirala 45314237c75cSVenkat Yekkirala newsksec->sid = req->secid; 45326b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 45334237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 45344237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 45354237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 45364237c75cSVenkat Yekkirala time it will have been created and available. */ 453799f59ed0SPaul Moore 45389f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 45399f2ad665SPaul Moore * thread with access to newsksec */ 4540389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 45414237c75cSVenkat Yekkirala } 45424237c75cSVenkat Yekkirala 4543014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 45446b877699SVenkat Yekkirala { 4545aa862900SPaul Moore u16 family = sk->sk_family; 45466b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 45476b877699SVenkat Yekkirala 4548aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4549aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4550aa862900SPaul Moore family = PF_INET; 4551aa862900SPaul Moore 4552aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 45536b877699SVenkat Yekkirala } 45546b877699SVenkat Yekkirala 4555ca10b9e9SEric Dumazet static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk) 4556ca10b9e9SEric Dumazet { 4557ca10b9e9SEric Dumazet skb_set_owner_w(skb, sk); 4558ca10b9e9SEric Dumazet } 4559ca10b9e9SEric Dumazet 45602606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 45612606fd1fSEric Paris { 45622606fd1fSEric Paris const struct task_security_struct *__tsec; 45632606fd1fSEric Paris u32 tsid; 45642606fd1fSEric Paris 45652606fd1fSEric Paris __tsec = current_security(); 45662606fd1fSEric Paris tsid = __tsec->sid; 45672606fd1fSEric Paris 45682606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 45692606fd1fSEric Paris } 45702606fd1fSEric Paris 45712606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 45722606fd1fSEric Paris { 45732606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 45742606fd1fSEric Paris } 45752606fd1fSEric Paris 45762606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 45772606fd1fSEric Paris { 45782606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 45792606fd1fSEric Paris } 45802606fd1fSEric Paris 45819a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 45829a673e56SAdrian Bunk struct flowi *fl) 45834237c75cSVenkat Yekkirala { 45841d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 45854237c75cSVenkat Yekkirala } 45864237c75cSVenkat Yekkirala 45875dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 45885dbbaf2dSPaul Moore { 45895dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 45905dbbaf2dSPaul Moore 45915dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 45925dbbaf2dSPaul Moore if (!tunsec) 45935dbbaf2dSPaul Moore return -ENOMEM; 45945dbbaf2dSPaul Moore tunsec->sid = current_sid(); 45955dbbaf2dSPaul Moore 45965dbbaf2dSPaul Moore *security = tunsec; 45975dbbaf2dSPaul Moore return 0; 45985dbbaf2dSPaul Moore } 45995dbbaf2dSPaul Moore 46005dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 46015dbbaf2dSPaul Moore { 46025dbbaf2dSPaul Moore kfree(security); 46035dbbaf2dSPaul Moore } 46045dbbaf2dSPaul Moore 4605ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4606ed6d76e4SPaul Moore { 4607ed6d76e4SPaul Moore u32 sid = current_sid(); 4608ed6d76e4SPaul Moore 4609ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4610ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4611ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4612ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4613ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4614ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4615ed6d76e4SPaul Moore 4616ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4617ed6d76e4SPaul Moore NULL); 4618ed6d76e4SPaul Moore } 4619ed6d76e4SPaul Moore 46205dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4621ed6d76e4SPaul Moore { 46225dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 46235dbbaf2dSPaul Moore 46245dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 46255dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 46265dbbaf2dSPaul Moore } 46275dbbaf2dSPaul Moore 46285dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 46295dbbaf2dSPaul Moore { 46305dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4631ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4632ed6d76e4SPaul Moore 4633ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4634ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4635ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4636ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4637ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4638ed6d76e4SPaul Moore * protocols were being used */ 4639ed6d76e4SPaul Moore 46405dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4641ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 46425dbbaf2dSPaul Moore 46435dbbaf2dSPaul Moore return 0; 4644ed6d76e4SPaul Moore } 4645ed6d76e4SPaul Moore 46465dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4647ed6d76e4SPaul Moore { 46485dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4649ed6d76e4SPaul Moore u32 sid = current_sid(); 4650ed6d76e4SPaul Moore int err; 4651ed6d76e4SPaul Moore 46525dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4653ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4654ed6d76e4SPaul Moore if (err) 4655ed6d76e4SPaul Moore return err; 4656ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4657ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4658ed6d76e4SPaul Moore if (err) 4659ed6d76e4SPaul Moore return err; 46605dbbaf2dSPaul Moore tunsec->sid = sid; 4661ed6d76e4SPaul Moore 4662ed6d76e4SPaul Moore return 0; 4663ed6d76e4SPaul Moore } 4664ed6d76e4SPaul Moore 46651da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 46661da177e4SLinus Torvalds { 46671da177e4SLinus Torvalds int err = 0; 46681da177e4SLinus Torvalds u32 perm; 46691da177e4SLinus Torvalds struct nlmsghdr *nlh; 4670253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 46711da177e4SLinus Torvalds 467277954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 46731da177e4SLinus Torvalds err = -EINVAL; 46741da177e4SLinus Torvalds goto out; 46751da177e4SLinus Torvalds } 4676b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 46771da177e4SLinus Torvalds 4678253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 46791da177e4SLinus Torvalds if (err) { 46801da177e4SLinus Torvalds if (err == -EINVAL) { 46819ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 46821da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 46831da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 4684253bfae6SPaul Moore nlh->nlmsg_type, sksec->sclass); 468539c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 46861da177e4SLinus Torvalds err = 0; 46871da177e4SLinus Torvalds } 46881da177e4SLinus Torvalds 46891da177e4SLinus Torvalds /* Ignore */ 46901da177e4SLinus Torvalds if (err == -ENOENT) 46911da177e4SLinus Torvalds err = 0; 46921da177e4SLinus Torvalds goto out; 46931da177e4SLinus Torvalds } 46941da177e4SLinus Torvalds 4695253bfae6SPaul Moore err = sock_has_perm(current, sk, perm); 46961da177e4SLinus Torvalds out: 46971da177e4SLinus Torvalds return err; 46981da177e4SLinus Torvalds } 46991da177e4SLinus Torvalds 47001da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 47011da177e4SLinus Torvalds 4702effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex, 4703effad8dfSPaul Moore u16 family) 47041da177e4SLinus Torvalds { 4705dfaebe98SPaul Moore int err; 4706effad8dfSPaul Moore char *addrp; 4707effad8dfSPaul Moore u32 peer_sid; 47082bf49690SThomas Liu struct common_audit_data ad; 470948c62af6SEric Paris struct lsm_network_audit net = {0,}; 4710effad8dfSPaul Moore u8 secmark_active; 4711948bf85cSPaul Moore u8 netlbl_active; 4712effad8dfSPaul Moore u8 peerlbl_active; 47134237c75cSVenkat Yekkirala 4714effad8dfSPaul Moore if (!selinux_policycap_netpeer) 4715effad8dfSPaul Moore return NF_ACCEPT; 47164237c75cSVenkat Yekkirala 4717effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4718948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 47192be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4720effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4721effad8dfSPaul Moore return NF_ACCEPT; 47224237c75cSVenkat Yekkirala 4723d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4724d8395c87SPaul Moore return NF_DROP; 4725d8395c87SPaul Moore 472650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 472748c62af6SEric Paris ad.u.net = &net; 472848c62af6SEric Paris ad.u.net->netif = ifindex; 472948c62af6SEric Paris ad.u.net->family = family; 4730effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 4731effad8dfSPaul Moore return NF_DROP; 47321da177e4SLinus Torvalds 4733dfaebe98SPaul Moore if (peerlbl_active) { 4734dfaebe98SPaul Moore err = selinux_inet_sys_rcv_skb(ifindex, addrp, family, 4735dfaebe98SPaul Moore peer_sid, &ad); 4736dfaebe98SPaul Moore if (err) { 4737dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 1); 4738effad8dfSPaul Moore return NF_DROP; 4739dfaebe98SPaul Moore } 4740dfaebe98SPaul Moore } 4741effad8dfSPaul Moore 4742effad8dfSPaul Moore if (secmark_active) 4743effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4744effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 4745effad8dfSPaul Moore return NF_DROP; 4746effad8dfSPaul Moore 4747948bf85cSPaul Moore if (netlbl_active) 4748948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 4749948bf85cSPaul Moore * path because we want to make sure we apply the necessary 4750948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 4751948bf85cSPaul Moore * protection */ 4752948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 4753948bf85cSPaul Moore return NF_DROP; 4754948bf85cSPaul Moore 4755effad8dfSPaul Moore return NF_ACCEPT; 4756effad8dfSPaul Moore } 4757effad8dfSPaul Moore 4758795aa6efSPatrick McHardy static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops, 4759effad8dfSPaul Moore struct sk_buff *skb, 4760effad8dfSPaul Moore const struct net_device *in, 4761effad8dfSPaul Moore const struct net_device *out, 4762effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4763effad8dfSPaul Moore { 4764effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET); 4765effad8dfSPaul Moore } 4766effad8dfSPaul Moore 4767effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4768795aa6efSPatrick McHardy static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops, 4769effad8dfSPaul Moore struct sk_buff *skb, 4770effad8dfSPaul Moore const struct net_device *in, 4771effad8dfSPaul Moore const struct net_device *out, 4772effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4773effad8dfSPaul Moore { 4774effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET6); 4775effad8dfSPaul Moore } 4776effad8dfSPaul Moore #endif /* IPV6 */ 4777effad8dfSPaul Moore 4778948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 4779948bf85cSPaul Moore u16 family) 4780948bf85cSPaul Moore { 478147180068SPaul Moore struct sock *sk; 4782948bf85cSPaul Moore u32 sid; 4783948bf85cSPaul Moore 4784948bf85cSPaul Moore if (!netlbl_enabled()) 4785948bf85cSPaul Moore return NF_ACCEPT; 4786948bf85cSPaul Moore 4787948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 4788948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 4789948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 479047180068SPaul Moore sk = skb->sk; 479147180068SPaul Moore if (sk) { 479247180068SPaul Moore struct sk_security_struct *sksec; 479347180068SPaul Moore 479447180068SPaul Moore if (sk->sk_state == TCP_LISTEN) 479547180068SPaul Moore /* if the socket is the listening state then this 479647180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 479747180068SPaul Moore * be labeled based on the connection/request_sock and 479847180068SPaul Moore * not the parent socket. unfortunately, we can't 479947180068SPaul Moore * lookup the request_sock yet as it isn't queued on 480047180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 480147180068SPaul Moore * the "solution" is to simply pass the packet as-is 480247180068SPaul Moore * as any IP option based labeling should be copied 480347180068SPaul Moore * from the initial connection request (in the IP 480447180068SPaul Moore * layer). it is far from ideal, but until we get a 480547180068SPaul Moore * security label in the packet itself this is the 480647180068SPaul Moore * best we can do. */ 480747180068SPaul Moore return NF_ACCEPT; 480847180068SPaul Moore 480947180068SPaul Moore /* standard practice, label using the parent socket */ 481047180068SPaul Moore sksec = sk->sk_security; 4811948bf85cSPaul Moore sid = sksec->sid; 4812948bf85cSPaul Moore } else 4813948bf85cSPaul Moore sid = SECINITSID_KERNEL; 4814948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 4815948bf85cSPaul Moore return NF_DROP; 4816948bf85cSPaul Moore 4817948bf85cSPaul Moore return NF_ACCEPT; 4818948bf85cSPaul Moore } 4819948bf85cSPaul Moore 4820795aa6efSPatrick McHardy static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops, 4821948bf85cSPaul Moore struct sk_buff *skb, 4822948bf85cSPaul Moore const struct net_device *in, 4823948bf85cSPaul Moore const struct net_device *out, 4824948bf85cSPaul Moore int (*okfn)(struct sk_buff *)) 4825948bf85cSPaul Moore { 4826948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 4827948bf85cSPaul Moore } 4828948bf85cSPaul Moore 4829effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 4830effad8dfSPaul Moore int ifindex, 4831d8395c87SPaul Moore u16 family) 48324e5ab4cbSJames Morris { 4833effad8dfSPaul Moore struct sock *sk = skb->sk; 48344237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 48352bf49690SThomas Liu struct common_audit_data ad; 483648c62af6SEric Paris struct lsm_network_audit net = {0,}; 4837d8395c87SPaul Moore char *addrp; 4838d8395c87SPaul Moore u8 proto; 48394e5ab4cbSJames Morris 4840effad8dfSPaul Moore if (sk == NULL) 4841effad8dfSPaul Moore return NF_ACCEPT; 48424237c75cSVenkat Yekkirala sksec = sk->sk_security; 48434e5ab4cbSJames Morris 484450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 484548c62af6SEric Paris ad.u.net = &net; 484648c62af6SEric Paris ad.u.net->netif = ifindex; 484748c62af6SEric Paris ad.u.net->family = family; 4848d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 4849d8395c87SPaul Moore return NF_DROP; 4850d8395c87SPaul Moore 485158bfbb51SPaul Moore if (selinux_secmark_enabled()) 4852effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 4853d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 48542fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 48551da177e4SLinus Torvalds 4856d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 48572fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 4858effad8dfSPaul Moore 4859effad8dfSPaul Moore return NF_ACCEPT; 4860effad8dfSPaul Moore } 4861effad8dfSPaul Moore 4862effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex, 4863effad8dfSPaul Moore u16 family) 4864effad8dfSPaul Moore { 4865effad8dfSPaul Moore u32 secmark_perm; 4866effad8dfSPaul Moore u32 peer_sid; 4867effad8dfSPaul Moore struct sock *sk; 48682bf49690SThomas Liu struct common_audit_data ad; 486948c62af6SEric Paris struct lsm_network_audit net = {0,}; 4870effad8dfSPaul Moore char *addrp; 4871effad8dfSPaul Moore u8 secmark_active; 4872effad8dfSPaul Moore u8 peerlbl_active; 4873effad8dfSPaul Moore 4874effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4875effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 4876effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 4877effad8dfSPaul Moore * as fast and as clean as possible. */ 487858bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4879d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 4880c0828e50SPaul Moore 4881effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 48822be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4883effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4884effad8dfSPaul Moore return NF_ACCEPT; 4885effad8dfSPaul Moore 4886effad8dfSPaul Moore sk = skb->sk; 4887c0828e50SPaul Moore 4888effad8dfSPaul Moore #ifdef CONFIG_XFRM 4889effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 4890effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 4891effad8dfSPaul Moore * since we'll have another chance to perform access control checks 4892effad8dfSPaul Moore * when the packet is on it's final way out. 4893effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 4894c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 4895c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 4896c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 4897c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 4898c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 4899c0828e50SPaul Moore * connection. */ 4900c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 4901c0828e50SPaul Moore !(sk != NULL && sk->sk_state == TCP_LISTEN)) 4902effad8dfSPaul Moore return NF_ACCEPT; 4903effad8dfSPaul Moore #endif 4904effad8dfSPaul Moore 4905d8395c87SPaul Moore if (sk == NULL) { 4906446b8024SPaul Moore /* Without an associated socket the packet is either coming 4907446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 4908446b8024SPaul Moore * to determine which and if the packet is being forwarded 4909446b8024SPaul Moore * query the packet directly to determine the security label. */ 49104a7ab3dcSSteffen Klassert if (skb->skb_iif) { 4911d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 4912d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 491304f6d70fSEric Paris return NF_DROP; 49144a7ab3dcSSteffen Klassert } else { 49154a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 4916d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 49174a7ab3dcSSteffen Klassert } 4918446b8024SPaul Moore } else if (sk->sk_state == TCP_LISTEN) { 4919446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 4920446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 4921446b8024SPaul Moore * this particular case the correct security label is assigned 4922446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 4923446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 4924446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 4925446b8024SPaul Moore * viable choice is to regenerate the label like we do in 4926446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 4927446b8024SPaul Moore * for similar problems. */ 4928446b8024SPaul Moore u32 skb_sid; 4929446b8024SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4930446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 4931446b8024SPaul Moore return NF_DROP; 4932c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 4933c0828e50SPaul Moore * and the packet has been through at least one XFRM 4934c0828e50SPaul Moore * transformation then we must be dealing with the "final" 4935c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 4936c0828e50SPaul Moore * all of our access controls on this packet we can safely 4937c0828e50SPaul Moore * pass the packet. */ 4938c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 4939c0828e50SPaul Moore switch (family) { 4940c0828e50SPaul Moore case PF_INET: 4941c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 4942c0828e50SPaul Moore return NF_ACCEPT; 4943c0828e50SPaul Moore break; 4944c0828e50SPaul Moore case PF_INET6: 4945c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 4946c0828e50SPaul Moore return NF_ACCEPT; 4947c0828e50SPaul Moore default: 4948c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 4949c0828e50SPaul Moore } 4950c0828e50SPaul Moore } 4951446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 4952446b8024SPaul Moore return NF_DROP; 4953446b8024SPaul Moore secmark_perm = PACKET__SEND; 4954d8395c87SPaul Moore } else { 4955446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 4956446b8024SPaul Moore * associated socket. */ 4957effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4958effad8dfSPaul Moore peer_sid = sksec->sid; 4959effad8dfSPaul Moore secmark_perm = PACKET__SEND; 4960effad8dfSPaul Moore } 4961effad8dfSPaul Moore 496250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 496348c62af6SEric Paris ad.u.net = &net; 496448c62af6SEric Paris ad.u.net->netif = ifindex; 496548c62af6SEric Paris ad.u.net->family = family; 4966d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 496704f6d70fSEric Paris return NF_DROP; 4968d8395c87SPaul Moore 4969effad8dfSPaul Moore if (secmark_active) 4970effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4971effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 49721f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 4973effad8dfSPaul Moore 4974effad8dfSPaul Moore if (peerlbl_active) { 4975effad8dfSPaul Moore u32 if_sid; 4976effad8dfSPaul Moore u32 node_sid; 4977effad8dfSPaul Moore 4978effad8dfSPaul Moore if (sel_netif_sid(ifindex, &if_sid)) 497904f6d70fSEric Paris return NF_DROP; 4980effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 4981effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 49821f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 4983effad8dfSPaul Moore 4984effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 498504f6d70fSEric Paris return NF_DROP; 4986effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 4987effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 49881f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 4989effad8dfSPaul Moore } 4990effad8dfSPaul Moore 4991effad8dfSPaul Moore return NF_ACCEPT; 4992effad8dfSPaul Moore } 4993effad8dfSPaul Moore 4994795aa6efSPatrick McHardy static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops, 4995a224be76SDavid S. Miller struct sk_buff *skb, 49961da177e4SLinus Torvalds const struct net_device *in, 49971da177e4SLinus Torvalds const struct net_device *out, 49981da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 49991da177e4SLinus Torvalds { 5000effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET); 50011da177e4SLinus Torvalds } 50021da177e4SLinus Torvalds 50031da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 5004795aa6efSPatrick McHardy static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops, 5005a224be76SDavid S. Miller struct sk_buff *skb, 50061da177e4SLinus Torvalds const struct net_device *in, 50071da177e4SLinus Torvalds const struct net_device *out, 50081da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 50091da177e4SLinus Torvalds { 5010effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET6); 50111da177e4SLinus Torvalds } 50121da177e4SLinus Torvalds #endif /* IPV6 */ 50131da177e4SLinus Torvalds 50141da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 50151da177e4SLinus Torvalds 50161da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 50171da177e4SLinus Torvalds { 50181da177e4SLinus Torvalds int err; 50191da177e4SLinus Torvalds 5020200ac532SEric Paris err = cap_netlink_send(sk, skb); 50211da177e4SLinus Torvalds if (err) 50221da177e4SLinus Torvalds return err; 50231da177e4SLinus Torvalds 5024941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 50251da177e4SLinus Torvalds } 50261da177e4SLinus Torvalds 50271da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 50281da177e4SLinus Torvalds struct kern_ipc_perm *perm, 50291da177e4SLinus Torvalds u16 sclass) 50301da177e4SLinus Torvalds { 50311da177e4SLinus Torvalds struct ipc_security_struct *isec; 5032275bb41eSDavid Howells u32 sid; 50331da177e4SLinus Torvalds 503489d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 50351da177e4SLinus Torvalds if (!isec) 50361da177e4SLinus Torvalds return -ENOMEM; 50371da177e4SLinus Torvalds 5038275bb41eSDavid Howells sid = task_sid(task); 50391da177e4SLinus Torvalds isec->sclass = sclass; 5040275bb41eSDavid Howells isec->sid = sid; 50411da177e4SLinus Torvalds perm->security = isec; 50421da177e4SLinus Torvalds 50431da177e4SLinus Torvalds return 0; 50441da177e4SLinus Torvalds } 50451da177e4SLinus Torvalds 50461da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 50471da177e4SLinus Torvalds { 50481da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 50491da177e4SLinus Torvalds perm->security = NULL; 50501da177e4SLinus Torvalds kfree(isec); 50511da177e4SLinus Torvalds } 50521da177e4SLinus Torvalds 50531da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 50541da177e4SLinus Torvalds { 50551da177e4SLinus Torvalds struct msg_security_struct *msec; 50561da177e4SLinus Torvalds 505789d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 50581da177e4SLinus Torvalds if (!msec) 50591da177e4SLinus Torvalds return -ENOMEM; 50601da177e4SLinus Torvalds 50611da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 50621da177e4SLinus Torvalds msg->security = msec; 50631da177e4SLinus Torvalds 50641da177e4SLinus Torvalds return 0; 50651da177e4SLinus Torvalds } 50661da177e4SLinus Torvalds 50671da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 50681da177e4SLinus Torvalds { 50691da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 50701da177e4SLinus Torvalds 50711da177e4SLinus Torvalds msg->security = NULL; 50721da177e4SLinus Torvalds kfree(msec); 50731da177e4SLinus Torvalds } 50741da177e4SLinus Torvalds 50751da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 50766af963f1SStephen Smalley u32 perms) 50771da177e4SLinus Torvalds { 50781da177e4SLinus Torvalds struct ipc_security_struct *isec; 50792bf49690SThomas Liu struct common_audit_data ad; 5080275bb41eSDavid Howells u32 sid = current_sid(); 50811da177e4SLinus Torvalds 50821da177e4SLinus Torvalds isec = ipc_perms->security; 50831da177e4SLinus Torvalds 508450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 50851da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 50861da177e4SLinus Torvalds 5087275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 50881da177e4SLinus Torvalds } 50891da177e4SLinus Torvalds 50901da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 50911da177e4SLinus Torvalds { 50921da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 50931da177e4SLinus Torvalds } 50941da177e4SLinus Torvalds 50951da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 50961da177e4SLinus Torvalds { 50971da177e4SLinus Torvalds msg_msg_free_security(msg); 50981da177e4SLinus Torvalds } 50991da177e4SLinus Torvalds 51001da177e4SLinus Torvalds /* message queue security operations */ 51011da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 51021da177e4SLinus Torvalds { 51031da177e4SLinus Torvalds struct ipc_security_struct *isec; 51042bf49690SThomas Liu struct common_audit_data ad; 5105275bb41eSDavid Howells u32 sid = current_sid(); 51061da177e4SLinus Torvalds int rc; 51071da177e4SLinus Torvalds 51081da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 51091da177e4SLinus Torvalds if (rc) 51101da177e4SLinus Torvalds return rc; 51111da177e4SLinus Torvalds 51121da177e4SLinus Torvalds isec = msq->q_perm.security; 51131da177e4SLinus Torvalds 511450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 51151da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 51161da177e4SLinus Torvalds 5117275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 51181da177e4SLinus Torvalds MSGQ__CREATE, &ad); 51191da177e4SLinus Torvalds if (rc) { 51201da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 51211da177e4SLinus Torvalds return rc; 51221da177e4SLinus Torvalds } 51231da177e4SLinus Torvalds return 0; 51241da177e4SLinus Torvalds } 51251da177e4SLinus Torvalds 51261da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 51271da177e4SLinus Torvalds { 51281da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 51291da177e4SLinus Torvalds } 51301da177e4SLinus Torvalds 51311da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 51321da177e4SLinus Torvalds { 51331da177e4SLinus Torvalds struct ipc_security_struct *isec; 51342bf49690SThomas Liu struct common_audit_data ad; 5135275bb41eSDavid Howells u32 sid = current_sid(); 51361da177e4SLinus Torvalds 51371da177e4SLinus Torvalds isec = msq->q_perm.security; 51381da177e4SLinus Torvalds 513950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 51401da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 51411da177e4SLinus Torvalds 5142275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 51431da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 51441da177e4SLinus Torvalds } 51451da177e4SLinus Torvalds 51461da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 51471da177e4SLinus Torvalds { 51481da177e4SLinus Torvalds int err; 51491da177e4SLinus Torvalds int perms; 51501da177e4SLinus Torvalds 51511da177e4SLinus Torvalds switch (cmd) { 51521da177e4SLinus Torvalds case IPC_INFO: 51531da177e4SLinus Torvalds case MSG_INFO: 51541da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 51551da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 51561da177e4SLinus Torvalds case IPC_STAT: 51571da177e4SLinus Torvalds case MSG_STAT: 51581da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 51591da177e4SLinus Torvalds break; 51601da177e4SLinus Torvalds case IPC_SET: 51611da177e4SLinus Torvalds perms = MSGQ__SETATTR; 51621da177e4SLinus Torvalds break; 51631da177e4SLinus Torvalds case IPC_RMID: 51641da177e4SLinus Torvalds perms = MSGQ__DESTROY; 51651da177e4SLinus Torvalds break; 51661da177e4SLinus Torvalds default: 51671da177e4SLinus Torvalds return 0; 51681da177e4SLinus Torvalds } 51691da177e4SLinus Torvalds 51706af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 51711da177e4SLinus Torvalds return err; 51721da177e4SLinus Torvalds } 51731da177e4SLinus Torvalds 51741da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 51751da177e4SLinus Torvalds { 51761da177e4SLinus Torvalds struct ipc_security_struct *isec; 51771da177e4SLinus Torvalds struct msg_security_struct *msec; 51782bf49690SThomas Liu struct common_audit_data ad; 5179275bb41eSDavid Howells u32 sid = current_sid(); 51801da177e4SLinus Torvalds int rc; 51811da177e4SLinus Torvalds 51821da177e4SLinus Torvalds isec = msq->q_perm.security; 51831da177e4SLinus Torvalds msec = msg->security; 51841da177e4SLinus Torvalds 51851da177e4SLinus Torvalds /* 51861da177e4SLinus Torvalds * First time through, need to assign label to the message 51871da177e4SLinus Torvalds */ 51881da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 51891da177e4SLinus Torvalds /* 51901da177e4SLinus Torvalds * Compute new sid based on current process and 51911da177e4SLinus Torvalds * message queue this message will be stored in 51921da177e4SLinus Torvalds */ 5193275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5194652bb9b0SEric Paris NULL, &msec->sid); 51951da177e4SLinus Torvalds if (rc) 51961da177e4SLinus Torvalds return rc; 51971da177e4SLinus Torvalds } 51981da177e4SLinus Torvalds 519950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52001da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52011da177e4SLinus Torvalds 52021da177e4SLinus Torvalds /* Can this process write to the queue? */ 5203275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 52041da177e4SLinus Torvalds MSGQ__WRITE, &ad); 52051da177e4SLinus Torvalds if (!rc) 52061da177e4SLinus Torvalds /* Can this process send the message */ 5207275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5208275bb41eSDavid Howells MSG__SEND, &ad); 52091da177e4SLinus Torvalds if (!rc) 52101da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5211275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5212275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 52131da177e4SLinus Torvalds 52141da177e4SLinus Torvalds return rc; 52151da177e4SLinus Torvalds } 52161da177e4SLinus Torvalds 52171da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 52181da177e4SLinus Torvalds struct task_struct *target, 52191da177e4SLinus Torvalds long type, int mode) 52201da177e4SLinus Torvalds { 52211da177e4SLinus Torvalds struct ipc_security_struct *isec; 52221da177e4SLinus Torvalds struct msg_security_struct *msec; 52232bf49690SThomas Liu struct common_audit_data ad; 5224275bb41eSDavid Howells u32 sid = task_sid(target); 52251da177e4SLinus Torvalds int rc; 52261da177e4SLinus Torvalds 52271da177e4SLinus Torvalds isec = msq->q_perm.security; 52281da177e4SLinus Torvalds msec = msg->security; 52291da177e4SLinus Torvalds 523050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52311da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52321da177e4SLinus Torvalds 5233275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 52341da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 52351da177e4SLinus Torvalds if (!rc) 5236275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 52371da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 52381da177e4SLinus Torvalds return rc; 52391da177e4SLinus Torvalds } 52401da177e4SLinus Torvalds 52411da177e4SLinus Torvalds /* Shared Memory security operations */ 52421da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 52431da177e4SLinus Torvalds { 52441da177e4SLinus Torvalds struct ipc_security_struct *isec; 52452bf49690SThomas Liu struct common_audit_data ad; 5246275bb41eSDavid Howells u32 sid = current_sid(); 52471da177e4SLinus Torvalds int rc; 52481da177e4SLinus Torvalds 52491da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 52501da177e4SLinus Torvalds if (rc) 52511da177e4SLinus Torvalds return rc; 52521da177e4SLinus Torvalds 52531da177e4SLinus Torvalds isec = shp->shm_perm.security; 52541da177e4SLinus Torvalds 525550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52561da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 52571da177e4SLinus Torvalds 5258275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 52591da177e4SLinus Torvalds SHM__CREATE, &ad); 52601da177e4SLinus Torvalds if (rc) { 52611da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 52621da177e4SLinus Torvalds return rc; 52631da177e4SLinus Torvalds } 52641da177e4SLinus Torvalds return 0; 52651da177e4SLinus Torvalds } 52661da177e4SLinus Torvalds 52671da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 52681da177e4SLinus Torvalds { 52691da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 52701da177e4SLinus Torvalds } 52711da177e4SLinus Torvalds 52721da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 52731da177e4SLinus Torvalds { 52741da177e4SLinus Torvalds struct ipc_security_struct *isec; 52752bf49690SThomas Liu struct common_audit_data ad; 5276275bb41eSDavid Howells u32 sid = current_sid(); 52771da177e4SLinus Torvalds 52781da177e4SLinus Torvalds isec = shp->shm_perm.security; 52791da177e4SLinus Torvalds 528050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52811da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 52821da177e4SLinus Torvalds 5283275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 52841da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 52851da177e4SLinus Torvalds } 52861da177e4SLinus Torvalds 52871da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 52881da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 52891da177e4SLinus Torvalds { 52901da177e4SLinus Torvalds int perms; 52911da177e4SLinus Torvalds int err; 52921da177e4SLinus Torvalds 52931da177e4SLinus Torvalds switch (cmd) { 52941da177e4SLinus Torvalds case IPC_INFO: 52951da177e4SLinus Torvalds case SHM_INFO: 52961da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 52971da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 52981da177e4SLinus Torvalds case IPC_STAT: 52991da177e4SLinus Torvalds case SHM_STAT: 53001da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 53011da177e4SLinus Torvalds break; 53021da177e4SLinus Torvalds case IPC_SET: 53031da177e4SLinus Torvalds perms = SHM__SETATTR; 53041da177e4SLinus Torvalds break; 53051da177e4SLinus Torvalds case SHM_LOCK: 53061da177e4SLinus Torvalds case SHM_UNLOCK: 53071da177e4SLinus Torvalds perms = SHM__LOCK; 53081da177e4SLinus Torvalds break; 53091da177e4SLinus Torvalds case IPC_RMID: 53101da177e4SLinus Torvalds perms = SHM__DESTROY; 53111da177e4SLinus Torvalds break; 53121da177e4SLinus Torvalds default: 53131da177e4SLinus Torvalds return 0; 53141da177e4SLinus Torvalds } 53151da177e4SLinus Torvalds 53166af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 53171da177e4SLinus Torvalds return err; 53181da177e4SLinus Torvalds } 53191da177e4SLinus Torvalds 53201da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 53211da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 53221da177e4SLinus Torvalds { 53231da177e4SLinus Torvalds u32 perms; 53241da177e4SLinus Torvalds 53251da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 53261da177e4SLinus Torvalds perms = SHM__READ; 53271da177e4SLinus Torvalds else 53281da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 53291da177e4SLinus Torvalds 53306af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 53311da177e4SLinus Torvalds } 53321da177e4SLinus Torvalds 53331da177e4SLinus Torvalds /* Semaphore security operations */ 53341da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 53351da177e4SLinus Torvalds { 53361da177e4SLinus Torvalds struct ipc_security_struct *isec; 53372bf49690SThomas Liu struct common_audit_data ad; 5338275bb41eSDavid Howells u32 sid = current_sid(); 53391da177e4SLinus Torvalds int rc; 53401da177e4SLinus Torvalds 53411da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 53421da177e4SLinus Torvalds if (rc) 53431da177e4SLinus Torvalds return rc; 53441da177e4SLinus Torvalds 53451da177e4SLinus Torvalds isec = sma->sem_perm.security; 53461da177e4SLinus Torvalds 534750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53481da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 53491da177e4SLinus Torvalds 5350275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 53511da177e4SLinus Torvalds SEM__CREATE, &ad); 53521da177e4SLinus Torvalds if (rc) { 53531da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 53541da177e4SLinus Torvalds return rc; 53551da177e4SLinus Torvalds } 53561da177e4SLinus Torvalds return 0; 53571da177e4SLinus Torvalds } 53581da177e4SLinus Torvalds 53591da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 53601da177e4SLinus Torvalds { 53611da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 53621da177e4SLinus Torvalds } 53631da177e4SLinus Torvalds 53641da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 53651da177e4SLinus Torvalds { 53661da177e4SLinus Torvalds struct ipc_security_struct *isec; 53672bf49690SThomas Liu struct common_audit_data ad; 5368275bb41eSDavid Howells u32 sid = current_sid(); 53691da177e4SLinus Torvalds 53701da177e4SLinus Torvalds isec = sma->sem_perm.security; 53711da177e4SLinus Torvalds 537250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53731da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 53741da177e4SLinus Torvalds 5375275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 53761da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 53771da177e4SLinus Torvalds } 53781da177e4SLinus Torvalds 53791da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 53801da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 53811da177e4SLinus Torvalds { 53821da177e4SLinus Torvalds int err; 53831da177e4SLinus Torvalds u32 perms; 53841da177e4SLinus Torvalds 53851da177e4SLinus Torvalds switch (cmd) { 53861da177e4SLinus Torvalds case IPC_INFO: 53871da177e4SLinus Torvalds case SEM_INFO: 53881da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 53891da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 53901da177e4SLinus Torvalds case GETPID: 53911da177e4SLinus Torvalds case GETNCNT: 53921da177e4SLinus Torvalds case GETZCNT: 53931da177e4SLinus Torvalds perms = SEM__GETATTR; 53941da177e4SLinus Torvalds break; 53951da177e4SLinus Torvalds case GETVAL: 53961da177e4SLinus Torvalds case GETALL: 53971da177e4SLinus Torvalds perms = SEM__READ; 53981da177e4SLinus Torvalds break; 53991da177e4SLinus Torvalds case SETVAL: 54001da177e4SLinus Torvalds case SETALL: 54011da177e4SLinus Torvalds perms = SEM__WRITE; 54021da177e4SLinus Torvalds break; 54031da177e4SLinus Torvalds case IPC_RMID: 54041da177e4SLinus Torvalds perms = SEM__DESTROY; 54051da177e4SLinus Torvalds break; 54061da177e4SLinus Torvalds case IPC_SET: 54071da177e4SLinus Torvalds perms = SEM__SETATTR; 54081da177e4SLinus Torvalds break; 54091da177e4SLinus Torvalds case IPC_STAT: 54101da177e4SLinus Torvalds case SEM_STAT: 54111da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 54121da177e4SLinus Torvalds break; 54131da177e4SLinus Torvalds default: 54141da177e4SLinus Torvalds return 0; 54151da177e4SLinus Torvalds } 54161da177e4SLinus Torvalds 54176af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 54181da177e4SLinus Torvalds return err; 54191da177e4SLinus Torvalds } 54201da177e4SLinus Torvalds 54211da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 54221da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 54231da177e4SLinus Torvalds { 54241da177e4SLinus Torvalds u32 perms; 54251da177e4SLinus Torvalds 54261da177e4SLinus Torvalds if (alter) 54271da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 54281da177e4SLinus Torvalds else 54291da177e4SLinus Torvalds perms = SEM__READ; 54301da177e4SLinus Torvalds 54316af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 54321da177e4SLinus Torvalds } 54331da177e4SLinus Torvalds 54341da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 54351da177e4SLinus Torvalds { 54361da177e4SLinus Torvalds u32 av = 0; 54371da177e4SLinus Torvalds 54381da177e4SLinus Torvalds av = 0; 54391da177e4SLinus Torvalds if (flag & S_IRUGO) 54401da177e4SLinus Torvalds av |= IPC__UNIX_READ; 54411da177e4SLinus Torvalds if (flag & S_IWUGO) 54421da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 54431da177e4SLinus Torvalds 54441da177e4SLinus Torvalds if (av == 0) 54451da177e4SLinus Torvalds return 0; 54461da177e4SLinus Torvalds 54476af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 54481da177e4SLinus Torvalds } 54491da177e4SLinus Torvalds 5450713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5451713a04aeSAhmed S. Darwish { 5452713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5453713a04aeSAhmed S. Darwish *secid = isec->sid; 5454713a04aeSAhmed S. Darwish } 5455713a04aeSAhmed S. Darwish 54561da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 54571da177e4SLinus Torvalds { 54581da177e4SLinus Torvalds if (inode) 54591da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 54601da177e4SLinus Torvalds } 54611da177e4SLinus Torvalds 54621da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 546304ff9708SAl Viro char *name, char **value) 54641da177e4SLinus Torvalds { 5465275bb41eSDavid Howells const struct task_security_struct *__tsec; 54668c8570fbSDustin Kirkland u32 sid; 54671da177e4SLinus Torvalds int error; 546804ff9708SAl Viro unsigned len; 54691da177e4SLinus Torvalds 54701da177e4SLinus Torvalds if (current != p) { 54713b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 54721da177e4SLinus Torvalds if (error) 54731da177e4SLinus Torvalds return error; 54741da177e4SLinus Torvalds } 54751da177e4SLinus Torvalds 5476275bb41eSDavid Howells rcu_read_lock(); 5477275bb41eSDavid Howells __tsec = __task_cred(p)->security; 54781da177e4SLinus Torvalds 54791da177e4SLinus Torvalds if (!strcmp(name, "current")) 5480275bb41eSDavid Howells sid = __tsec->sid; 54811da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5482275bb41eSDavid Howells sid = __tsec->osid; 54831da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5484275bb41eSDavid Howells sid = __tsec->exec_sid; 54851da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5486275bb41eSDavid Howells sid = __tsec->create_sid; 54874eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5488275bb41eSDavid Howells sid = __tsec->keycreate_sid; 548942c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5490275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 54911da177e4SLinus Torvalds else 5492275bb41eSDavid Howells goto invalid; 5493275bb41eSDavid Howells rcu_read_unlock(); 54941da177e4SLinus Torvalds 54951da177e4SLinus Torvalds if (!sid) 54961da177e4SLinus Torvalds return 0; 54971da177e4SLinus Torvalds 549804ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 549904ff9708SAl Viro if (error) 550004ff9708SAl Viro return error; 550104ff9708SAl Viro return len; 5502275bb41eSDavid Howells 5503275bb41eSDavid Howells invalid: 5504275bb41eSDavid Howells rcu_read_unlock(); 5505275bb41eSDavid Howells return -EINVAL; 55061da177e4SLinus Torvalds } 55071da177e4SLinus Torvalds 55081da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 55091da177e4SLinus Torvalds char *name, void *value, size_t size) 55101da177e4SLinus Torvalds { 55111da177e4SLinus Torvalds struct task_security_struct *tsec; 55120356357cSRoland McGrath struct task_struct *tracer; 5513d84f4f99SDavid Howells struct cred *new; 5514d84f4f99SDavid Howells u32 sid = 0, ptsid; 55151da177e4SLinus Torvalds int error; 55161da177e4SLinus Torvalds char *str = value; 55171da177e4SLinus Torvalds 55181da177e4SLinus Torvalds if (current != p) { 55191da177e4SLinus Torvalds /* SELinux only allows a process to change its own 55201da177e4SLinus Torvalds security attributes. */ 55211da177e4SLinus Torvalds return -EACCES; 55221da177e4SLinus Torvalds } 55231da177e4SLinus Torvalds 55241da177e4SLinus Torvalds /* 55251da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 55261da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 55271da177e4SLinus Torvalds * above restriction is ever removed. 55281da177e4SLinus Torvalds */ 55291da177e4SLinus Torvalds if (!strcmp(name, "exec")) 55303b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 55311da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 55323b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 55334eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 55343b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 553542c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 55363b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 55371da177e4SLinus Torvalds else if (!strcmp(name, "current")) 55383b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 55391da177e4SLinus Torvalds else 55401da177e4SLinus Torvalds error = -EINVAL; 55411da177e4SLinus Torvalds if (error) 55421da177e4SLinus Torvalds return error; 55431da177e4SLinus Torvalds 55441da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 55451da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 55461da177e4SLinus Torvalds if (str[size-1] == '\n') { 55471da177e4SLinus Torvalds str[size-1] = 0; 55481da177e4SLinus Torvalds size--; 55491da177e4SLinus Torvalds } 555052a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 555112b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5552d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5553d6ea83ecSEric Paris struct audit_buffer *ab; 5554d6ea83ecSEric Paris size_t audit_size; 5555d6ea83ecSEric Paris 5556d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5557d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5558d6ea83ecSEric Paris if (str[size - 1] == '\0') 5559d6ea83ecSEric Paris audit_size = size - 1; 5560d6ea83ecSEric Paris else 5561d6ea83ecSEric Paris audit_size = size; 5562d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5563d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5564d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5565d6ea83ecSEric Paris audit_log_end(ab); 5566d6ea83ecSEric Paris 556712b29f34SStephen Smalley return error; 5568d6ea83ecSEric Paris } 556912b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 557012b29f34SStephen Smalley &sid); 557112b29f34SStephen Smalley } 55721da177e4SLinus Torvalds if (error) 55731da177e4SLinus Torvalds return error; 55741da177e4SLinus Torvalds } 55751da177e4SLinus Torvalds 5576d84f4f99SDavid Howells new = prepare_creds(); 5577d84f4f99SDavid Howells if (!new) 5578d84f4f99SDavid Howells return -ENOMEM; 5579d84f4f99SDavid Howells 55801da177e4SLinus Torvalds /* Permission checking based on the specified context is 55811da177e4SLinus Torvalds performed during the actual operation (execve, 55821da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5583d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 55841da177e4SLinus Torvalds checks and may_create for the file creation checks. The 55851da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5586d84f4f99SDavid Howells tsec = new->security; 5587d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 55881da177e4SLinus Torvalds tsec->exec_sid = sid; 5589d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 55901da177e4SLinus Torvalds tsec->create_sid = sid; 5591d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 55924eb582cfSMichael LeMay error = may_create_key(sid, p); 55934eb582cfSMichael LeMay if (error) 5594d84f4f99SDavid Howells goto abort_change; 55954eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5596d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 559742c3e03eSEric Paris tsec->sockcreate_sid = sid; 5598d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5599d84f4f99SDavid Howells error = -EINVAL; 56001da177e4SLinus Torvalds if (sid == 0) 5601d84f4f99SDavid Howells goto abort_change; 5602d9250deaSKaiGai Kohei 5603d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5604d84f4f99SDavid Howells error = -EPERM; 56055bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5606d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5607d84f4f99SDavid Howells if (error) 5608d84f4f99SDavid Howells goto abort_change; 56091da177e4SLinus Torvalds } 56101da177e4SLinus Torvalds 56111da177e4SLinus Torvalds /* Check permissions for the transition. */ 56121da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 56131da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 56141da177e4SLinus Torvalds if (error) 5615d84f4f99SDavid Howells goto abort_change; 56161da177e4SLinus Torvalds 56171da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 56181da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5619d84f4f99SDavid Howells ptsid = 0; 5620c0c14395SOleg Nesterov rcu_read_lock(); 562106d98473STejun Heo tracer = ptrace_parent(p); 5622d84f4f99SDavid Howells if (tracer) 5623d84f4f99SDavid Howells ptsid = task_sid(tracer); 5624c0c14395SOleg Nesterov rcu_read_unlock(); 56251da177e4SLinus Torvalds 5626d84f4f99SDavid Howells if (tracer) { 5627d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5628d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5629d84f4f99SDavid Howells if (error) 5630d84f4f99SDavid Howells goto abort_change; 5631d84f4f99SDavid Howells } 5632d84f4f99SDavid Howells 5633d84f4f99SDavid Howells tsec->sid = sid; 5634d84f4f99SDavid Howells } else { 5635d84f4f99SDavid Howells error = -EINVAL; 5636d84f4f99SDavid Howells goto abort_change; 5637d84f4f99SDavid Howells } 5638d84f4f99SDavid Howells 5639d84f4f99SDavid Howells commit_creds(new); 56401da177e4SLinus Torvalds return size; 5641d84f4f99SDavid Howells 5642d84f4f99SDavid Howells abort_change: 5643d84f4f99SDavid Howells abort_creds(new); 5644d84f4f99SDavid Howells return error; 56451da177e4SLinus Torvalds } 56461da177e4SLinus Torvalds 5647746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5648746df9b5SDavid Quigley { 5649746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5650746df9b5SDavid Quigley } 5651746df9b5SDavid Quigley 5652dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5653dc49c1f9SCatherine Zhang { 5654dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5655dc49c1f9SCatherine Zhang } 5656dc49c1f9SCatherine Zhang 56577bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 565863cb3449SDavid Howells { 565952a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 566063cb3449SDavid Howells } 566163cb3449SDavid Howells 5662dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5663dc49c1f9SCatherine Zhang { 5664dc49c1f9SCatherine Zhang kfree(secdata); 5665dc49c1f9SCatherine Zhang } 5666dc49c1f9SCatherine Zhang 56671ee65e37SDavid P. Quigley /* 56681ee65e37SDavid P. Quigley * called with inode->i_mutex locked 56691ee65e37SDavid P. Quigley */ 56701ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 56711ee65e37SDavid P. Quigley { 56721ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 56731ee65e37SDavid P. Quigley } 56741ee65e37SDavid P. Quigley 56751ee65e37SDavid P. Quigley /* 56761ee65e37SDavid P. Quigley * called with inode->i_mutex locked 56771ee65e37SDavid P. Quigley */ 56781ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 56791ee65e37SDavid P. Quigley { 56801ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 56811ee65e37SDavid P. Quigley } 56821ee65e37SDavid P. Quigley 56831ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 56841ee65e37SDavid P. Quigley { 56851ee65e37SDavid P. Quigley int len = 0; 56861ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 56871ee65e37SDavid P. Quigley ctx, true); 56881ee65e37SDavid P. Quigley if (len < 0) 56891ee65e37SDavid P. Quigley return len; 56901ee65e37SDavid P. Quigley *ctxlen = len; 56911ee65e37SDavid P. Quigley return 0; 56921ee65e37SDavid P. Quigley } 5693d720024eSMichael LeMay #ifdef CONFIG_KEYS 5694d720024eSMichael LeMay 5695d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 56967e047ef5SDavid Howells unsigned long flags) 5697d720024eSMichael LeMay { 5698d84f4f99SDavid Howells const struct task_security_struct *tsec; 5699d720024eSMichael LeMay struct key_security_struct *ksec; 5700d720024eSMichael LeMay 5701d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 5702d720024eSMichael LeMay if (!ksec) 5703d720024eSMichael LeMay return -ENOMEM; 5704d720024eSMichael LeMay 5705d84f4f99SDavid Howells tsec = cred->security; 5706d84f4f99SDavid Howells if (tsec->keycreate_sid) 5707d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 57084eb582cfSMichael LeMay else 5709d84f4f99SDavid Howells ksec->sid = tsec->sid; 5710d720024eSMichael LeMay 5711275bb41eSDavid Howells k->security = ksec; 5712d720024eSMichael LeMay return 0; 5713d720024eSMichael LeMay } 5714d720024eSMichael LeMay 5715d720024eSMichael LeMay static void selinux_key_free(struct key *k) 5716d720024eSMichael LeMay { 5717d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 5718d720024eSMichael LeMay 5719d720024eSMichael LeMay k->security = NULL; 5720d720024eSMichael LeMay kfree(ksec); 5721d720024eSMichael LeMay } 5722d720024eSMichael LeMay 5723d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 5724d84f4f99SDavid Howells const struct cred *cred, 5725d720024eSMichael LeMay key_perm_t perm) 5726d720024eSMichael LeMay { 5727d720024eSMichael LeMay struct key *key; 5728d720024eSMichael LeMay struct key_security_struct *ksec; 5729275bb41eSDavid Howells u32 sid; 5730d720024eSMichael LeMay 5731d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 5732d720024eSMichael LeMay permission check. No serious, additional covert channels 5733d720024eSMichael LeMay appear to be created. */ 5734d720024eSMichael LeMay if (perm == 0) 5735d720024eSMichael LeMay return 0; 5736d720024eSMichael LeMay 5737d84f4f99SDavid Howells sid = cred_sid(cred); 5738275bb41eSDavid Howells 5739275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 5740275bb41eSDavid Howells ksec = key->security; 5741275bb41eSDavid Howells 5742275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 5743d720024eSMichael LeMay } 5744d720024eSMichael LeMay 574570a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 574670a5bb72SDavid Howells { 574770a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 574870a5bb72SDavid Howells char *context = NULL; 574970a5bb72SDavid Howells unsigned len; 575070a5bb72SDavid Howells int rc; 575170a5bb72SDavid Howells 575270a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 575370a5bb72SDavid Howells if (!rc) 575470a5bb72SDavid Howells rc = len; 575570a5bb72SDavid Howells *_buffer = context; 575670a5bb72SDavid Howells return rc; 575770a5bb72SDavid Howells } 575870a5bb72SDavid Howells 5759d720024eSMichael LeMay #endif 5760d720024eSMichael LeMay 57611da177e4SLinus Torvalds static struct security_operations selinux_ops = { 5762076c54c5SAhmed S. Darwish .name = "selinux", 5763076c54c5SAhmed S. Darwish 57649e48858fSIngo Molnar .ptrace_access_check = selinux_ptrace_access_check, 57655cd9c58fSDavid Howells .ptrace_traceme = selinux_ptrace_traceme, 57661da177e4SLinus Torvalds .capget = selinux_capget, 5767d84f4f99SDavid Howells .capset = selinux_capset, 57681da177e4SLinus Torvalds .capable = selinux_capable, 57691da177e4SLinus Torvalds .quotactl = selinux_quotactl, 57701da177e4SLinus Torvalds .quota_on = selinux_quota_on, 57711da177e4SLinus Torvalds .syslog = selinux_syslog, 57721da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 57731da177e4SLinus Torvalds 57741da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 57751da177e4SLinus Torvalds 5776a6f76f23SDavid Howells .bprm_set_creds = selinux_bprm_set_creds, 5777a6f76f23SDavid Howells .bprm_committing_creds = selinux_bprm_committing_creds, 5778a6f76f23SDavid Howells .bprm_committed_creds = selinux_bprm_committed_creds, 57791da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 57801da177e4SLinus Torvalds 57811da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 57821da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 57831da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 5784026eb167SEric Paris .sb_remount = selinux_sb_remount, 57851da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 57862069f457SEric Paris .sb_show_options = selinux_sb_show_options, 57871da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 57881da177e4SLinus Torvalds .sb_mount = selinux_mount, 57891da177e4SLinus Torvalds .sb_umount = selinux_umount, 5790c9180a57SEric Paris .sb_set_mnt_opts = selinux_set_mnt_opts, 5791c9180a57SEric Paris .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts, 5792e0007529SEric Paris .sb_parse_opts_str = selinux_parse_opts_str, 5793e0007529SEric Paris 5794d47be3dfSDavid Quigley .dentry_init_security = selinux_dentry_init_security, 57951da177e4SLinus Torvalds 57961da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 57971da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 57985e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 57991da177e4SLinus Torvalds .inode_create = selinux_inode_create, 58001da177e4SLinus Torvalds .inode_link = selinux_inode_link, 58011da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 58021da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 58031da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 58041da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 58051da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 58061da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 58071da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 58081da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 58091da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 58101da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 58111da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 58121da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 58131da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 58141da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 58151da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 58161da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 58171da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 58181da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 58191da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 5820713a04aeSAhmed S. Darwish .inode_getsecid = selinux_inode_getsecid, 58211da177e4SLinus Torvalds 58221da177e4SLinus Torvalds .file_permission = selinux_file_permission, 58231da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 58241da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 58251da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 5826e5467859SAl Viro .mmap_file = selinux_mmap_file, 5827e5467859SAl Viro .mmap_addr = selinux_mmap_addr, 58281da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 58291da177e4SLinus Torvalds .file_lock = selinux_file_lock, 58301da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 58311da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 58321da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 58331da177e4SLinus Torvalds .file_receive = selinux_file_receive, 58341da177e4SLinus Torvalds 583583d49856SEric Paris .file_open = selinux_file_open, 5836788e7dd4SYuichi Nakamura 58371da177e4SLinus Torvalds .task_create = selinux_task_create, 5838ee18d64cSDavid Howells .cred_alloc_blank = selinux_cred_alloc_blank, 5839f1752eecSDavid Howells .cred_free = selinux_cred_free, 5840d84f4f99SDavid Howells .cred_prepare = selinux_cred_prepare, 5841ee18d64cSDavid Howells .cred_transfer = selinux_cred_transfer, 58423a3b7ce9SDavid Howells .kernel_act_as = selinux_kernel_act_as, 58433a3b7ce9SDavid Howells .kernel_create_files_as = selinux_kernel_create_files_as, 584425354c4fSEric Paris .kernel_module_request = selinux_kernel_module_request, 58451da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 58461da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 58471da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 5848f9008e4cSDavid Quigley .task_getsecid = selinux_task_getsecid, 58491da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 585003e68060SJames Morris .task_setioprio = selinux_task_setioprio, 5851a1836a42SDavid Quigley .task_getioprio = selinux_task_getioprio, 58521da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 58531da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 58541da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 585535601547SDavid Quigley .task_movememory = selinux_task_movememory, 58561da177e4SLinus Torvalds .task_kill = selinux_task_kill, 58571da177e4SLinus Torvalds .task_wait = selinux_task_wait, 58581da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 58591da177e4SLinus Torvalds 58601da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 5861713a04aeSAhmed S. Darwish .ipc_getsecid = selinux_ipc_getsecid, 58621da177e4SLinus Torvalds 58631da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 58641da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 58651da177e4SLinus Torvalds 58661da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 58671da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 58681da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 58691da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 58701da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 58711da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 58721da177e4SLinus Torvalds 58731da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 58741da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 58751da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 58761da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 58771da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 58781da177e4SLinus Torvalds 58791da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 58801da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 58811da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 58821da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 58831da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 58841da177e4SLinus Torvalds 58851da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 58861da177e4SLinus Torvalds 58871da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 58881da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 58891da177e4SLinus Torvalds 5890746df9b5SDavid Quigley .ismaclabel = selinux_ismaclabel, 5891dc49c1f9SCatherine Zhang .secid_to_secctx = selinux_secid_to_secctx, 589263cb3449SDavid Howells .secctx_to_secid = selinux_secctx_to_secid, 5893dc49c1f9SCatherine Zhang .release_secctx = selinux_release_secctx, 58941ee65e37SDavid P. Quigley .inode_notifysecctx = selinux_inode_notifysecctx, 58951ee65e37SDavid P. Quigley .inode_setsecctx = selinux_inode_setsecctx, 58961ee65e37SDavid P. Quigley .inode_getsecctx = selinux_inode_getsecctx, 5897dc49c1f9SCatherine Zhang 58981da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 58991da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 59001da177e4SLinus Torvalds 59011da177e4SLinus Torvalds .socket_create = selinux_socket_create, 59021da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 59031da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 59041da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 59051da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 59061da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 59071da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 59081da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 59091da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 59101da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 59111da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 59121da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 59131da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 59141da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 59152c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 59162c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 59171da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 59181da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 5919892c141eSVenkat Yekkirala .sk_clone_security = selinux_sk_clone_security, 5920beb8d13bSVenkat Yekkirala .sk_getsecid = selinux_sk_getsecid, 59214237c75cSVenkat Yekkirala .sock_graft = selinux_sock_graft, 59224237c75cSVenkat Yekkirala .inet_conn_request = selinux_inet_conn_request, 59234237c75cSVenkat Yekkirala .inet_csk_clone = selinux_inet_csk_clone, 59246b877699SVenkat Yekkirala .inet_conn_established = selinux_inet_conn_established, 59252606fd1fSEric Paris .secmark_relabel_packet = selinux_secmark_relabel_packet, 59262606fd1fSEric Paris .secmark_refcount_inc = selinux_secmark_refcount_inc, 59272606fd1fSEric Paris .secmark_refcount_dec = selinux_secmark_refcount_dec, 59284237c75cSVenkat Yekkirala .req_classify_flow = selinux_req_classify_flow, 59295dbbaf2dSPaul Moore .tun_dev_alloc_security = selinux_tun_dev_alloc_security, 59305dbbaf2dSPaul Moore .tun_dev_free_security = selinux_tun_dev_free_security, 5931ed6d76e4SPaul Moore .tun_dev_create = selinux_tun_dev_create, 59325dbbaf2dSPaul Moore .tun_dev_attach_queue = selinux_tun_dev_attach_queue, 5933ed6d76e4SPaul Moore .tun_dev_attach = selinux_tun_dev_attach, 59345dbbaf2dSPaul Moore .tun_dev_open = selinux_tun_dev_open, 5935ca10b9e9SEric Dumazet .skb_owned_by = selinux_skb_owned_by, 5936d28d1e08STrent Jaeger 5937d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 5938d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 5939d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 5940d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 5941c8c05a8eSCatherine Zhang .xfrm_policy_delete_security = selinux_xfrm_policy_delete, 59422e5aa866SPaul Moore .xfrm_state_alloc = selinux_xfrm_state_alloc, 59432e5aa866SPaul Moore .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire, 5944d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 5945c8c05a8eSCatherine Zhang .xfrm_state_delete_security = selinux_xfrm_state_delete, 5946d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 5947e0d1caa7SVenkat Yekkirala .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match, 5948e0d1caa7SVenkat Yekkirala .xfrm_decode_session = selinux_xfrm_decode_session, 59491da177e4SLinus Torvalds #endif 5950d720024eSMichael LeMay 5951d720024eSMichael LeMay #ifdef CONFIG_KEYS 5952d720024eSMichael LeMay .key_alloc = selinux_key_alloc, 5953d720024eSMichael LeMay .key_free = selinux_key_free, 5954d720024eSMichael LeMay .key_permission = selinux_key_permission, 595570a5bb72SDavid Howells .key_getsecurity = selinux_key_getsecurity, 5956d720024eSMichael LeMay #endif 59579d57a7f9SAhmed S. Darwish 59589d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 59599d57a7f9SAhmed S. Darwish .audit_rule_init = selinux_audit_rule_init, 59609d57a7f9SAhmed S. Darwish .audit_rule_known = selinux_audit_rule_known, 59619d57a7f9SAhmed S. Darwish .audit_rule_match = selinux_audit_rule_match, 59629d57a7f9SAhmed S. Darwish .audit_rule_free = selinux_audit_rule_free, 59639d57a7f9SAhmed S. Darwish #endif 59641da177e4SLinus Torvalds }; 59651da177e4SLinus Torvalds 59661da177e4SLinus Torvalds static __init int selinux_init(void) 59671da177e4SLinus Torvalds { 5968076c54c5SAhmed S. Darwish if (!security_module_enable(&selinux_ops)) { 5969076c54c5SAhmed S. Darwish selinux_enabled = 0; 5970076c54c5SAhmed S. Darwish return 0; 5971076c54c5SAhmed S. Darwish } 5972076c54c5SAhmed S. Darwish 59731da177e4SLinus Torvalds if (!selinux_enabled) { 59741da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 59751da177e4SLinus Torvalds return 0; 59761da177e4SLinus Torvalds } 59771da177e4SLinus Torvalds 59781da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 59791da177e4SLinus Torvalds 59801da177e4SLinus Torvalds /* Set the security state for the initial task. */ 5981d84f4f99SDavid Howells cred_init_security(); 59821da177e4SLinus Torvalds 5983fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 5984fcaaade1SStephen Smalley 59857cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 59867cae7e26SJames Morris sizeof(struct inode_security_struct), 598720c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 59881da177e4SLinus Torvalds avc_init(); 59891da177e4SLinus Torvalds 59901da177e4SLinus Torvalds if (register_security(&selinux_ops)) 59911da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 59921da177e4SLinus Torvalds 5993828dfe1dSEric Paris if (selinux_enforcing) 5994fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 5995828dfe1dSEric Paris else 5996fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 5997d720024eSMichael LeMay 59981da177e4SLinus Torvalds return 0; 59991da177e4SLinus Torvalds } 60001da177e4SLinus Torvalds 6001e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6002e8c26255SAl Viro { 6003e8c26255SAl Viro superblock_doinit(sb, NULL); 6004e8c26255SAl Viro } 6005e8c26255SAl Viro 60061da177e4SLinus Torvalds void selinux_complete_init(void) 60071da177e4SLinus Torvalds { 6008fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 60091da177e4SLinus Torvalds 60101da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6011fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6012e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 60131da177e4SLinus Torvalds } 60141da177e4SLinus Torvalds 60151da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 60161da177e4SLinus Torvalds all processes and objects when they are created. */ 60171da177e4SLinus Torvalds security_initcall(selinux_init); 60181da177e4SLinus Torvalds 6019c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 60201da177e4SLinus Torvalds 6021effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = { 6022effad8dfSPaul Moore { 6023effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 60241da177e4SLinus Torvalds .owner = THIS_MODULE, 60252597a834SAlban Crequy .pf = NFPROTO_IPV4, 60266e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 60271da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6028effad8dfSPaul Moore }, 6029effad8dfSPaul Moore { 6030effad8dfSPaul Moore .hook = selinux_ipv4_forward, 6031effad8dfSPaul Moore .owner = THIS_MODULE, 60322597a834SAlban Crequy .pf = NFPROTO_IPV4, 6033effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6034effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6035948bf85cSPaul Moore }, 6036948bf85cSPaul Moore { 6037948bf85cSPaul Moore .hook = selinux_ipv4_output, 6038948bf85cSPaul Moore .owner = THIS_MODULE, 60392597a834SAlban Crequy .pf = NFPROTO_IPV4, 6040948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6041948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6042effad8dfSPaul Moore } 60431da177e4SLinus Torvalds }; 60441da177e4SLinus Torvalds 60451da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 60461da177e4SLinus Torvalds 6047effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = { 6048effad8dfSPaul Moore { 6049effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 60501da177e4SLinus Torvalds .owner = THIS_MODULE, 60512597a834SAlban Crequy .pf = NFPROTO_IPV6, 60526e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 60531da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6054effad8dfSPaul Moore }, 6055effad8dfSPaul Moore { 6056effad8dfSPaul Moore .hook = selinux_ipv6_forward, 6057effad8dfSPaul Moore .owner = THIS_MODULE, 60582597a834SAlban Crequy .pf = NFPROTO_IPV6, 6059effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6060effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 6061effad8dfSPaul Moore } 60621da177e4SLinus Torvalds }; 60631da177e4SLinus Torvalds 60641da177e4SLinus Torvalds #endif /* IPV6 */ 60651da177e4SLinus Torvalds 60661da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 60671da177e4SLinus Torvalds { 60681da177e4SLinus Torvalds int err = 0; 60691da177e4SLinus Torvalds 60701da177e4SLinus Torvalds if (!selinux_enabled) 60711da177e4SLinus Torvalds goto out; 60721da177e4SLinus Torvalds 6073fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 60741da177e4SLinus Torvalds 60756c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 60761da177e4SLinus Torvalds if (err) 60776c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv4: error %d\n", err); 60781da177e4SLinus Torvalds 60791da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 60806c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 60811da177e4SLinus Torvalds if (err) 60826c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv6: error %d\n", err); 60831da177e4SLinus Torvalds #endif /* IPV6 */ 6084d28d1e08STrent Jaeger 60851da177e4SLinus Torvalds out: 60861da177e4SLinus Torvalds return err; 60871da177e4SLinus Torvalds } 60881da177e4SLinus Torvalds 60891da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 60901da177e4SLinus Torvalds 60911da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 60921da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 60931da177e4SLinus Torvalds { 6094fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 60951da177e4SLinus Torvalds 60966c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 60971da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 60986c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 60991da177e4SLinus Torvalds #endif /* IPV6 */ 61001da177e4SLinus Torvalds } 61011da177e4SLinus Torvalds #endif 61021da177e4SLinus Torvalds 6103c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 61041da177e4SLinus Torvalds 61051da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 61061da177e4SLinus Torvalds #define selinux_nf_ip_exit() 61071da177e4SLinus Torvalds #endif 61081da177e4SLinus Torvalds 6109c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 61101da177e4SLinus Torvalds 61111da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6112828dfe1dSEric Paris static int selinux_disabled; 6113828dfe1dSEric Paris 61141da177e4SLinus Torvalds int selinux_disable(void) 61151da177e4SLinus Torvalds { 61161da177e4SLinus Torvalds if (ss_initialized) { 61171da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 61181da177e4SLinus Torvalds return -EINVAL; 61191da177e4SLinus Torvalds } 61201da177e4SLinus Torvalds 61211da177e4SLinus Torvalds if (selinux_disabled) { 61221da177e4SLinus Torvalds /* Only do this once. */ 61231da177e4SLinus Torvalds return -EINVAL; 61241da177e4SLinus Torvalds } 61251da177e4SLinus Torvalds 61261da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 61271da177e4SLinus Torvalds 61281da177e4SLinus Torvalds selinux_disabled = 1; 612930d55280SStephen Smalley selinux_enabled = 0; 61301da177e4SLinus Torvalds 6131189b3b1cSwzt.wzt@gmail.com reset_security_ops(); 61321da177e4SLinus Torvalds 6133af8ff049SEric Paris /* Try to destroy the avc node cache */ 6134af8ff049SEric Paris avc_disable(); 6135af8ff049SEric Paris 61361da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 61371da177e4SLinus Torvalds selinux_nf_ip_exit(); 61381da177e4SLinus Torvalds 61391da177e4SLinus Torvalds /* Unregister selinuxfs. */ 61401da177e4SLinus Torvalds exit_sel_fs(); 61411da177e4SLinus Torvalds 61421da177e4SLinus Torvalds return 0; 61431da177e4SLinus Torvalds } 61441da177e4SLinus Torvalds #endif 6145