11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 541da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5547180068SPaul Moore #include <net/inet_connection_sock.h> 56220deb96SPaul Moore #include <net/net_namespace.h> 57d621d35eSPaul Moore #include <net/netlabel.h> 58f5269710SEric Paris #include <linux/uaccess.h> 591da177e4SLinus Torvalds #include <asm/ioctls.h> 6060063497SArun Sharma #include <linux/atomic.h> 611da177e4SLinus Torvalds #include <linux/bitops.h> 621da177e4SLinus Torvalds #include <linux/interrupt.h> 631da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6477954983SHong zhi guo #include <net/netlink.h> 651da177e4SLinus Torvalds #include <linux/tcp.h> 661da177e4SLinus Torvalds #include <linux/udp.h> 672ee92d46SJames Morris #include <linux/dccp.h> 681da177e4SLinus Torvalds #include <linux/quota.h> 691da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 701da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <linux/parser.h> 721da177e4SLinus Torvalds #include <linux/nfs_mount.h> 731da177e4SLinus Torvalds #include <net/ipv6.h> 741da177e4SLinus Torvalds #include <linux/hugetlb.h> 751da177e4SLinus Torvalds #include <linux/personality.h> 761da177e4SLinus Torvalds #include <linux/audit.h> 776931dfc9SEric Paris #include <linux/string.h> 78877ce7c1SCatherine Zhang #include <linux/selinux.h> 7923970741SEric Paris #include <linux/mutex.h> 80f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8100234592SKees Cook #include <linux/syslog.h> 823486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8344fc7ea0SPaul Gortmaker #include <linux/export.h> 8440401530SAl Viro #include <linux/msg.h> 8540401530SAl Viro #include <linux/shm.h> 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds #include "avc.h" 881da177e4SLinus Torvalds #include "objsec.h" 891da177e4SLinus Torvalds #include "netif.h" 90224dfbd8SPaul Moore #include "netnode.h" 913e112172SPaul Moore #include "netport.h" 92d28d1e08STrent Jaeger #include "xfrm.h" 93c60475bfSPaul Moore #include "netlabel.h" 949d57a7f9SAhmed S. Darwish #include "audit.h" 957b98a585SJames Morris #include "avc_ss.h" 961da177e4SLinus Torvalds 97d621d35eSPaul Moore /* SECMARK reference count */ 9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 99d621d35eSPaul Moore 1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 101828dfe1dSEric Paris int selinux_enforcing; 1021da177e4SLinus Torvalds 1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1041da177e4SLinus Torvalds { 105f5269710SEric Paris unsigned long enforcing; 10629707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 107f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1081da177e4SLinus Torvalds return 1; 1091da177e4SLinus Torvalds } 1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1171da177e4SLinus Torvalds { 118f5269710SEric Paris unsigned long enabled; 11929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 120f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1211da177e4SLinus Torvalds return 1; 1221da177e4SLinus Torvalds } 1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12430d55280SStephen Smalley #else 12530d55280SStephen Smalley int selinux_enabled = 1; 1261da177e4SLinus Torvalds #endif 1271da177e4SLinus Torvalds 128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 1297cae7e26SJames Morris 130d621d35eSPaul Moore /** 131d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 132d621d35eSPaul Moore * 133d621d35eSPaul Moore * Description: 134d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 135d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 136d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1372be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1382be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 139d621d35eSPaul Moore * 140d621d35eSPaul Moore */ 141d621d35eSPaul Moore static int selinux_secmark_enabled(void) 142d621d35eSPaul Moore { 1432be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1442be4d74fSChris PeBenito } 1452be4d74fSChris PeBenito 1462be4d74fSChris PeBenito /** 1472be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1482be4d74fSChris PeBenito * 1492be4d74fSChris PeBenito * Description: 1502be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1512be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1522be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1532be4d74fSChris PeBenito * is always considered enabled. 1542be4d74fSChris PeBenito * 1552be4d74fSChris PeBenito */ 1562be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1572be4d74fSChris PeBenito { 1582be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 159d621d35eSPaul Moore } 160d621d35eSPaul Moore 161615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 162615e51fdSPaul Moore { 163615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 164615e51fdSPaul Moore sel_netif_flush(); 165615e51fdSPaul Moore sel_netnode_flush(); 166615e51fdSPaul Moore sel_netport_flush(); 167615e51fdSPaul Moore synchronize_net(); 168615e51fdSPaul Moore } 169615e51fdSPaul Moore return 0; 170615e51fdSPaul Moore } 171615e51fdSPaul Moore 172d84f4f99SDavid Howells /* 173d84f4f99SDavid Howells * initialise the security for the init task 174d84f4f99SDavid Howells */ 175d84f4f99SDavid Howells static void cred_init_security(void) 1761da177e4SLinus Torvalds { 1773b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1781da177e4SLinus Torvalds struct task_security_struct *tsec; 1791da177e4SLinus Torvalds 18089d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1811da177e4SLinus Torvalds if (!tsec) 182d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1831da177e4SLinus Torvalds 184d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 185f1752eecSDavid Howells cred->security = tsec; 1861da177e4SLinus Torvalds } 1871da177e4SLinus Torvalds 188275bb41eSDavid Howells /* 18988e67f3bSDavid Howells * get the security ID of a set of credentials 19088e67f3bSDavid Howells */ 19188e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19288e67f3bSDavid Howells { 19388e67f3bSDavid Howells const struct task_security_struct *tsec; 19488e67f3bSDavid Howells 19588e67f3bSDavid Howells tsec = cred->security; 19688e67f3bSDavid Howells return tsec->sid; 19788e67f3bSDavid Howells } 19888e67f3bSDavid Howells 19988e67f3bSDavid Howells /* 2003b11a1deSDavid Howells * get the objective security ID of a task 201275bb41eSDavid Howells */ 202275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 203275bb41eSDavid Howells { 204275bb41eSDavid Howells u32 sid; 205275bb41eSDavid Howells 206275bb41eSDavid Howells rcu_read_lock(); 20788e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 208275bb41eSDavid Howells rcu_read_unlock(); 209275bb41eSDavid Howells return sid; 210275bb41eSDavid Howells } 211275bb41eSDavid Howells 212275bb41eSDavid Howells /* 2133b11a1deSDavid Howells * get the subjective security ID of the current task 214275bb41eSDavid Howells */ 215275bb41eSDavid Howells static inline u32 current_sid(void) 216275bb41eSDavid Howells { 2175fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 218275bb41eSDavid Howells 219275bb41eSDavid Howells return tsec->sid; 220275bb41eSDavid Howells } 221275bb41eSDavid Howells 22288e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 22388e67f3bSDavid Howells 2241da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2251da177e4SLinus Torvalds { 2261da177e4SLinus Torvalds struct inode_security_struct *isec; 227275bb41eSDavid Howells u32 sid = current_sid(); 2281da177e4SLinus Torvalds 229a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2301da177e4SLinus Torvalds if (!isec) 2311da177e4SLinus Torvalds return -ENOMEM; 2321da177e4SLinus Torvalds 23323970741SEric Paris mutex_init(&isec->lock); 2341da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2351da177e4SLinus Torvalds isec->inode = inode; 2361da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2371da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 238275bb41eSDavid Howells isec->task_sid = sid; 2391da177e4SLinus Torvalds inode->i_security = isec; 2401da177e4SLinus Torvalds 2411da177e4SLinus Torvalds return 0; 2421da177e4SLinus Torvalds } 2431da177e4SLinus Torvalds 2443dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 2453dc91d43SSteven Rostedt { 2463dc91d43SSteven Rostedt struct inode_security_struct *isec; 2473dc91d43SSteven Rostedt 2483dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 2493dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 2503dc91d43SSteven Rostedt } 2513dc91d43SSteven Rostedt 2521da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 2531da177e4SLinus Torvalds { 2541da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 2551da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2561da177e4SLinus Torvalds 2579629d04aSWaiman Long /* 2589629d04aSWaiman Long * As not all inode security structures are in a list, we check for 2599629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 2609629d04aSWaiman Long * time taking a lock doing nothing. 2619629d04aSWaiman Long * 2629629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 2639629d04aSWaiman Long * It should not be possible for this function to be called with 2649629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 2659629d04aSWaiman Long * in the code, we use list_empty_careful() here. 2669629d04aSWaiman Long */ 2679629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 2681da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2691da177e4SLinus Torvalds list_del_init(&isec->list); 2701da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2719629d04aSWaiman Long } 2721da177e4SLinus Torvalds 2733dc91d43SSteven Rostedt /* 2743dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 2753dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 2763dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 2773dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 2783dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 2793dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 2803dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 2813dc91d43SSteven Rostedt */ 2823dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 2831da177e4SLinus Torvalds } 2841da177e4SLinus Torvalds 2851da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2861da177e4SLinus Torvalds { 2871da177e4SLinus Torvalds struct file_security_struct *fsec; 288275bb41eSDavid Howells u32 sid = current_sid(); 2891da177e4SLinus Torvalds 29026d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2911da177e4SLinus Torvalds if (!fsec) 2921da177e4SLinus Torvalds return -ENOMEM; 2931da177e4SLinus Torvalds 294275bb41eSDavid Howells fsec->sid = sid; 295275bb41eSDavid Howells fsec->fown_sid = sid; 2961da177e4SLinus Torvalds file->f_security = fsec; 2971da177e4SLinus Torvalds 2981da177e4SLinus Torvalds return 0; 2991da177e4SLinus Torvalds } 3001da177e4SLinus Torvalds 3011da177e4SLinus Torvalds static void file_free_security(struct file *file) 3021da177e4SLinus Torvalds { 3031da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3041da177e4SLinus Torvalds file->f_security = NULL; 3051da177e4SLinus Torvalds kfree(fsec); 3061da177e4SLinus Torvalds } 3071da177e4SLinus Torvalds 3081da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3091da177e4SLinus Torvalds { 3101da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3111da177e4SLinus Torvalds 31289d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3131da177e4SLinus Torvalds if (!sbsec) 3141da177e4SLinus Torvalds return -ENOMEM; 3151da177e4SLinus Torvalds 316bc7e982bSEric Paris mutex_init(&sbsec->lock); 3171da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3181da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3191da177e4SLinus Torvalds sbsec->sb = sb; 3201da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3211da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 322c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3231da177e4SLinus Torvalds sb->s_security = sbsec; 3241da177e4SLinus Torvalds 3251da177e4SLinus Torvalds return 0; 3261da177e4SLinus Torvalds } 3271da177e4SLinus Torvalds 3281da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3291da177e4SLinus Torvalds { 3301da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3311da177e4SLinus Torvalds sb->s_security = NULL; 3321da177e4SLinus Torvalds kfree(sbsec); 3331da177e4SLinus Torvalds } 3341da177e4SLinus Torvalds 3351da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 3361da177e4SLinus Torvalds 337eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 3381da177e4SLinus Torvalds "uses xattr", 3391da177e4SLinus Torvalds "uses transition SIDs", 3401da177e4SLinus Torvalds "uses task SIDs", 3411da177e4SLinus Torvalds "uses genfs_contexts", 3421da177e4SLinus Torvalds "not configured for labeling", 3431da177e4SLinus Torvalds "uses mountpoint labeling", 344eb9ae686SDavid Quigley "uses native labeling", 3451da177e4SLinus Torvalds }; 3461da177e4SLinus Torvalds 3471da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 3481da177e4SLinus Torvalds 3491da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3501da177e4SLinus Torvalds { 3511da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3521da177e4SLinus Torvalds } 3531da177e4SLinus Torvalds 3541da177e4SLinus Torvalds enum { 35531e87930SEric Paris Opt_error = -1, 3561da177e4SLinus Torvalds Opt_context = 1, 3571da177e4SLinus Torvalds Opt_fscontext = 2, 358c9180a57SEric Paris Opt_defcontext = 3, 359c9180a57SEric Paris Opt_rootcontext = 4, 36011689d47SDavid P. Quigley Opt_labelsupport = 5, 361d355987fSEric Paris Opt_nextmntopt = 6, 3621da177e4SLinus Torvalds }; 3631da177e4SLinus Torvalds 364d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 365d355987fSEric Paris 366a447c093SSteven Whitehouse static const match_table_t tokens = { 367832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 368832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 369832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 370832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 37111689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 37231e87930SEric Paris {Opt_error, NULL}, 3731da177e4SLinus Torvalds }; 3741da177e4SLinus Torvalds 3751da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3761da177e4SLinus Torvalds 377c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 378c312feb2SEric Paris struct superblock_security_struct *sbsec, 379275bb41eSDavid Howells const struct cred *cred) 380c312feb2SEric Paris { 381275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 382c312feb2SEric Paris int rc; 383c312feb2SEric Paris 384c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 385c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 386c312feb2SEric Paris if (rc) 387c312feb2SEric Paris return rc; 388c312feb2SEric Paris 389c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 390c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 391c312feb2SEric Paris return rc; 392c312feb2SEric Paris } 393c312feb2SEric Paris 3940808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 3950808925eSEric Paris struct superblock_security_struct *sbsec, 396275bb41eSDavid Howells const struct cred *cred) 3970808925eSEric Paris { 398275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3990808925eSEric Paris int rc; 4000808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4010808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4020808925eSEric Paris if (rc) 4030808925eSEric Paris return rc; 4040808925eSEric Paris 4050808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4060808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4070808925eSEric Paris return rc; 4080808925eSEric Paris } 4090808925eSEric Paris 410b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 411b43e725dSEric Paris { 412b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 413b43e725dSEric Paris 414d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 415b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 416d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4179fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 418d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 419d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 420d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 421d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 422d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "rootfs"); 423b43e725dSEric Paris } 424b43e725dSEric Paris 425c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4261da177e4SLinus Torvalds { 4271da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4281da177e4SLinus Torvalds struct dentry *root = sb->s_root; 429c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 4301da177e4SLinus Torvalds int rc = 0; 4311da177e4SLinus Torvalds 4321da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 4331da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 4341da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 4351da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 4361da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 4371da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 438c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 43929b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 44029b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 4411da177e4SLinus Torvalds rc = -EOPNOTSUPP; 4421da177e4SLinus Torvalds goto out; 4431da177e4SLinus Torvalds } 444c9180a57SEric Paris rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 4451da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 4461da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 4471da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 44829b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 44929b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 4501da177e4SLinus Torvalds else 4511da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 45229b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 45329b1deb2SLinus Torvalds sb->s_type->name, -rc); 4541da177e4SLinus Torvalds goto out; 4551da177e4SLinus Torvalds } 4561da177e4SLinus Torvalds } 4571da177e4SLinus Torvalds 458c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 45929b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 46029b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 4611da177e4SLinus Torvalds 462eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 463b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 46412f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 465ddd29ec6SDavid P. Quigley 4661da177e4SLinus Torvalds /* Initialize the root inode. */ 467c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 4681da177e4SLinus Torvalds 4691da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 4701da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 4711da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 4721da177e4SLinus Torvalds populates itself. */ 4731da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4741da177e4SLinus Torvalds next_inode: 4751da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 4761da177e4SLinus Torvalds struct inode_security_struct *isec = 4771da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 4781da177e4SLinus Torvalds struct inode_security_struct, list); 4791da177e4SLinus Torvalds struct inode *inode = isec->inode; 480923190d3SStephen Smalley list_del_init(&isec->list); 4811da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4821da177e4SLinus Torvalds inode = igrab(inode); 4831da177e4SLinus Torvalds if (inode) { 4841da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 4851da177e4SLinus Torvalds inode_doinit(inode); 4861da177e4SLinus Torvalds iput(inode); 4871da177e4SLinus Torvalds } 4881da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4891da177e4SLinus Torvalds goto next_inode; 4901da177e4SLinus Torvalds } 4911da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4921da177e4SLinus Torvalds out: 493c9180a57SEric Paris return rc; 494c9180a57SEric Paris } 495c9180a57SEric Paris 496c9180a57SEric Paris /* 497c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 498c9180a57SEric Paris * options were so it can use those later for submounts, displaying 499c9180a57SEric Paris * mount options, or whatever. 500c9180a57SEric Paris */ 501c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 502e0007529SEric Paris struct security_mnt_opts *opts) 503c9180a57SEric Paris { 504c9180a57SEric Paris int rc = 0, i; 505c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 506c9180a57SEric Paris char *context = NULL; 507c9180a57SEric Paris u32 len; 508c9180a57SEric Paris char tmp; 509c9180a57SEric Paris 510e0007529SEric Paris security_init_mnt_opts(opts); 511c9180a57SEric Paris 5120d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 513c9180a57SEric Paris return -EINVAL; 514c9180a57SEric Paris 515c9180a57SEric Paris if (!ss_initialized) 516c9180a57SEric Paris return -EINVAL; 517c9180a57SEric Paris 518af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 519af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 520af8e50ccSEric Paris 5210d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 522c9180a57SEric Paris /* count the number of mount options for this sb */ 523af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 524c9180a57SEric Paris if (tmp & 0x01) 525e0007529SEric Paris opts->num_mnt_opts++; 526c9180a57SEric Paris tmp >>= 1; 527c9180a57SEric Paris } 52811689d47SDavid P. Quigley /* Check if the Label support flag is set */ 5290b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 53011689d47SDavid P. Quigley opts->num_mnt_opts++; 531c9180a57SEric Paris 532e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 533e0007529SEric Paris if (!opts->mnt_opts) { 534c9180a57SEric Paris rc = -ENOMEM; 535c9180a57SEric Paris goto out_free; 536c9180a57SEric Paris } 537c9180a57SEric Paris 538e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 539e0007529SEric Paris if (!opts->mnt_opts_flags) { 540c9180a57SEric Paris rc = -ENOMEM; 541c9180a57SEric Paris goto out_free; 542c9180a57SEric Paris } 543c9180a57SEric Paris 544c9180a57SEric Paris i = 0; 545c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 546c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 547c9180a57SEric Paris if (rc) 548c9180a57SEric Paris goto out_free; 549e0007529SEric Paris opts->mnt_opts[i] = context; 550e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 551c9180a57SEric Paris } 552c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 553c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 554c9180a57SEric Paris if (rc) 555c9180a57SEric Paris goto out_free; 556e0007529SEric Paris opts->mnt_opts[i] = context; 557e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 558c9180a57SEric Paris } 559c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 560c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 561c9180a57SEric Paris if (rc) 562c9180a57SEric Paris goto out_free; 563e0007529SEric Paris opts->mnt_opts[i] = context; 564e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 565c9180a57SEric Paris } 566c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 567c6f493d6SDavid Howells struct inode *root = d_backing_inode(sbsec->sb->s_root); 568c9180a57SEric Paris struct inode_security_struct *isec = root->i_security; 569c9180a57SEric Paris 570c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 571c9180a57SEric Paris if (rc) 572c9180a57SEric Paris goto out_free; 573e0007529SEric Paris opts->mnt_opts[i] = context; 574e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 575c9180a57SEric Paris } 57612f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 57711689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 57812f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 57911689d47SDavid P. Quigley } 580c9180a57SEric Paris 581e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 582c9180a57SEric Paris 583c9180a57SEric Paris return 0; 584c9180a57SEric Paris 585c9180a57SEric Paris out_free: 586e0007529SEric Paris security_free_mnt_opts(opts); 587c9180a57SEric Paris return rc; 588c9180a57SEric Paris } 589c9180a57SEric Paris 590c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 591c9180a57SEric Paris u32 old_sid, u32 new_sid) 592c9180a57SEric Paris { 5930d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5940d90a7ecSDavid P. Quigley 595c9180a57SEric Paris /* check if the old mount command had the same options */ 5960d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 597c9180a57SEric Paris if (!(sbsec->flags & flag) || 598c9180a57SEric Paris (old_sid != new_sid)) 599c9180a57SEric Paris return 1; 600c9180a57SEric Paris 601c9180a57SEric Paris /* check if we were passed the same options twice, 602c9180a57SEric Paris * aka someone passed context=a,context=b 603c9180a57SEric Paris */ 6040d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6050d90a7ecSDavid P. Quigley if (mnt_flags & flag) 606c9180a57SEric Paris return 1; 607c9180a57SEric Paris return 0; 608c9180a57SEric Paris } 609e0007529SEric Paris 610c9180a57SEric Paris /* 611c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 612c9180a57SEric Paris * labeling information. 613c9180a57SEric Paris */ 614e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 615649f6e77SDavid Quigley struct security_mnt_opts *opts, 616649f6e77SDavid Quigley unsigned long kern_flags, 617649f6e77SDavid Quigley unsigned long *set_kern_flags) 618c9180a57SEric Paris { 619275bb41eSDavid Howells const struct cred *cred = current_cred(); 620c9180a57SEric Paris int rc = 0, i; 621c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 62229b1deb2SLinus Torvalds const char *name = sb->s_type->name; 623c6f493d6SDavid Howells struct inode *inode = d_backing_inode(sbsec->sb->s_root); 624089be43eSJames Morris struct inode_security_struct *root_isec = inode->i_security; 625c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 626c9180a57SEric Paris u32 defcontext_sid = 0; 627e0007529SEric Paris char **mount_options = opts->mnt_opts; 628e0007529SEric Paris int *flags = opts->mnt_opts_flags; 629e0007529SEric Paris int num_opts = opts->num_mnt_opts; 630c9180a57SEric Paris 631c9180a57SEric Paris mutex_lock(&sbsec->lock); 632c9180a57SEric Paris 633c9180a57SEric Paris if (!ss_initialized) { 634c9180a57SEric Paris if (!num_opts) { 635c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 636c9180a57SEric Paris after the initial policy is loaded and the security 637c9180a57SEric Paris server is ready to handle calls. */ 638c9180a57SEric Paris goto out; 639c9180a57SEric Paris } 640c9180a57SEric Paris rc = -EINVAL; 641744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 642744ba35eSEric Paris "before the security server is initialized\n"); 643c9180a57SEric Paris goto out; 644c9180a57SEric Paris } 645649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 646649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 647649f6e77SDavid Quigley * place the results is not allowed */ 648649f6e77SDavid Quigley rc = -EINVAL; 649649f6e77SDavid Quigley goto out; 650649f6e77SDavid Quigley } 651c9180a57SEric Paris 652c9180a57SEric Paris /* 653e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 654e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 655e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 656e0007529SEric Paris * we need to skip the double mount verification. 657e0007529SEric Paris * 658e0007529SEric Paris * This does open a hole in which we will not notice if the first 659e0007529SEric Paris * mount using this sb set explict options and a second mount using 660e0007529SEric Paris * this sb does not set any security options. (The first options 661e0007529SEric Paris * will be used for both mounts) 662e0007529SEric Paris */ 6630d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 664e0007529SEric Paris && (num_opts == 0)) 665e0007529SEric Paris goto out; 666e0007529SEric Paris 667e0007529SEric Paris /* 668c9180a57SEric Paris * parse the mount options, check if they are valid sids. 669c9180a57SEric Paris * also check if someone is trying to mount the same sb more 670c9180a57SEric Paris * than once with different security options. 671c9180a57SEric Paris */ 672c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 673c9180a57SEric Paris u32 sid; 67411689d47SDavid P. Quigley 67512f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 67611689d47SDavid P. Quigley continue; 67744be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 678c9180a57SEric Paris if (rc) { 67944be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 68029b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 68129b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 682c9180a57SEric Paris goto out; 683c9180a57SEric Paris } 684c9180a57SEric Paris switch (flags[i]) { 685c9180a57SEric Paris case FSCONTEXT_MNT: 686c9180a57SEric Paris fscontext_sid = sid; 687c9180a57SEric Paris 688c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 689c9180a57SEric Paris fscontext_sid)) 690c9180a57SEric Paris goto out_double_mount; 691c9180a57SEric Paris 692c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 693c9180a57SEric Paris break; 694c9180a57SEric Paris case CONTEXT_MNT: 695c9180a57SEric Paris context_sid = sid; 696c9180a57SEric Paris 697c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 698c9180a57SEric Paris context_sid)) 699c9180a57SEric Paris goto out_double_mount; 700c9180a57SEric Paris 701c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 702c9180a57SEric Paris break; 703c9180a57SEric Paris case ROOTCONTEXT_MNT: 704c9180a57SEric Paris rootcontext_sid = sid; 705c9180a57SEric Paris 706c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 707c9180a57SEric Paris rootcontext_sid)) 708c9180a57SEric Paris goto out_double_mount; 709c9180a57SEric Paris 710c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 711c9180a57SEric Paris 712c9180a57SEric Paris break; 713c9180a57SEric Paris case DEFCONTEXT_MNT: 714c9180a57SEric Paris defcontext_sid = sid; 715c9180a57SEric Paris 716c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 717c9180a57SEric Paris defcontext_sid)) 718c9180a57SEric Paris goto out_double_mount; 719c9180a57SEric Paris 720c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 721c9180a57SEric Paris 722c9180a57SEric Paris break; 723c9180a57SEric Paris default: 724c9180a57SEric Paris rc = -EINVAL; 725c9180a57SEric Paris goto out; 726c9180a57SEric Paris } 727c9180a57SEric Paris } 728c9180a57SEric Paris 7290d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 730c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 7310d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 732c9180a57SEric Paris goto out_double_mount; 733c9180a57SEric Paris rc = 0; 734c9180a57SEric Paris goto out; 735c9180a57SEric Paris } 736c9180a57SEric Paris 737089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 738134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 739134509d5SStephen Smalley 7408e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7418e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 7428e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 743134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 744c9180a57SEric Paris 745eb9ae686SDavid Quigley if (!sbsec->behavior) { 746eb9ae686SDavid Quigley /* 747eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 748eb9ae686SDavid Quigley * filesystem type. 749eb9ae686SDavid Quigley */ 750a64c54cfSEric Paris rc = security_fs_use(sb); 751c9180a57SEric Paris if (rc) { 752eb9ae686SDavid Quigley printk(KERN_WARNING 753eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 754089be43eSJames Morris __func__, sb->s_type->name, rc); 755c9180a57SEric Paris goto out; 756c9180a57SEric Paris } 757eb9ae686SDavid Quigley } 758c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 759c9180a57SEric Paris if (fscontext_sid) { 760275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 761c9180a57SEric Paris if (rc) 762c9180a57SEric Paris goto out; 763c9180a57SEric Paris 764c9180a57SEric Paris sbsec->sid = fscontext_sid; 765c9180a57SEric Paris } 766c9180a57SEric Paris 767c9180a57SEric Paris /* 768c9180a57SEric Paris * Switch to using mount point labeling behavior. 769c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 770c9180a57SEric Paris * the superblock context if not already set. 771c9180a57SEric Paris */ 772eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 773eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 774eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 775eb9ae686SDavid Quigley } 776eb9ae686SDavid Quigley 777c9180a57SEric Paris if (context_sid) { 778c9180a57SEric Paris if (!fscontext_sid) { 779275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 780275bb41eSDavid Howells cred); 781c9180a57SEric Paris if (rc) 782c9180a57SEric Paris goto out; 783c9180a57SEric Paris sbsec->sid = context_sid; 784c9180a57SEric Paris } else { 785275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 786275bb41eSDavid Howells cred); 787c9180a57SEric Paris if (rc) 788c9180a57SEric Paris goto out; 789c9180a57SEric Paris } 790c9180a57SEric Paris if (!rootcontext_sid) 791c9180a57SEric Paris rootcontext_sid = context_sid; 792c9180a57SEric Paris 793c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 794c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 795c9180a57SEric Paris } 796c9180a57SEric Paris 797c9180a57SEric Paris if (rootcontext_sid) { 798275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 799275bb41eSDavid Howells cred); 800c9180a57SEric Paris if (rc) 801c9180a57SEric Paris goto out; 802c9180a57SEric Paris 803c9180a57SEric Paris root_isec->sid = rootcontext_sid; 804c9180a57SEric Paris root_isec->initialized = 1; 805c9180a57SEric Paris } 806c9180a57SEric Paris 807c9180a57SEric Paris if (defcontext_sid) { 808eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 809eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 810c9180a57SEric Paris rc = -EINVAL; 811c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 812c9180a57SEric Paris "invalid for this filesystem type\n"); 813c9180a57SEric Paris goto out; 814c9180a57SEric Paris } 815c9180a57SEric Paris 816c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 817c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 818275bb41eSDavid Howells sbsec, cred); 819c9180a57SEric Paris if (rc) 820c9180a57SEric Paris goto out; 821c9180a57SEric Paris } 822c9180a57SEric Paris 823c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 824c9180a57SEric Paris } 825c9180a57SEric Paris 826c9180a57SEric Paris rc = sb_finish_set_opts(sb); 827c9180a57SEric Paris out: 828bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8291da177e4SLinus Torvalds return rc; 830c9180a57SEric Paris out_double_mount: 831c9180a57SEric Paris rc = -EINVAL; 832c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 83329b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 834c9180a57SEric Paris goto out; 835c9180a57SEric Paris } 836c9180a57SEric Paris 837094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 838094f7b69SJeff Layton const struct super_block *newsb) 839094f7b69SJeff Layton { 840094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 841094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 842094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 843094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 844094f7b69SJeff Layton 845094f7b69SJeff Layton if (oldflags != newflags) 846094f7b69SJeff Layton goto mismatch; 847094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 848094f7b69SJeff Layton goto mismatch; 849094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 850094f7b69SJeff Layton goto mismatch; 851094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 852094f7b69SJeff Layton goto mismatch; 853094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 854c6f493d6SDavid Howells struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security; 855c6f493d6SDavid Howells struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security; 856094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 857094f7b69SJeff Layton goto mismatch; 858094f7b69SJeff Layton } 859094f7b69SJeff Layton return 0; 860094f7b69SJeff Layton mismatch: 861094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 862094f7b69SJeff Layton "different security settings for (dev %s, " 863094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 864094f7b69SJeff Layton return -EBUSY; 865094f7b69SJeff Layton } 866094f7b69SJeff Layton 867094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 868c9180a57SEric Paris struct super_block *newsb) 869c9180a57SEric Paris { 870c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 871c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 872c9180a57SEric Paris 873c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 874c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 875c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 876c9180a57SEric Paris 8770f5e6420SEric Paris /* 8780f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 879e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 8800f5e6420SEric Paris */ 881e8c26255SAl Viro if (!ss_initialized) 882094f7b69SJeff Layton return 0; 883c9180a57SEric Paris 884c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 8850d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 886c9180a57SEric Paris 887094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 8880d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 889094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 8905a552617SEric Paris 891c9180a57SEric Paris mutex_lock(&newsbsec->lock); 892c9180a57SEric Paris 893c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 894c9180a57SEric Paris 895c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 896c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 897c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 898c9180a57SEric Paris 899c9180a57SEric Paris if (set_context) { 900c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 901c9180a57SEric Paris 902c9180a57SEric Paris if (!set_fscontext) 903c9180a57SEric Paris newsbsec->sid = sid; 904c9180a57SEric Paris if (!set_rootcontext) { 905c6f493d6SDavid Howells struct inode *newinode = d_backing_inode(newsb->s_root); 906c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 907c9180a57SEric Paris newisec->sid = sid; 908c9180a57SEric Paris } 909c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 910c9180a57SEric Paris } 911c9180a57SEric Paris if (set_rootcontext) { 912c6f493d6SDavid Howells const struct inode *oldinode = d_backing_inode(oldsb->s_root); 913c9180a57SEric Paris const struct inode_security_struct *oldisec = oldinode->i_security; 914c6f493d6SDavid Howells struct inode *newinode = d_backing_inode(newsb->s_root); 915c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 916c9180a57SEric Paris 917c9180a57SEric Paris newisec->sid = oldisec->sid; 918c9180a57SEric Paris } 919c9180a57SEric Paris 920c9180a57SEric Paris sb_finish_set_opts(newsb); 921c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 922094f7b69SJeff Layton return 0; 923c9180a57SEric Paris } 924c9180a57SEric Paris 9252e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 9262e1479d9SAdrian Bunk struct security_mnt_opts *opts) 927c9180a57SEric Paris { 928e0007529SEric Paris char *p; 929c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 930c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 931e0007529SEric Paris int rc, num_mnt_opts = 0; 932c9180a57SEric Paris 933e0007529SEric Paris opts->num_mnt_opts = 0; 934c9180a57SEric Paris 935c9180a57SEric Paris /* Standard string-based options. */ 936c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 937c9180a57SEric Paris int token; 938c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 939c9180a57SEric Paris 940c9180a57SEric Paris if (!*p) 941c9180a57SEric Paris continue; 942c9180a57SEric Paris 943c9180a57SEric Paris token = match_token(p, tokens, args); 944c9180a57SEric Paris 945c9180a57SEric Paris switch (token) { 946c9180a57SEric Paris case Opt_context: 947c9180a57SEric Paris if (context || defcontext) { 948c9180a57SEric Paris rc = -EINVAL; 949c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 950c9180a57SEric Paris goto out_err; 951c9180a57SEric Paris } 952c9180a57SEric Paris context = match_strdup(&args[0]); 953c9180a57SEric Paris if (!context) { 954c9180a57SEric Paris rc = -ENOMEM; 955c9180a57SEric Paris goto out_err; 956c9180a57SEric Paris } 957c9180a57SEric Paris break; 958c9180a57SEric Paris 959c9180a57SEric Paris case Opt_fscontext: 960c9180a57SEric Paris if (fscontext) { 961c9180a57SEric Paris rc = -EINVAL; 962c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 963c9180a57SEric Paris goto out_err; 964c9180a57SEric Paris } 965c9180a57SEric Paris fscontext = match_strdup(&args[0]); 966c9180a57SEric Paris if (!fscontext) { 967c9180a57SEric Paris rc = -ENOMEM; 968c9180a57SEric Paris goto out_err; 969c9180a57SEric Paris } 970c9180a57SEric Paris break; 971c9180a57SEric Paris 972c9180a57SEric Paris case Opt_rootcontext: 973c9180a57SEric Paris if (rootcontext) { 974c9180a57SEric Paris rc = -EINVAL; 975c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 976c9180a57SEric Paris goto out_err; 977c9180a57SEric Paris } 978c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 979c9180a57SEric Paris if (!rootcontext) { 980c9180a57SEric Paris rc = -ENOMEM; 981c9180a57SEric Paris goto out_err; 982c9180a57SEric Paris } 983c9180a57SEric Paris break; 984c9180a57SEric Paris 985c9180a57SEric Paris case Opt_defcontext: 986c9180a57SEric Paris if (context || defcontext) { 987c9180a57SEric Paris rc = -EINVAL; 988c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 989c9180a57SEric Paris goto out_err; 990c9180a57SEric Paris } 991c9180a57SEric Paris defcontext = match_strdup(&args[0]); 992c9180a57SEric Paris if (!defcontext) { 993c9180a57SEric Paris rc = -ENOMEM; 994c9180a57SEric Paris goto out_err; 995c9180a57SEric Paris } 996c9180a57SEric Paris break; 99711689d47SDavid P. Quigley case Opt_labelsupport: 99811689d47SDavid P. Quigley break; 999c9180a57SEric Paris default: 1000c9180a57SEric Paris rc = -EINVAL; 1001c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1002c9180a57SEric Paris goto out_err; 1003c9180a57SEric Paris 1004c9180a57SEric Paris } 1005c9180a57SEric Paris } 1006c9180a57SEric Paris 1007e0007529SEric Paris rc = -ENOMEM; 1008e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 1009e0007529SEric Paris if (!opts->mnt_opts) 1010e0007529SEric Paris goto out_err; 1011e0007529SEric Paris 1012e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 1013e0007529SEric Paris if (!opts->mnt_opts_flags) { 1014e0007529SEric Paris kfree(opts->mnt_opts); 1015e0007529SEric Paris goto out_err; 1016c9180a57SEric Paris } 1017c9180a57SEric Paris 1018e0007529SEric Paris if (fscontext) { 1019e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1020e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1021e0007529SEric Paris } 1022e0007529SEric Paris if (context) { 1023e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1024e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1025e0007529SEric Paris } 1026e0007529SEric Paris if (rootcontext) { 1027e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1028e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1029e0007529SEric Paris } 1030e0007529SEric Paris if (defcontext) { 1031e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1032e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1033e0007529SEric Paris } 1034e0007529SEric Paris 1035e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1036e0007529SEric Paris return 0; 1037e0007529SEric Paris 1038c9180a57SEric Paris out_err: 1039c9180a57SEric Paris kfree(context); 1040c9180a57SEric Paris kfree(defcontext); 1041c9180a57SEric Paris kfree(fscontext); 1042c9180a57SEric Paris kfree(rootcontext); 1043c9180a57SEric Paris return rc; 10441da177e4SLinus Torvalds } 1045e0007529SEric Paris /* 1046e0007529SEric Paris * string mount options parsing and call set the sbsec 1047e0007529SEric Paris */ 1048e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1049e0007529SEric Paris { 1050e0007529SEric Paris int rc = 0; 1051e0007529SEric Paris char *options = data; 1052e0007529SEric Paris struct security_mnt_opts opts; 1053e0007529SEric Paris 1054e0007529SEric Paris security_init_mnt_opts(&opts); 1055e0007529SEric Paris 1056e0007529SEric Paris if (!data) 1057e0007529SEric Paris goto out; 1058e0007529SEric Paris 1059e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1060e0007529SEric Paris 1061e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1062e0007529SEric Paris if (rc) 1063e0007529SEric Paris goto out_err; 1064e0007529SEric Paris 1065e0007529SEric Paris out: 1066649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1067e0007529SEric Paris 1068e0007529SEric Paris out_err: 1069e0007529SEric Paris security_free_mnt_opts(&opts); 1070e0007529SEric Paris return rc; 1071e0007529SEric Paris } 10721da177e4SLinus Torvalds 10733583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 10743583a711SAdrian Bunk struct security_mnt_opts *opts) 10752069f457SEric Paris { 10762069f457SEric Paris int i; 10772069f457SEric Paris char *prefix; 10782069f457SEric Paris 10792069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 108011689d47SDavid P. Quigley char *has_comma; 108111689d47SDavid P. Quigley 108211689d47SDavid P. Quigley if (opts->mnt_opts[i]) 108311689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 108411689d47SDavid P. Quigley else 108511689d47SDavid P. Quigley has_comma = NULL; 10862069f457SEric Paris 10872069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 10882069f457SEric Paris case CONTEXT_MNT: 10892069f457SEric Paris prefix = CONTEXT_STR; 10902069f457SEric Paris break; 10912069f457SEric Paris case FSCONTEXT_MNT: 10922069f457SEric Paris prefix = FSCONTEXT_STR; 10932069f457SEric Paris break; 10942069f457SEric Paris case ROOTCONTEXT_MNT: 10952069f457SEric Paris prefix = ROOTCONTEXT_STR; 10962069f457SEric Paris break; 10972069f457SEric Paris case DEFCONTEXT_MNT: 10982069f457SEric Paris prefix = DEFCONTEXT_STR; 10992069f457SEric Paris break; 110012f348b9SEric Paris case SBLABEL_MNT: 110111689d47SDavid P. Quigley seq_putc(m, ','); 110211689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 110311689d47SDavid P. Quigley continue; 11042069f457SEric Paris default: 11052069f457SEric Paris BUG(); 1106a35c6c83SEric Paris return; 11072069f457SEric Paris }; 11082069f457SEric Paris /* we need a comma before each option */ 11092069f457SEric Paris seq_putc(m, ','); 11102069f457SEric Paris seq_puts(m, prefix); 11112069f457SEric Paris if (has_comma) 11122069f457SEric Paris seq_putc(m, '\"'); 1113a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 11142069f457SEric Paris if (has_comma) 11152069f457SEric Paris seq_putc(m, '\"'); 11162069f457SEric Paris } 11172069f457SEric Paris } 11182069f457SEric Paris 11192069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 11202069f457SEric Paris { 11212069f457SEric Paris struct security_mnt_opts opts; 11222069f457SEric Paris int rc; 11232069f457SEric Paris 11242069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1125383795c2SEric Paris if (rc) { 1126383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1127383795c2SEric Paris if (rc == -EINVAL) 1128383795c2SEric Paris rc = 0; 11292069f457SEric Paris return rc; 1130383795c2SEric Paris } 11312069f457SEric Paris 11322069f457SEric Paris selinux_write_opts(m, &opts); 11332069f457SEric Paris 11342069f457SEric Paris security_free_mnt_opts(&opts); 11352069f457SEric Paris 11362069f457SEric Paris return rc; 11372069f457SEric Paris } 11382069f457SEric Paris 11391da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11401da177e4SLinus Torvalds { 11411da177e4SLinus Torvalds switch (mode & S_IFMT) { 11421da177e4SLinus Torvalds case S_IFSOCK: 11431da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11441da177e4SLinus Torvalds case S_IFLNK: 11451da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11461da177e4SLinus Torvalds case S_IFREG: 11471da177e4SLinus Torvalds return SECCLASS_FILE; 11481da177e4SLinus Torvalds case S_IFBLK: 11491da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11501da177e4SLinus Torvalds case S_IFDIR: 11511da177e4SLinus Torvalds return SECCLASS_DIR; 11521da177e4SLinus Torvalds case S_IFCHR: 11531da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11541da177e4SLinus Torvalds case S_IFIFO: 11551da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11561da177e4SLinus Torvalds 11571da177e4SLinus Torvalds } 11581da177e4SLinus Torvalds 11591da177e4SLinus Torvalds return SECCLASS_FILE; 11601da177e4SLinus Torvalds } 11611da177e4SLinus Torvalds 116213402580SJames Morris static inline int default_protocol_stream(int protocol) 116313402580SJames Morris { 116413402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 116513402580SJames Morris } 116613402580SJames Morris 116713402580SJames Morris static inline int default_protocol_dgram(int protocol) 116813402580SJames Morris { 116913402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 117013402580SJames Morris } 117113402580SJames Morris 11721da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11731da177e4SLinus Torvalds { 11741da177e4SLinus Torvalds switch (family) { 11751da177e4SLinus Torvalds case PF_UNIX: 11761da177e4SLinus Torvalds switch (type) { 11771da177e4SLinus Torvalds case SOCK_STREAM: 11781da177e4SLinus Torvalds case SOCK_SEQPACKET: 11791da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11801da177e4SLinus Torvalds case SOCK_DGRAM: 11811da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11821da177e4SLinus Torvalds } 11831da177e4SLinus Torvalds break; 11841da177e4SLinus Torvalds case PF_INET: 11851da177e4SLinus Torvalds case PF_INET6: 11861da177e4SLinus Torvalds switch (type) { 11871da177e4SLinus Torvalds case SOCK_STREAM: 118813402580SJames Morris if (default_protocol_stream(protocol)) 11891da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 119013402580SJames Morris else 119113402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11921da177e4SLinus Torvalds case SOCK_DGRAM: 119313402580SJames Morris if (default_protocol_dgram(protocol)) 11941da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 119513402580SJames Morris else 119613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11972ee92d46SJames Morris case SOCK_DCCP: 11982ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 119913402580SJames Morris default: 12001da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12011da177e4SLinus Torvalds } 12021da177e4SLinus Torvalds break; 12031da177e4SLinus Torvalds case PF_NETLINK: 12041da177e4SLinus Torvalds switch (protocol) { 12051da177e4SLinus Torvalds case NETLINK_ROUTE: 12061da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12077f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12081da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12091da177e4SLinus Torvalds case NETLINK_NFLOG: 12101da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12111da177e4SLinus Torvalds case NETLINK_XFRM: 12121da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12131da177e4SLinus Torvalds case NETLINK_SELINUX: 12141da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12156c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12166c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12171da177e4SLinus Torvalds case NETLINK_AUDIT: 12181da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12196c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12206c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12216c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12226c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12236c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12251da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12261da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12270c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12280c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12296c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12306c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12316c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12326c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12336c6d2e9bSStephen Smalley case NETLINK_RDMA: 12346c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12356c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12366c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12371da177e4SLinus Torvalds default: 12381da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12391da177e4SLinus Torvalds } 12401da177e4SLinus Torvalds case PF_PACKET: 12411da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12421da177e4SLinus Torvalds case PF_KEY: 12431da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12443e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12453e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12461da177e4SLinus Torvalds } 12471da177e4SLinus Torvalds 12481da177e4SLinus Torvalds return SECCLASS_SOCKET; 12491da177e4SLinus Torvalds } 12501da177e4SLinus Torvalds 1251134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 12521da177e4SLinus Torvalds u16 tclass, 1253134509d5SStephen Smalley u16 flags, 12541da177e4SLinus Torvalds u32 *sid) 12551da177e4SLinus Torvalds { 12568e6c9693SLucian Adrian Grijincu int rc; 1257134509d5SStephen Smalley struct super_block *sb = dentry->d_inode->i_sb; 12588e6c9693SLucian Adrian Grijincu char *buffer, *path; 12591da177e4SLinus Torvalds 12601da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 12611da177e4SLinus Torvalds if (!buffer) 12621da177e4SLinus Torvalds return -ENOMEM; 12631da177e4SLinus Torvalds 12648e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 12658e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 12668e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 12678e6c9693SLucian Adrian Grijincu else { 1268134509d5SStephen Smalley if (flags & SE_SBPROC) { 12698e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 12708e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 12718e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 12728e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 12738e6c9693SLucian Adrian Grijincu path[1] = '/'; 12748e6c9693SLucian Adrian Grijincu path++; 12751da177e4SLinus Torvalds } 1276134509d5SStephen Smalley } 1277134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 12788e6c9693SLucian Adrian Grijincu } 12791da177e4SLinus Torvalds free_page((unsigned long)buffer); 12801da177e4SLinus Torvalds return rc; 12811da177e4SLinus Torvalds } 12821da177e4SLinus Torvalds 12831da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 12841da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 12851da177e4SLinus Torvalds { 12861da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 12871da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 12881da177e4SLinus Torvalds u32 sid; 12891da177e4SLinus Torvalds struct dentry *dentry; 12901da177e4SLinus Torvalds #define INITCONTEXTLEN 255 12911da177e4SLinus Torvalds char *context = NULL; 12921da177e4SLinus Torvalds unsigned len = 0; 12931da177e4SLinus Torvalds int rc = 0; 12941da177e4SLinus Torvalds 12951da177e4SLinus Torvalds if (isec->initialized) 12961da177e4SLinus Torvalds goto out; 12971da177e4SLinus Torvalds 129823970741SEric Paris mutex_lock(&isec->lock); 12991da177e4SLinus Torvalds if (isec->initialized) 130023970741SEric Paris goto out_unlock; 13011da177e4SLinus Torvalds 13021da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 13030d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13041da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13051da177e4SLinus Torvalds after the initial policy is loaded and the security 13061da177e4SLinus Torvalds server is ready to handle calls. */ 13071da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 13081da177e4SLinus Torvalds if (list_empty(&isec->list)) 13091da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 13101da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 131123970741SEric Paris goto out_unlock; 13121da177e4SLinus Torvalds } 13131da177e4SLinus Torvalds 13141da177e4SLinus Torvalds switch (sbsec->behavior) { 1315eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1316eb9ae686SDavid Quigley break; 13171da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 13181da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 13191da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 13201da177e4SLinus Torvalds break; 13211da177e4SLinus Torvalds } 13221da177e4SLinus Torvalds 13231da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 13241da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 13251da177e4SLinus Torvalds if (opt_dentry) { 13261da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 13271da177e4SLinus Torvalds dentry = dget(opt_dentry); 13281da177e4SLinus Torvalds } else { 13291da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 13301da177e4SLinus Torvalds dentry = d_find_alias(inode); 13311da177e4SLinus Torvalds } 13321da177e4SLinus Torvalds if (!dentry) { 1333df7f54c0SEric Paris /* 1334df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1335df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1336df7f54c0SEric Paris * may find inodes that have no dentry on the 1337df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1338df7f54c0SEric Paris * will get fixed up the next time we go through 1339df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1340df7f54c0SEric Paris * be used again by userspace. 1341df7f54c0SEric Paris */ 134223970741SEric Paris goto out_unlock; 13431da177e4SLinus Torvalds } 13441da177e4SLinus Torvalds 13451da177e4SLinus Torvalds len = INITCONTEXTLEN; 13464cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 13471da177e4SLinus Torvalds if (!context) { 13481da177e4SLinus Torvalds rc = -ENOMEM; 13491da177e4SLinus Torvalds dput(dentry); 135023970741SEric Paris goto out_unlock; 13511da177e4SLinus Torvalds } 13524cb912f1SEric Paris context[len] = '\0'; 13531da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 13541da177e4SLinus Torvalds context, len); 13551da177e4SLinus Torvalds if (rc == -ERANGE) { 1356314dabb8SJames Morris kfree(context); 1357314dabb8SJames Morris 13581da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 13591da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 13601da177e4SLinus Torvalds NULL, 0); 13611da177e4SLinus Torvalds if (rc < 0) { 13621da177e4SLinus Torvalds dput(dentry); 136323970741SEric Paris goto out_unlock; 13641da177e4SLinus Torvalds } 13651da177e4SLinus Torvalds len = rc; 13664cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 13671da177e4SLinus Torvalds if (!context) { 13681da177e4SLinus Torvalds rc = -ENOMEM; 13691da177e4SLinus Torvalds dput(dentry); 137023970741SEric Paris goto out_unlock; 13711da177e4SLinus Torvalds } 13724cb912f1SEric Paris context[len] = '\0'; 13731da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 13741da177e4SLinus Torvalds XATTR_NAME_SELINUX, 13751da177e4SLinus Torvalds context, len); 13761da177e4SLinus Torvalds } 13771da177e4SLinus Torvalds dput(dentry); 13781da177e4SLinus Torvalds if (rc < 0) { 13791da177e4SLinus Torvalds if (rc != -ENODATA) { 1380744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1381dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 13821da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 13831da177e4SLinus Torvalds kfree(context); 138423970741SEric Paris goto out_unlock; 13851da177e4SLinus Torvalds } 13861da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 13871da177e4SLinus Torvalds sid = sbsec->def_sid; 13881da177e4SLinus Torvalds rc = 0; 13891da177e4SLinus Torvalds } else { 1390f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1391869ab514SStephen Smalley sbsec->def_sid, 1392869ab514SStephen Smalley GFP_NOFS); 13931da177e4SLinus Torvalds if (rc) { 13944ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 13954ba0a8adSEric Paris unsigned long ino = inode->i_ino; 13964ba0a8adSEric Paris 13974ba0a8adSEric Paris if (rc == -EINVAL) { 13984ba0a8adSEric Paris if (printk_ratelimit()) 13994ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 14004ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 14014ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 14024ba0a8adSEric Paris } else { 1403744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 14041da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 14054ba0a8adSEric Paris __func__, context, -rc, dev, ino); 14064ba0a8adSEric Paris } 14071da177e4SLinus Torvalds kfree(context); 14081da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 14091da177e4SLinus Torvalds rc = 0; 14101da177e4SLinus Torvalds break; 14111da177e4SLinus Torvalds } 14121da177e4SLinus Torvalds } 14131da177e4SLinus Torvalds kfree(context); 14141da177e4SLinus Torvalds isec->sid = sid; 14151da177e4SLinus Torvalds break; 14161da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14171da177e4SLinus Torvalds isec->sid = isec->task_sid; 14181da177e4SLinus Torvalds break; 14191da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14201da177e4SLinus Torvalds /* Default to the fs SID. */ 14211da177e4SLinus Torvalds isec->sid = sbsec->sid; 14221da177e4SLinus Torvalds 14231da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 14241da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1425652bb9b0SEric Paris rc = security_transition_sid(isec->task_sid, sbsec->sid, 1426652bb9b0SEric Paris isec->sclass, NULL, &sid); 14271da177e4SLinus Torvalds if (rc) 142823970741SEric Paris goto out_unlock; 14291da177e4SLinus Torvalds isec->sid = sid; 14301da177e4SLinus Torvalds break; 1431c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1432c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1433c312feb2SEric Paris break; 14341da177e4SLinus Torvalds default: 1435c312feb2SEric Paris /* Default to the fs superblock SID. */ 14361da177e4SLinus Torvalds isec->sid = sbsec->sid; 14371da177e4SLinus Torvalds 1438134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1439f64410ecSPaul Moore /* We must have a dentry to determine the label on 1440f64410ecSPaul Moore * procfs inodes */ 1441f64410ecSPaul Moore if (opt_dentry) 1442f64410ecSPaul Moore /* Called from d_instantiate or 1443f64410ecSPaul Moore * d_splice_alias. */ 1444f64410ecSPaul Moore dentry = dget(opt_dentry); 1445f64410ecSPaul Moore else 1446f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1447f64410ecSPaul Moore * find a dentry. */ 1448f64410ecSPaul Moore dentry = d_find_alias(inode); 1449f64410ecSPaul Moore /* 1450f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1451f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1452f64410ecSPaul Moore * may find inodes that have no dentry on the 1453f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1454f64410ecSPaul Moore * these will get fixed up the next time we go through 1455f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1456f64410ecSPaul Moore * could be used again by userspace. 1457f64410ecSPaul Moore */ 1458f64410ecSPaul Moore if (!dentry) 1459f64410ecSPaul Moore goto out_unlock; 14601da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1461134509d5SStephen Smalley rc = selinux_genfs_get_sid(dentry, isec->sclass, 1462134509d5SStephen Smalley sbsec->flags, &sid); 1463f64410ecSPaul Moore dput(dentry); 14641da177e4SLinus Torvalds if (rc) 146523970741SEric Paris goto out_unlock; 14661da177e4SLinus Torvalds isec->sid = sid; 14671da177e4SLinus Torvalds } 14681da177e4SLinus Torvalds break; 14691da177e4SLinus Torvalds } 14701da177e4SLinus Torvalds 14711da177e4SLinus Torvalds isec->initialized = 1; 14721da177e4SLinus Torvalds 147323970741SEric Paris out_unlock: 147423970741SEric Paris mutex_unlock(&isec->lock); 14751da177e4SLinus Torvalds out: 14761da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 14771da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 14781da177e4SLinus Torvalds return rc; 14791da177e4SLinus Torvalds } 14801da177e4SLinus Torvalds 14811da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 14821da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 14831da177e4SLinus Torvalds { 14841da177e4SLinus Torvalds u32 perm = 0; 14851da177e4SLinus Torvalds 14861da177e4SLinus Torvalds switch (sig) { 14871da177e4SLinus Torvalds case SIGCHLD: 14881da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 14891da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 14901da177e4SLinus Torvalds break; 14911da177e4SLinus Torvalds case SIGKILL: 14921da177e4SLinus Torvalds /* Cannot be caught or ignored */ 14931da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 14941da177e4SLinus Torvalds break; 14951da177e4SLinus Torvalds case SIGSTOP: 14961da177e4SLinus Torvalds /* Cannot be caught or ignored */ 14971da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 14981da177e4SLinus Torvalds break; 14991da177e4SLinus Torvalds default: 15001da177e4SLinus Torvalds /* All other signals. */ 15011da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15021da177e4SLinus Torvalds break; 15031da177e4SLinus Torvalds } 15041da177e4SLinus Torvalds 15051da177e4SLinus Torvalds return perm; 15061da177e4SLinus Torvalds } 15071da177e4SLinus Torvalds 1508275bb41eSDavid Howells /* 1509d84f4f99SDavid Howells * Check permission between a pair of credentials 1510d84f4f99SDavid Howells * fork check, ptrace check, etc. 1511d84f4f99SDavid Howells */ 1512d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1513d84f4f99SDavid Howells const struct cred *target, 1514d84f4f99SDavid Howells u32 perms) 1515d84f4f99SDavid Howells { 1516d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1517d84f4f99SDavid Howells 1518d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1519d84f4f99SDavid Howells } 1520d84f4f99SDavid Howells 1521d84f4f99SDavid Howells /* 152288e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1523275bb41eSDavid Howells * fork check, ptrace check, etc. 1524275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 15253b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1526275bb41eSDavid Howells */ 1527275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1528275bb41eSDavid Howells const struct task_struct *tsk2, 15291da177e4SLinus Torvalds u32 perms) 15301da177e4SLinus Torvalds { 1531275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1532275bb41eSDavid Howells u32 sid1, sid2; 15331da177e4SLinus Torvalds 1534275bb41eSDavid Howells rcu_read_lock(); 1535275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1536275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1537275bb41eSDavid Howells rcu_read_unlock(); 1538275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 15391da177e4SLinus Torvalds } 15401da177e4SLinus Torvalds 15413b11a1deSDavid Howells /* 15423b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 15433b11a1deSDavid Howells * fork check, ptrace check, etc. 15443b11a1deSDavid Howells * current is the actor and tsk2 is the target 15453b11a1deSDavid Howells * - this uses current's subjective creds 15463b11a1deSDavid Howells */ 15473b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 15483b11a1deSDavid Howells u32 perms) 15493b11a1deSDavid Howells { 15503b11a1deSDavid Howells u32 sid, tsid; 15513b11a1deSDavid Howells 15523b11a1deSDavid Howells sid = current_sid(); 15533b11a1deSDavid Howells tsid = task_sid(tsk); 15543b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 15553b11a1deSDavid Howells } 15563b11a1deSDavid Howells 1557b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1558b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1559b68e418cSStephen Smalley #endif 1560b68e418cSStephen Smalley 15611da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 15626a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 156306112163SEric Paris int cap, int audit) 15641da177e4SLinus Torvalds { 15652bf49690SThomas Liu struct common_audit_data ad; 156606112163SEric Paris struct av_decision avd; 1567b68e418cSStephen Smalley u16 sclass; 15683699c53cSDavid Howells u32 sid = cred_sid(cred); 1569b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 157006112163SEric Paris int rc; 15711da177e4SLinus Torvalds 157250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 15731da177e4SLinus Torvalds ad.u.cap = cap; 15741da177e4SLinus Torvalds 1575b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1576b68e418cSStephen Smalley case 0: 1577b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY; 1578b68e418cSStephen Smalley break; 1579b68e418cSStephen Smalley case 1: 1580b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY2; 1581b68e418cSStephen Smalley break; 1582b68e418cSStephen Smalley default: 1583b68e418cSStephen Smalley printk(KERN_ERR 1584b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1585b68e418cSStephen Smalley BUG(); 1586a35c6c83SEric Paris return -EINVAL; 1587b68e418cSStephen Smalley } 158806112163SEric Paris 1589275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 15909ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 15917b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 15929ade0cf4SEric Paris if (rc2) 15939ade0cf4SEric Paris return rc2; 15949ade0cf4SEric Paris } 159506112163SEric Paris return rc; 15961da177e4SLinus Torvalds } 15971da177e4SLinus Torvalds 15981da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 15991da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 16001da177e4SLinus Torvalds u32 perms) 16011da177e4SLinus Torvalds { 1602275bb41eSDavid Howells u32 sid = task_sid(tsk); 16031da177e4SLinus Torvalds 1604275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 16051da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 16061da177e4SLinus Torvalds } 16071da177e4SLinus Torvalds 16081da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16091da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16101da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 161188e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16121da177e4SLinus Torvalds struct inode *inode, 16131da177e4SLinus Torvalds u32 perms, 161419e49834SLinus Torvalds struct common_audit_data *adp) 16151da177e4SLinus Torvalds { 16161da177e4SLinus Torvalds struct inode_security_struct *isec; 1617275bb41eSDavid Howells u32 sid; 16181da177e4SLinus Torvalds 1619e0e81739SDavid Howells validate_creds(cred); 1620e0e81739SDavid Howells 1621bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1622bbaca6c2SStephen Smalley return 0; 1623bbaca6c2SStephen Smalley 162488e67f3bSDavid Howells sid = cred_sid(cred); 16251da177e4SLinus Torvalds isec = inode->i_security; 16261da177e4SLinus Torvalds 162719e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 16281da177e4SLinus Torvalds } 16291da177e4SLinus Torvalds 16301da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16311da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16321da177e4SLinus Torvalds pathname if needed. */ 163388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16341da177e4SLinus Torvalds struct dentry *dentry, 16351da177e4SLinus Torvalds u32 av) 16361da177e4SLinus Torvalds { 1637c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16382bf49690SThomas Liu struct common_audit_data ad; 163988e67f3bSDavid Howells 164050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16412875fa00SEric Paris ad.u.dentry = dentry; 164219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16432875fa00SEric Paris } 16442875fa00SEric Paris 16452875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16462875fa00SEric Paris the path to help the auditing code to more easily generate the 16472875fa00SEric Paris pathname if needed. */ 16482875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16493f7036a0SAl Viro const struct path *path, 16502875fa00SEric Paris u32 av) 16512875fa00SEric Paris { 1652c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16532875fa00SEric Paris struct common_audit_data ad; 16542875fa00SEric Paris 165550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16562875fa00SEric Paris ad.u.path = *path; 165719e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16581da177e4SLinus Torvalds } 16591da177e4SLinus Torvalds 166013f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 166113f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 166213f8e981SDavid Howells struct file *file, 166313f8e981SDavid Howells u32 av) 166413f8e981SDavid Howells { 166513f8e981SDavid Howells struct common_audit_data ad; 166613f8e981SDavid Howells 166713f8e981SDavid Howells ad.type = LSM_AUDIT_DATA_PATH; 166813f8e981SDavid Howells ad.u.path = file->f_path; 166919e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 167013f8e981SDavid Howells } 167113f8e981SDavid Howells 16721da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 16731da177e4SLinus Torvalds access an inode in a given way. Check access to the 16741da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 16751da177e4SLinus Torvalds check a particular permission to the file. 16761da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 16771da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 16781da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 16791da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 168088e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 16811da177e4SLinus Torvalds struct file *file, 16821da177e4SLinus Torvalds u32 av) 16831da177e4SLinus Torvalds { 16841da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1685496ad9aaSAl Viro struct inode *inode = file_inode(file); 16862bf49690SThomas Liu struct common_audit_data ad; 168788e67f3bSDavid Howells u32 sid = cred_sid(cred); 16881da177e4SLinus Torvalds int rc; 16891da177e4SLinus Torvalds 169050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 1691f48b7399SEric Paris ad.u.path = file->f_path; 16921da177e4SLinus Torvalds 1693275bb41eSDavid Howells if (sid != fsec->sid) { 1694275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 16951da177e4SLinus Torvalds SECCLASS_FD, 16961da177e4SLinus Torvalds FD__USE, 16971da177e4SLinus Torvalds &ad); 16981da177e4SLinus Torvalds if (rc) 169988e67f3bSDavid Howells goto out; 17001da177e4SLinus Torvalds } 17011da177e4SLinus Torvalds 17021da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 170388e67f3bSDavid Howells rc = 0; 17041da177e4SLinus Torvalds if (av) 170519e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17061da177e4SLinus Torvalds 170788e67f3bSDavid Howells out: 170888e67f3bSDavid Howells return rc; 17091da177e4SLinus Torvalds } 17101da177e4SLinus Torvalds 1711c3c188b2SDavid Howells /* 1712c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1713c3c188b2SDavid Howells */ 1714c3c188b2SDavid Howells static int selinux_determine_inode_label(const struct inode *dir, 1715c3c188b2SDavid Howells const struct qstr *name, 1716c3c188b2SDavid Howells u16 tclass, 1717c3c188b2SDavid Howells u32 *_new_isid) 1718c3c188b2SDavid Howells { 1719c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1720c3c188b2SDavid Howells const struct inode_security_struct *dsec = dir->i_security; 1721c3c188b2SDavid Howells const struct task_security_struct *tsec = current_security(); 1722c3c188b2SDavid Howells 1723c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1724c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1725c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1726c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1727c3c188b2SDavid Howells tsec->create_sid) { 1728c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1729c3c188b2SDavid Howells } else { 1730c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1731c3c188b2SDavid Howells name, _new_isid); 1732c3c188b2SDavid Howells } 1733c3c188b2SDavid Howells 1734c3c188b2SDavid Howells return 0; 1735c3c188b2SDavid Howells } 1736c3c188b2SDavid Howells 17371da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17381da177e4SLinus Torvalds static int may_create(struct inode *dir, 17391da177e4SLinus Torvalds struct dentry *dentry, 17401da177e4SLinus Torvalds u16 tclass) 17411da177e4SLinus Torvalds { 17425fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 17431da177e4SLinus Torvalds struct inode_security_struct *dsec; 17441da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1745275bb41eSDavid Howells u32 sid, newsid; 17462bf49690SThomas Liu struct common_audit_data ad; 17471da177e4SLinus Torvalds int rc; 17481da177e4SLinus Torvalds 17491da177e4SLinus Torvalds dsec = dir->i_security; 17501da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 17511da177e4SLinus Torvalds 1752275bb41eSDavid Howells sid = tsec->sid; 1753275bb41eSDavid Howells 175450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1755a269434dSEric Paris ad.u.dentry = dentry; 17561da177e4SLinus Torvalds 1757275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 17581da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 17591da177e4SLinus Torvalds &ad); 17601da177e4SLinus Torvalds if (rc) 17611da177e4SLinus Torvalds return rc; 17621da177e4SLinus Torvalds 1763c3c188b2SDavid Howells rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass, 1764c3c188b2SDavid Howells &newsid); 17651da177e4SLinus Torvalds if (rc) 17661da177e4SLinus Torvalds return rc; 17671da177e4SLinus Torvalds 1768275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 17691da177e4SLinus Torvalds if (rc) 17701da177e4SLinus Torvalds return rc; 17711da177e4SLinus Torvalds 17721da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 17731da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 17741da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 17751da177e4SLinus Torvalds } 17761da177e4SLinus Torvalds 17774eb582cfSMichael LeMay /* Check whether a task can create a key. */ 17784eb582cfSMichael LeMay static int may_create_key(u32 ksid, 17794eb582cfSMichael LeMay struct task_struct *ctx) 17804eb582cfSMichael LeMay { 1781275bb41eSDavid Howells u32 sid = task_sid(ctx); 17824eb582cfSMichael LeMay 1783275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 17844eb582cfSMichael LeMay } 17854eb582cfSMichael LeMay 17861da177e4SLinus Torvalds #define MAY_LINK 0 17871da177e4SLinus Torvalds #define MAY_UNLINK 1 17881da177e4SLinus Torvalds #define MAY_RMDIR 2 17891da177e4SLinus Torvalds 17901da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 17911da177e4SLinus Torvalds static int may_link(struct inode *dir, 17921da177e4SLinus Torvalds struct dentry *dentry, 17931da177e4SLinus Torvalds int kind) 17941da177e4SLinus Torvalds 17951da177e4SLinus Torvalds { 17961da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 17972bf49690SThomas Liu struct common_audit_data ad; 1798275bb41eSDavid Howells u32 sid = current_sid(); 17991da177e4SLinus Torvalds u32 av; 18001da177e4SLinus Torvalds int rc; 18011da177e4SLinus Torvalds 18021da177e4SLinus Torvalds dsec = dir->i_security; 1803c6f493d6SDavid Howells isec = d_backing_inode(dentry)->i_security; 18041da177e4SLinus Torvalds 180550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1806a269434dSEric Paris ad.u.dentry = dentry; 18071da177e4SLinus Torvalds 18081da177e4SLinus Torvalds av = DIR__SEARCH; 18091da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1810275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 18111da177e4SLinus Torvalds if (rc) 18121da177e4SLinus Torvalds return rc; 18131da177e4SLinus Torvalds 18141da177e4SLinus Torvalds switch (kind) { 18151da177e4SLinus Torvalds case MAY_LINK: 18161da177e4SLinus Torvalds av = FILE__LINK; 18171da177e4SLinus Torvalds break; 18181da177e4SLinus Torvalds case MAY_UNLINK: 18191da177e4SLinus Torvalds av = FILE__UNLINK; 18201da177e4SLinus Torvalds break; 18211da177e4SLinus Torvalds case MAY_RMDIR: 18221da177e4SLinus Torvalds av = DIR__RMDIR; 18231da177e4SLinus Torvalds break; 18241da177e4SLinus Torvalds default: 1825744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1826744ba35eSEric Paris __func__, kind); 18271da177e4SLinus Torvalds return 0; 18281da177e4SLinus Torvalds } 18291da177e4SLinus Torvalds 1830275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 18311da177e4SLinus Torvalds return rc; 18321da177e4SLinus Torvalds } 18331da177e4SLinus Torvalds 18341da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18351da177e4SLinus Torvalds struct dentry *old_dentry, 18361da177e4SLinus Torvalds struct inode *new_dir, 18371da177e4SLinus Torvalds struct dentry *new_dentry) 18381da177e4SLinus Torvalds { 18391da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18402bf49690SThomas Liu struct common_audit_data ad; 1841275bb41eSDavid Howells u32 sid = current_sid(); 18421da177e4SLinus Torvalds u32 av; 18431da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18441da177e4SLinus Torvalds int rc; 18451da177e4SLinus Torvalds 18461da177e4SLinus Torvalds old_dsec = old_dir->i_security; 1847c6f493d6SDavid Howells old_isec = d_backing_inode(old_dentry)->i_security; 1848e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 18491da177e4SLinus Torvalds new_dsec = new_dir->i_security; 18501da177e4SLinus Torvalds 185150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18521da177e4SLinus Torvalds 1853a269434dSEric Paris ad.u.dentry = old_dentry; 1854275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 18551da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 18561da177e4SLinus Torvalds if (rc) 18571da177e4SLinus Torvalds return rc; 1858275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 18591da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 18601da177e4SLinus Torvalds if (rc) 18611da177e4SLinus Torvalds return rc; 18621da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1863275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 18641da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 18651da177e4SLinus Torvalds if (rc) 18661da177e4SLinus Torvalds return rc; 18671da177e4SLinus Torvalds } 18681da177e4SLinus Torvalds 1869a269434dSEric Paris ad.u.dentry = new_dentry; 18701da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 18712c616d4dSDavid Howells if (d_is_positive(new_dentry)) 18721da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1873275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 18741da177e4SLinus Torvalds if (rc) 18751da177e4SLinus Torvalds return rc; 18762c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 1877c6f493d6SDavid Howells new_isec = d_backing_inode(new_dentry)->i_security; 1878e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1879275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 18801da177e4SLinus Torvalds new_isec->sclass, 18811da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 18821da177e4SLinus Torvalds if (rc) 18831da177e4SLinus Torvalds return rc; 18841da177e4SLinus Torvalds } 18851da177e4SLinus Torvalds 18861da177e4SLinus Torvalds return 0; 18871da177e4SLinus Torvalds } 18881da177e4SLinus Torvalds 18891da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 189088e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 18911da177e4SLinus Torvalds struct super_block *sb, 18921da177e4SLinus Torvalds u32 perms, 18932bf49690SThomas Liu struct common_audit_data *ad) 18941da177e4SLinus Torvalds { 18951da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 189688e67f3bSDavid Howells u32 sid = cred_sid(cred); 18971da177e4SLinus Torvalds 18981da177e4SLinus Torvalds sbsec = sb->s_security; 1899275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19001da177e4SLinus Torvalds } 19011da177e4SLinus Torvalds 19021da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19031da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19041da177e4SLinus Torvalds { 19051da177e4SLinus Torvalds u32 av = 0; 19061da177e4SLinus Torvalds 1907dba19c60SAl Viro if (!S_ISDIR(mode)) { 19081da177e4SLinus Torvalds if (mask & MAY_EXEC) 19091da177e4SLinus Torvalds av |= FILE__EXECUTE; 19101da177e4SLinus Torvalds if (mask & MAY_READ) 19111da177e4SLinus Torvalds av |= FILE__READ; 19121da177e4SLinus Torvalds 19131da177e4SLinus Torvalds if (mask & MAY_APPEND) 19141da177e4SLinus Torvalds av |= FILE__APPEND; 19151da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19161da177e4SLinus Torvalds av |= FILE__WRITE; 19171da177e4SLinus Torvalds 19181da177e4SLinus Torvalds } else { 19191da177e4SLinus Torvalds if (mask & MAY_EXEC) 19201da177e4SLinus Torvalds av |= DIR__SEARCH; 19211da177e4SLinus Torvalds if (mask & MAY_WRITE) 19221da177e4SLinus Torvalds av |= DIR__WRITE; 19231da177e4SLinus Torvalds if (mask & MAY_READ) 19241da177e4SLinus Torvalds av |= DIR__READ; 19251da177e4SLinus Torvalds } 19261da177e4SLinus Torvalds 19271da177e4SLinus Torvalds return av; 19281da177e4SLinus Torvalds } 19291da177e4SLinus Torvalds 19301da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19311da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19321da177e4SLinus Torvalds { 19331da177e4SLinus Torvalds u32 av = 0; 19341da177e4SLinus Torvalds 19351da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19361da177e4SLinus Torvalds av |= FILE__READ; 19371da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19381da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19391da177e4SLinus Torvalds av |= FILE__APPEND; 19401da177e4SLinus Torvalds else 19411da177e4SLinus Torvalds av |= FILE__WRITE; 19421da177e4SLinus Torvalds } 19430794c66dSStephen Smalley if (!av) { 19440794c66dSStephen Smalley /* 19450794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19460794c66dSStephen Smalley */ 19470794c66dSStephen Smalley av = FILE__IOCTL; 19480794c66dSStephen Smalley } 19491da177e4SLinus Torvalds 19501da177e4SLinus Torvalds return av; 19511da177e4SLinus Torvalds } 19521da177e4SLinus Torvalds 19538b6a5a37SEric Paris /* 19548b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 19558b6a5a37SEric Paris * open permission. 19568b6a5a37SEric Paris */ 19578b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 19588b6a5a37SEric Paris { 19598b6a5a37SEric Paris u32 av = file_to_av(file); 19608b6a5a37SEric Paris 196149b7b8deSEric Paris if (selinux_policycap_openperm) 19628b6a5a37SEric Paris av |= FILE__OPEN; 196349b7b8deSEric Paris 19648b6a5a37SEric Paris return av; 19658b6a5a37SEric Paris } 19668b6a5a37SEric Paris 19671da177e4SLinus Torvalds /* Hook functions begin here. */ 19681da177e4SLinus Torvalds 196979af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 197079af7307SStephen Smalley { 197179af7307SStephen Smalley u32 mysid = current_sid(); 197279af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 197379af7307SStephen Smalley 197479af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 197579af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 197679af7307SStephen Smalley } 197779af7307SStephen Smalley 197879af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 197979af7307SStephen Smalley struct task_struct *to) 198079af7307SStephen Smalley { 198179af7307SStephen Smalley u32 mysid = current_sid(); 198279af7307SStephen Smalley u32 fromsid = task_sid(from); 198379af7307SStephen Smalley u32 tosid = task_sid(to); 198479af7307SStephen Smalley int rc; 198579af7307SStephen Smalley 198679af7307SStephen Smalley if (mysid != fromsid) { 198779af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 198879af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 198979af7307SStephen Smalley if (rc) 199079af7307SStephen Smalley return rc; 199179af7307SStephen Smalley } 199279af7307SStephen Smalley 199379af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 199479af7307SStephen Smalley NULL); 199579af7307SStephen Smalley } 199679af7307SStephen Smalley 199779af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 199879af7307SStephen Smalley struct task_struct *to) 199979af7307SStephen Smalley { 200079af7307SStephen Smalley u32 fromsid = task_sid(from); 200179af7307SStephen Smalley u32 tosid = task_sid(to); 200279af7307SStephen Smalley 200379af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 200479af7307SStephen Smalley NULL); 200579af7307SStephen Smalley } 200679af7307SStephen Smalley 200779af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 200879af7307SStephen Smalley struct task_struct *to, 200979af7307SStephen Smalley struct file *file) 201079af7307SStephen Smalley { 201179af7307SStephen Smalley u32 sid = task_sid(to); 201279af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 2013c6f493d6SDavid Howells struct inode *inode = d_backing_inode(file->f_path.dentry); 201479af7307SStephen Smalley struct inode_security_struct *isec = inode->i_security; 201579af7307SStephen Smalley struct common_audit_data ad; 201679af7307SStephen Smalley int rc; 201779af7307SStephen Smalley 201879af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 201979af7307SStephen Smalley ad.u.path = file->f_path; 202079af7307SStephen Smalley 202179af7307SStephen Smalley if (sid != fsec->sid) { 202279af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 202379af7307SStephen Smalley SECCLASS_FD, 202479af7307SStephen Smalley FD__USE, 202579af7307SStephen Smalley &ad); 202679af7307SStephen Smalley if (rc) 202779af7307SStephen Smalley return rc; 202879af7307SStephen Smalley } 202979af7307SStephen Smalley 203079af7307SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 203179af7307SStephen Smalley return 0; 203279af7307SStephen Smalley 203379af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 203479af7307SStephen Smalley &ad); 203579af7307SStephen Smalley } 203679af7307SStephen Smalley 20379e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2038006ebb40SStephen Smalley unsigned int mode) 20391da177e4SLinus Torvalds { 204069f594a3SEric Paris if (mode & PTRACE_MODE_READ) { 2041275bb41eSDavid Howells u32 sid = current_sid(); 2042275bb41eSDavid Howells u32 csid = task_sid(child); 2043275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2044006ebb40SStephen Smalley } 2045006ebb40SStephen Smalley 20463b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 20475cd9c58fSDavid Howells } 20485cd9c58fSDavid Howells 20495cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 20505cd9c58fSDavid Howells { 20515cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 20521da177e4SLinus Torvalds } 20531da177e4SLinus Torvalds 20541da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 20551da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 20561da177e4SLinus Torvalds { 2057b1d9e6b0SCasey Schaufler return current_has_perm(target, PROCESS__GETCAP); 20581da177e4SLinus Torvalds } 20591da177e4SLinus Torvalds 2060d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2061d84f4f99SDavid Howells const kernel_cap_t *effective, 206215a2460eSDavid Howells const kernel_cap_t *inheritable, 206315a2460eSDavid Howells const kernel_cap_t *permitted) 20641da177e4SLinus Torvalds { 2065d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 20661da177e4SLinus Torvalds } 20671da177e4SLinus Torvalds 20685626d3e8SJames Morris /* 20695626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 20705626d3e8SJames Morris * which was removed). 20715626d3e8SJames Morris * 20725626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 20735626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 20745626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 20755626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 20765626d3e8SJames Morris */ 20775626d3e8SJames Morris 20786a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 20796a9de491SEric Paris int cap, int audit) 20801da177e4SLinus Torvalds { 20816a9de491SEric Paris return cred_has_capability(cred, cap, audit); 20821da177e4SLinus Torvalds } 20831da177e4SLinus Torvalds 20841da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 20851da177e4SLinus Torvalds { 208688e67f3bSDavid Howells const struct cred *cred = current_cred(); 20871da177e4SLinus Torvalds int rc = 0; 20881da177e4SLinus Torvalds 20891da177e4SLinus Torvalds if (!sb) 20901da177e4SLinus Torvalds return 0; 20911da177e4SLinus Torvalds 20921da177e4SLinus Torvalds switch (cmds) { 20931da177e4SLinus Torvalds case Q_SYNC: 20941da177e4SLinus Torvalds case Q_QUOTAON: 20951da177e4SLinus Torvalds case Q_QUOTAOFF: 20961da177e4SLinus Torvalds case Q_SETINFO: 20971da177e4SLinus Torvalds case Q_SETQUOTA: 209888e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 20991da177e4SLinus Torvalds break; 21001da177e4SLinus Torvalds case Q_GETFMT: 21011da177e4SLinus Torvalds case Q_GETINFO: 21021da177e4SLinus Torvalds case Q_GETQUOTA: 210388e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21041da177e4SLinus Torvalds break; 21051da177e4SLinus Torvalds default: 21061da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21071da177e4SLinus Torvalds break; 21081da177e4SLinus Torvalds } 21091da177e4SLinus Torvalds return rc; 21101da177e4SLinus Torvalds } 21111da177e4SLinus Torvalds 21121da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21131da177e4SLinus Torvalds { 211488e67f3bSDavid Howells const struct cred *cred = current_cred(); 211588e67f3bSDavid Howells 21162875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21171da177e4SLinus Torvalds } 21181da177e4SLinus Torvalds 211912b3052cSEric Paris static int selinux_syslog(int type) 21201da177e4SLinus Torvalds { 21211da177e4SLinus Torvalds int rc; 21221da177e4SLinus Torvalds 21231da177e4SLinus Torvalds switch (type) { 2124d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2125d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 21261da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 21271da177e4SLinus Torvalds break; 2128d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2129d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2130d78ca3cdSKees Cook /* Set level of messages printed to console */ 2131d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 21321da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 21331da177e4SLinus Torvalds break; 2134d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2135d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2136d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2137d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2138d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 21391da177e4SLinus Torvalds default: 21401da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 21411da177e4SLinus Torvalds break; 21421da177e4SLinus Torvalds } 21431da177e4SLinus Torvalds return rc; 21441da177e4SLinus Torvalds } 21451da177e4SLinus Torvalds 21461da177e4SLinus Torvalds /* 21471da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 21481da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 21491da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 21501da177e4SLinus Torvalds * 21511da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 21521da177e4SLinus Torvalds * processes that allocate mappings. 21531da177e4SLinus Torvalds */ 215434b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 21551da177e4SLinus Torvalds { 21561da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 21571da177e4SLinus Torvalds 2158b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 21593699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 21601da177e4SLinus Torvalds if (rc == 0) 21611da177e4SLinus Torvalds cap_sys_admin = 1; 21621da177e4SLinus Torvalds 2163b1d9e6b0SCasey Schaufler return cap_sys_admin; 21641da177e4SLinus Torvalds } 21651da177e4SLinus Torvalds 21661da177e4SLinus Torvalds /* binprm security operations */ 21671da177e4SLinus Torvalds 21687b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 21697b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 21707b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 21717b0d0b40SStephen Smalley { 21727b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 21737b0d0b40SStephen Smalley int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID); 21747b0d0b40SStephen Smalley int rc; 21757b0d0b40SStephen Smalley 21767b0d0b40SStephen Smalley if (!nnp && !nosuid) 21777b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 21787b0d0b40SStephen Smalley 21797b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 21807b0d0b40SStephen Smalley return 0; /* No change in credentials */ 21817b0d0b40SStephen Smalley 21827b0d0b40SStephen Smalley /* 21837b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 21847b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 21857b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 21867b0d0b40SStephen Smalley * of the current SID. 21877b0d0b40SStephen Smalley */ 21887b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 21897b0d0b40SStephen Smalley if (rc) { 21907b0d0b40SStephen Smalley /* 21917b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 21927b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 21937b0d0b40SStephen Smalley * nosuid: Permission denied to file. 21947b0d0b40SStephen Smalley */ 21957b0d0b40SStephen Smalley if (nnp) 21967b0d0b40SStephen Smalley return -EPERM; 21977b0d0b40SStephen Smalley else 21987b0d0b40SStephen Smalley return -EACCES; 21997b0d0b40SStephen Smalley } 22007b0d0b40SStephen Smalley return 0; 22017b0d0b40SStephen Smalley } 22027b0d0b40SStephen Smalley 2203a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 22041da177e4SLinus Torvalds { 2205a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2206a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22071da177e4SLinus Torvalds struct inode_security_struct *isec; 22082bf49690SThomas Liu struct common_audit_data ad; 2209496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 22101da177e4SLinus Torvalds int rc; 22111da177e4SLinus Torvalds 2212a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2213a6f76f23SDavid Howells * the script interpreter */ 2214a6f76f23SDavid Howells if (bprm->cred_prepared) 22151da177e4SLinus Torvalds return 0; 22161da177e4SLinus Torvalds 2217a6f76f23SDavid Howells old_tsec = current_security(); 2218a6f76f23SDavid Howells new_tsec = bprm->cred->security; 22191da177e4SLinus Torvalds isec = inode->i_security; 22201da177e4SLinus Torvalds 22211da177e4SLinus Torvalds /* Default to the current task SID. */ 2222a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2223a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 22241da177e4SLinus Torvalds 222528eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2226a6f76f23SDavid Howells new_tsec->create_sid = 0; 2227a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2228a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 22291da177e4SLinus Torvalds 2230a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2231a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 22321da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2233a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2234259e5e6cSAndy Lutomirski 22357b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 22367b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 22377b0d0b40SStephen Smalley if (rc) 22387b0d0b40SStephen Smalley return rc; 22391da177e4SLinus Torvalds } else { 22401da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2241a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2242652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2243652bb9b0SEric Paris &new_tsec->sid); 22441da177e4SLinus Torvalds if (rc) 22451da177e4SLinus Torvalds return rc; 22467b0d0b40SStephen Smalley 22477b0d0b40SStephen Smalley /* 22487b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 22497b0d0b40SStephen Smalley * transition. 22507b0d0b40SStephen Smalley */ 22517b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 22527b0d0b40SStephen Smalley if (rc) 22537b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 22541da177e4SLinus Torvalds } 22551da177e4SLinus Torvalds 225650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 2257f48b7399SEric Paris ad.u.path = bprm->file->f_path; 22581da177e4SLinus Torvalds 2259a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2260a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 22611da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 22621da177e4SLinus Torvalds if (rc) 22631da177e4SLinus Torvalds return rc; 22641da177e4SLinus Torvalds } else { 22651da177e4SLinus Torvalds /* Check permissions for the transition. */ 2266a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 22671da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 22681da177e4SLinus Torvalds if (rc) 22691da177e4SLinus Torvalds return rc; 22701da177e4SLinus Torvalds 2271a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 22721da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 22731da177e4SLinus Torvalds if (rc) 22741da177e4SLinus Torvalds return rc; 22751da177e4SLinus Torvalds 2276a6f76f23SDavid Howells /* Check for shared state */ 2277a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2278a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2279a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2280a6f76f23SDavid Howells NULL); 2281a6f76f23SDavid Howells if (rc) 2282a6f76f23SDavid Howells return -EPERM; 22831da177e4SLinus Torvalds } 22841da177e4SLinus Torvalds 2285a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2286a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2287a6f76f23SDavid Howells if (bprm->unsafe & 2288a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2289a6f76f23SDavid Howells struct task_struct *tracer; 2290a6f76f23SDavid Howells struct task_security_struct *sec; 2291a6f76f23SDavid Howells u32 ptsid = 0; 2292a6f76f23SDavid Howells 2293a6f76f23SDavid Howells rcu_read_lock(); 229406d98473STejun Heo tracer = ptrace_parent(current); 2295a6f76f23SDavid Howells if (likely(tracer != NULL)) { 2296a6f76f23SDavid Howells sec = __task_cred(tracer)->security; 2297a6f76f23SDavid Howells ptsid = sec->sid; 2298a6f76f23SDavid Howells } 2299a6f76f23SDavid Howells rcu_read_unlock(); 2300a6f76f23SDavid Howells 2301a6f76f23SDavid Howells if (ptsid != 0) { 2302a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2303a6f76f23SDavid Howells SECCLASS_PROCESS, 2304a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2305a6f76f23SDavid Howells if (rc) 2306a6f76f23SDavid Howells return -EPERM; 2307a6f76f23SDavid Howells } 2308a6f76f23SDavid Howells } 2309a6f76f23SDavid Howells 2310a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2311a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2312a6f76f23SDavid Howells } 2313a6f76f23SDavid Howells 23141da177e4SLinus Torvalds return 0; 23151da177e4SLinus Torvalds } 23161da177e4SLinus Torvalds 23171da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 23181da177e4SLinus Torvalds { 23195fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2320275bb41eSDavid Howells u32 sid, osid; 23211da177e4SLinus Torvalds int atsecure = 0; 23221da177e4SLinus Torvalds 2323275bb41eSDavid Howells sid = tsec->sid; 2324275bb41eSDavid Howells osid = tsec->osid; 2325275bb41eSDavid Howells 2326275bb41eSDavid Howells if (osid != sid) { 23271da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 23281da177e4SLinus Torvalds the noatsecure permission is granted between 23291da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2330275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 23311da177e4SLinus Torvalds SECCLASS_PROCESS, 23321da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 23331da177e4SLinus Torvalds } 23341da177e4SLinus Torvalds 2335b1d9e6b0SCasey Schaufler return !!atsecure; 23361da177e4SLinus Torvalds } 23371da177e4SLinus Torvalds 2338c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2339c3c073f8SAl Viro { 2340c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2341c3c073f8SAl Viro } 2342c3c073f8SAl Viro 23431da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2344745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2345745ca247SDavid Howells struct files_struct *files) 23461da177e4SLinus Torvalds { 23471da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2348b20c8122SStephen Smalley struct tty_struct *tty; 234924ec839cSPeter Zijlstra int drop_tty = 0; 2350c3c073f8SAl Viro unsigned n; 23511da177e4SLinus Torvalds 235224ec839cSPeter Zijlstra tty = get_current_tty(); 23531da177e4SLinus Torvalds if (tty) { 2354ee2ffa0dSNick Piggin spin_lock(&tty_files_lock); 235537dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2356d996b62aSNick Piggin struct tty_file_private *file_priv; 235737dd0bd0SEric Paris 23581da177e4SLinus Torvalds /* Revalidate access to controlling tty. 235913f8e981SDavid Howells Use file_path_has_perm on the tty path directly 236013f8e981SDavid Howells rather than using file_has_perm, as this particular 236113f8e981SDavid Howells open file may belong to another process and we are 236213f8e981SDavid Howells only interested in the inode-based check here. */ 2363d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2364d996b62aSNick Piggin struct tty_file_private, list); 2365d996b62aSNick Piggin file = file_priv->file; 236613f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 236724ec839cSPeter Zijlstra drop_tty = 1; 23681da177e4SLinus Torvalds } 2369ee2ffa0dSNick Piggin spin_unlock(&tty_files_lock); 2370452a00d2SAlan Cox tty_kref_put(tty); 23711da177e4SLinus Torvalds } 237298a27ba4SEric W. Biederman /* Reset controlling tty. */ 237398a27ba4SEric W. Biederman if (drop_tty) 237498a27ba4SEric W. Biederman no_tty(); 23751da177e4SLinus Torvalds 23761da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2377c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2378c3c073f8SAl Viro if (!n) /* none found? */ 2379c3c073f8SAl Viro return; 23801da177e4SLinus Torvalds 2381c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 238245525b26SAl Viro if (IS_ERR(devnull)) 238345525b26SAl Viro devnull = NULL; 2384c3c073f8SAl Viro /* replace all the matching ones with this */ 2385c3c073f8SAl Viro do { 238645525b26SAl Viro replace_fd(n - 1, devnull, 0); 2387c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 238845525b26SAl Viro if (devnull) 2389c3c073f8SAl Viro fput(devnull); 23901da177e4SLinus Torvalds } 23911da177e4SLinus Torvalds 23921da177e4SLinus Torvalds /* 2393a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 23941da177e4SLinus Torvalds */ 2395a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 23961da177e4SLinus Torvalds { 2397a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23981da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 23991da177e4SLinus Torvalds int rc, i; 24001da177e4SLinus Torvalds 2401a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2402a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24031da177e4SLinus Torvalds return; 24041da177e4SLinus Torvalds 24051da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2406a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24071da177e4SLinus Torvalds 2408a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2409a6f76f23SDavid Howells current->pdeath_signal = 0; 2410a6f76f23SDavid Howells 2411a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2412a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2413a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2414a6f76f23SDavid Howells * 2415a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2416a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2417a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2418a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2419a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2420a6f76f23SDavid Howells */ 2421a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2422a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2423a6f76f23SDavid Howells if (rc) { 2424eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2425eb2d55a3SOleg Nesterov task_lock(current); 2426a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2427a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2428a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2429a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2430a6f76f23SDavid Howells } 2431eb2d55a3SOleg Nesterov task_unlock(current); 2432eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2433a6f76f23SDavid Howells } 2434a6f76f23SDavid Howells } 2435a6f76f23SDavid Howells 2436a6f76f23SDavid Howells /* 2437a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2438a6f76f23SDavid Howells * due to exec 2439a6f76f23SDavid Howells */ 2440a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2441a6f76f23SDavid Howells { 2442a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2443a6f76f23SDavid Howells struct itimerval itimer; 2444a6f76f23SDavid Howells u32 osid, sid; 2445a6f76f23SDavid Howells int rc, i; 2446a6f76f23SDavid Howells 2447a6f76f23SDavid Howells osid = tsec->osid; 2448a6f76f23SDavid Howells sid = tsec->sid; 2449a6f76f23SDavid Howells 2450a6f76f23SDavid Howells if (sid == osid) 2451a6f76f23SDavid Howells return; 2452a6f76f23SDavid Howells 2453a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2454a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2455a6f76f23SDavid Howells * flush and unblock signals. 2456a6f76f23SDavid Howells * 2457a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2458a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2459a6f76f23SDavid Howells */ 2460a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 24611da177e4SLinus Torvalds if (rc) { 24621da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 24631da177e4SLinus Torvalds for (i = 0; i < 3; i++) 24641da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 24651da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 24669e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 24679e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 24689e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 24691da177e4SLinus Torvalds flush_signal_handlers(current, 1); 24701da177e4SLinus Torvalds sigemptyset(¤t->blocked); 24719e7c8f8cSOleg Nesterov recalc_sigpending(); 24723bcac026SDavid Howells } 24731da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 24741da177e4SLinus Torvalds } 24751da177e4SLinus Torvalds 2476a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2477a6f76f23SDavid Howells * wait permission to the new task SID. */ 2478ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 24790b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2480ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 24811da177e4SLinus Torvalds } 24821da177e4SLinus Torvalds 24831da177e4SLinus Torvalds /* superblock security operations */ 24841da177e4SLinus Torvalds 24851da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 24861da177e4SLinus Torvalds { 24871da177e4SLinus Torvalds return superblock_alloc_security(sb); 24881da177e4SLinus Torvalds } 24891da177e4SLinus Torvalds 24901da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 24911da177e4SLinus Torvalds { 24921da177e4SLinus Torvalds superblock_free_security(sb); 24931da177e4SLinus Torvalds } 24941da177e4SLinus Torvalds 24951da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 24961da177e4SLinus Torvalds { 24971da177e4SLinus Torvalds if (plen > olen) 24981da177e4SLinus Torvalds return 0; 24991da177e4SLinus Torvalds 25001da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 25011da177e4SLinus Torvalds } 25021da177e4SLinus Torvalds 25031da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 25041da177e4SLinus Torvalds { 2505832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2506832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2507832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 250811689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 250911689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 25101da177e4SLinus Torvalds } 25111da177e4SLinus Torvalds 25121da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 25131da177e4SLinus Torvalds { 25141da177e4SLinus Torvalds if (!*first) { 25151da177e4SLinus Torvalds **to = ','; 25161da177e4SLinus Torvalds *to += 1; 25173528a953SCory Olmo } else 25181da177e4SLinus Torvalds *first = 0; 25191da177e4SLinus Torvalds memcpy(*to, from, len); 25201da177e4SLinus Torvalds *to += len; 25211da177e4SLinus Torvalds } 25221da177e4SLinus Torvalds 25233528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 25243528a953SCory Olmo int len) 25253528a953SCory Olmo { 25263528a953SCory Olmo int current_size = 0; 25273528a953SCory Olmo 25283528a953SCory Olmo if (!*first) { 25293528a953SCory Olmo **to = '|'; 25303528a953SCory Olmo *to += 1; 2531828dfe1dSEric Paris } else 25323528a953SCory Olmo *first = 0; 25333528a953SCory Olmo 25343528a953SCory Olmo while (current_size < len) { 25353528a953SCory Olmo if (*from != '"') { 25363528a953SCory Olmo **to = *from; 25373528a953SCory Olmo *to += 1; 25383528a953SCory Olmo } 25393528a953SCory Olmo from += 1; 25403528a953SCory Olmo current_size += 1; 25413528a953SCory Olmo } 25423528a953SCory Olmo } 25433528a953SCory Olmo 2544e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 25451da177e4SLinus Torvalds { 25461da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 25471da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 25481da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 25493528a953SCory Olmo int open_quote = 0; 25501da177e4SLinus Torvalds 25511da177e4SLinus Torvalds in_curr = orig; 25521da177e4SLinus Torvalds sec_curr = copy; 25531da177e4SLinus Torvalds 25541da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 25551da177e4SLinus Torvalds if (!nosec) { 25561da177e4SLinus Torvalds rc = -ENOMEM; 25571da177e4SLinus Torvalds goto out; 25581da177e4SLinus Torvalds } 25591da177e4SLinus Torvalds 25601da177e4SLinus Torvalds nosec_save = nosec; 25611da177e4SLinus Torvalds fnosec = fsec = 1; 25621da177e4SLinus Torvalds in_save = in_end = orig; 25631da177e4SLinus Torvalds 25641da177e4SLinus Torvalds do { 25653528a953SCory Olmo if (*in_end == '"') 25663528a953SCory Olmo open_quote = !open_quote; 25673528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 25683528a953SCory Olmo *in_end == '\0') { 25691da177e4SLinus Torvalds int len = in_end - in_curr; 25701da177e4SLinus Torvalds 25711da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 25723528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 25731da177e4SLinus Torvalds else 25741da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 25751da177e4SLinus Torvalds 25761da177e4SLinus Torvalds in_curr = in_end + 1; 25771da177e4SLinus Torvalds } 25781da177e4SLinus Torvalds } while (*in_end++); 25791da177e4SLinus Torvalds 25806931dfc9SEric Paris strcpy(in_save, nosec_save); 2581da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 25821da177e4SLinus Torvalds out: 25831da177e4SLinus Torvalds return rc; 25841da177e4SLinus Torvalds } 25851da177e4SLinus Torvalds 2586026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2587026eb167SEric Paris { 2588026eb167SEric Paris int rc, i, *flags; 2589026eb167SEric Paris struct security_mnt_opts opts; 2590026eb167SEric Paris char *secdata, **mount_options; 2591026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2592026eb167SEric Paris 2593026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2594026eb167SEric Paris return 0; 2595026eb167SEric Paris 2596026eb167SEric Paris if (!data) 2597026eb167SEric Paris return 0; 2598026eb167SEric Paris 2599026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2600026eb167SEric Paris return 0; 2601026eb167SEric Paris 2602026eb167SEric Paris security_init_mnt_opts(&opts); 2603026eb167SEric Paris secdata = alloc_secdata(); 2604026eb167SEric Paris if (!secdata) 2605026eb167SEric Paris return -ENOMEM; 2606026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2607026eb167SEric Paris if (rc) 2608026eb167SEric Paris goto out_free_secdata; 2609026eb167SEric Paris 2610026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2611026eb167SEric Paris if (rc) 2612026eb167SEric Paris goto out_free_secdata; 2613026eb167SEric Paris 2614026eb167SEric Paris mount_options = opts.mnt_opts; 2615026eb167SEric Paris flags = opts.mnt_opts_flags; 2616026eb167SEric Paris 2617026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2618026eb167SEric Paris u32 sid; 2619026eb167SEric Paris 262012f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2621026eb167SEric Paris continue; 262244be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2623026eb167SEric Paris if (rc) { 262444be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 262529b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 262629b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2627026eb167SEric Paris goto out_free_opts; 2628026eb167SEric Paris } 2629026eb167SEric Paris rc = -EINVAL; 2630026eb167SEric Paris switch (flags[i]) { 2631026eb167SEric Paris case FSCONTEXT_MNT: 2632026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2633026eb167SEric Paris goto out_bad_option; 2634026eb167SEric Paris break; 2635026eb167SEric Paris case CONTEXT_MNT: 2636026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2637026eb167SEric Paris goto out_bad_option; 2638026eb167SEric Paris break; 2639026eb167SEric Paris case ROOTCONTEXT_MNT: { 2640026eb167SEric Paris struct inode_security_struct *root_isec; 2641c6f493d6SDavid Howells root_isec = d_backing_inode(sb->s_root)->i_security; 2642026eb167SEric Paris 2643026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2644026eb167SEric Paris goto out_bad_option; 2645026eb167SEric Paris break; 2646026eb167SEric Paris } 2647026eb167SEric Paris case DEFCONTEXT_MNT: 2648026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2649026eb167SEric Paris goto out_bad_option; 2650026eb167SEric Paris break; 2651026eb167SEric Paris default: 2652026eb167SEric Paris goto out_free_opts; 2653026eb167SEric Paris } 2654026eb167SEric Paris } 2655026eb167SEric Paris 2656026eb167SEric Paris rc = 0; 2657026eb167SEric Paris out_free_opts: 2658026eb167SEric Paris security_free_mnt_opts(&opts); 2659026eb167SEric Paris out_free_secdata: 2660026eb167SEric Paris free_secdata(secdata); 2661026eb167SEric Paris return rc; 2662026eb167SEric Paris out_bad_option: 2663026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 266429b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 266529b1deb2SLinus Torvalds sb->s_type->name); 2666026eb167SEric Paris goto out_free_opts; 2667026eb167SEric Paris } 2668026eb167SEric Paris 266912204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 26701da177e4SLinus Torvalds { 267188e67f3bSDavid Howells const struct cred *cred = current_cred(); 26722bf49690SThomas Liu struct common_audit_data ad; 26731da177e4SLinus Torvalds int rc; 26741da177e4SLinus Torvalds 26751da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 26761da177e4SLinus Torvalds if (rc) 26771da177e4SLinus Torvalds return rc; 26781da177e4SLinus Torvalds 267974192246SJames Morris /* Allow all mounts performed by the kernel */ 268074192246SJames Morris if (flags & MS_KERNMOUNT) 268174192246SJames Morris return 0; 268274192246SJames Morris 268350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2684a269434dSEric Paris ad.u.dentry = sb->s_root; 268588e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 26861da177e4SLinus Torvalds } 26871da177e4SLinus Torvalds 2688726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 26891da177e4SLinus Torvalds { 269088e67f3bSDavid Howells const struct cred *cred = current_cred(); 26912bf49690SThomas Liu struct common_audit_data ad; 26921da177e4SLinus Torvalds 269350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2694a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 269588e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 26961da177e4SLinus Torvalds } 26971da177e4SLinus Torvalds 2698808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 2699b5266eb4SAl Viro struct path *path, 2700808d4e3cSAl Viro const char *type, 27011da177e4SLinus Torvalds unsigned long flags, 27021da177e4SLinus Torvalds void *data) 27031da177e4SLinus Torvalds { 270488e67f3bSDavid Howells const struct cred *cred = current_cred(); 27051da177e4SLinus Torvalds 27061da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2707d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27081da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27091da177e4SLinus Torvalds else 27102875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27111da177e4SLinus Torvalds } 27121da177e4SLinus Torvalds 27131da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27141da177e4SLinus Torvalds { 271588e67f3bSDavid Howells const struct cred *cred = current_cred(); 27161da177e4SLinus Torvalds 271788e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27181da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27191da177e4SLinus Torvalds } 27201da177e4SLinus Torvalds 27211da177e4SLinus Torvalds /* inode security operations */ 27221da177e4SLinus Torvalds 27231da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 27241da177e4SLinus Torvalds { 27251da177e4SLinus Torvalds return inode_alloc_security(inode); 27261da177e4SLinus Torvalds } 27271da177e4SLinus Torvalds 27281da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 27291da177e4SLinus Torvalds { 27301da177e4SLinus Torvalds inode_free_security(inode); 27311da177e4SLinus Torvalds } 27321da177e4SLinus Torvalds 2733d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 2734d47be3dfSDavid Quigley struct qstr *name, void **ctx, 2735d47be3dfSDavid Quigley u32 *ctxlen) 2736d47be3dfSDavid Quigley { 2737d47be3dfSDavid Quigley u32 newsid; 2738d47be3dfSDavid Quigley int rc; 2739d47be3dfSDavid Quigley 2740c3c188b2SDavid Howells rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name, 2741d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2742d47be3dfSDavid Quigley &newsid); 2743c3c188b2SDavid Howells if (rc) 2744d47be3dfSDavid Quigley return rc; 2745d47be3dfSDavid Quigley 2746d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2747d47be3dfSDavid Quigley } 2748d47be3dfSDavid Quigley 27495e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 27509548906bSTetsuo Handa const struct qstr *qstr, 27519548906bSTetsuo Handa const char **name, 27522a7dba39SEric Paris void **value, size_t *len) 27535e41ff9eSStephen Smalley { 27545fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 27555e41ff9eSStephen Smalley struct inode_security_struct *dsec; 27565e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2757275bb41eSDavid Howells u32 sid, newsid, clen; 27585e41ff9eSStephen Smalley int rc; 27599548906bSTetsuo Handa char *context; 27605e41ff9eSStephen Smalley 27615e41ff9eSStephen Smalley dsec = dir->i_security; 27625e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 27635e41ff9eSStephen Smalley 2764275bb41eSDavid Howells sid = tsec->sid; 27655e41ff9eSStephen Smalley newsid = tsec->create_sid; 2766275bb41eSDavid Howells 2767c3c188b2SDavid Howells rc = selinux_determine_inode_label( 2768c3c188b2SDavid Howells dir, qstr, 27695e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2770c3c188b2SDavid Howells &newsid); 2771c3c188b2SDavid Howells if (rc) 27725e41ff9eSStephen Smalley return rc; 27735e41ff9eSStephen Smalley 2774296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 27750d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2776296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2777296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2778296fddf7SEric Paris isec->sid = newsid; 2779296fddf7SEric Paris isec->initialized = 1; 2780296fddf7SEric Paris } 27815e41ff9eSStephen Smalley 278212f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 278325a74f3bSStephen Smalley return -EOPNOTSUPP; 278425a74f3bSStephen Smalley 27859548906bSTetsuo Handa if (name) 27869548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 27875e41ff9eSStephen Smalley 2788570bc1c2SStephen Smalley if (value && len) { 278912b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 27909548906bSTetsuo Handa if (rc) 27915e41ff9eSStephen Smalley return rc; 27925e41ff9eSStephen Smalley *value = context; 2793570bc1c2SStephen Smalley *len = clen; 2794570bc1c2SStephen Smalley } 27955e41ff9eSStephen Smalley 27965e41ff9eSStephen Smalley return 0; 27975e41ff9eSStephen Smalley } 27985e41ff9eSStephen Smalley 27994acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 28001da177e4SLinus Torvalds { 28011da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 28021da177e4SLinus Torvalds } 28031da177e4SLinus Torvalds 28041da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 28051da177e4SLinus Torvalds { 28061da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 28071da177e4SLinus Torvalds } 28081da177e4SLinus Torvalds 28091da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 28101da177e4SLinus Torvalds { 28111da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 28121da177e4SLinus Torvalds } 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 28151da177e4SLinus Torvalds { 28161da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 28171da177e4SLinus Torvalds } 28181da177e4SLinus Torvalds 281918bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 28201da177e4SLinus Torvalds { 28211da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 28221da177e4SLinus Torvalds } 28231da177e4SLinus Torvalds 28241da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 28251da177e4SLinus Torvalds { 28261da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 28271da177e4SLinus Torvalds } 28281da177e4SLinus Torvalds 28291a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 28301da177e4SLinus Torvalds { 28311da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 28321da177e4SLinus Torvalds } 28331da177e4SLinus Torvalds 28341da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 28351da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 28361da177e4SLinus Torvalds { 28371da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 28381da177e4SLinus Torvalds } 28391da177e4SLinus Torvalds 28401da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 28411da177e4SLinus Torvalds { 284288e67f3bSDavid Howells const struct cred *cred = current_cred(); 284388e67f3bSDavid Howells 28442875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 28451da177e4SLinus Torvalds } 28461da177e4SLinus Torvalds 2847bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2848bda0be7aSNeilBrown bool rcu) 28491da177e4SLinus Torvalds { 285088e67f3bSDavid Howells const struct cred *cred = current_cred(); 2851bda0be7aSNeilBrown struct common_audit_data ad; 2852bda0be7aSNeilBrown struct inode_security_struct *isec; 2853bda0be7aSNeilBrown u32 sid; 28541da177e4SLinus Torvalds 2855bda0be7aSNeilBrown validate_creds(cred); 2856bda0be7aSNeilBrown 2857bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2858bda0be7aSNeilBrown ad.u.dentry = dentry; 2859bda0be7aSNeilBrown sid = cred_sid(cred); 2860bda0be7aSNeilBrown isec = inode->i_security; 2861bda0be7aSNeilBrown 2862bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2863bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 28641da177e4SLinus Torvalds } 28651da177e4SLinus Torvalds 2866d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2867d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2868626b9740SStephen Smalley int result, 2869d4cf970dSEric Paris unsigned flags) 2870d4cf970dSEric Paris { 2871d4cf970dSEric Paris struct common_audit_data ad; 2872d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2873d4cf970dSEric Paris int rc; 2874d4cf970dSEric Paris 287550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2876d4cf970dSEric Paris ad.u.inode = inode; 2877d4cf970dSEric Paris 2878d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 2879626b9740SStephen Smalley audited, denied, result, &ad, flags); 2880d4cf970dSEric Paris if (rc) 2881d4cf970dSEric Paris return rc; 2882d4cf970dSEric Paris return 0; 2883d4cf970dSEric Paris } 2884d4cf970dSEric Paris 2885e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 28861da177e4SLinus Torvalds { 288788e67f3bSDavid Howells const struct cred *cred = current_cred(); 2888b782e0a6SEric Paris u32 perms; 2889b782e0a6SEric Paris bool from_access; 2890cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 28912e334057SEric Paris struct inode_security_struct *isec; 28922e334057SEric Paris u32 sid; 28932e334057SEric Paris struct av_decision avd; 28942e334057SEric Paris int rc, rc2; 28952e334057SEric Paris u32 audited, denied; 28961da177e4SLinus Torvalds 2897b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 2898d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 2899d09ca739SEric Paris 29001da177e4SLinus Torvalds /* No permission to check. Existence test. */ 2901b782e0a6SEric Paris if (!mask) 29021da177e4SLinus Torvalds return 0; 29031da177e4SLinus Torvalds 29042e334057SEric Paris validate_creds(cred); 2905b782e0a6SEric Paris 29062e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 29072e334057SEric Paris return 0; 2908b782e0a6SEric Paris 2909b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 2910b782e0a6SEric Paris 29112e334057SEric Paris sid = cred_sid(cred); 29122e334057SEric Paris isec = inode->i_security; 29132e334057SEric Paris 29142e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 29152e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 29162e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 29172e334057SEric Paris &denied); 29182e334057SEric Paris if (likely(!audited)) 29192e334057SEric Paris return rc; 29202e334057SEric Paris 2921626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 29222e334057SEric Paris if (rc2) 29232e334057SEric Paris return rc2; 29242e334057SEric Paris return rc; 29251da177e4SLinus Torvalds } 29261da177e4SLinus Torvalds 29271da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 29281da177e4SLinus Torvalds { 292988e67f3bSDavid Howells const struct cred *cred = current_cred(); 2930bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 293195dbf739SEric Paris __u32 av = FILE__WRITE; 29321da177e4SLinus Torvalds 2933bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 2934bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 2935bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 2936bc6a6008SAmerigo Wang ATTR_FORCE); 2937bc6a6008SAmerigo Wang if (!ia_valid) 29381da177e4SLinus Torvalds return 0; 2939bc6a6008SAmerigo Wang } 29401da177e4SLinus Torvalds 2941bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 2942bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 29432875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 29441da177e4SLinus Torvalds 294544d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 294644d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 294795dbf739SEric Paris av |= FILE__OPEN; 294895dbf739SEric Paris 294995dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 29501da177e4SLinus Torvalds } 29511da177e4SLinus Torvalds 29523f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 29531da177e4SLinus Torvalds { 29543f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 29551da177e4SLinus Torvalds } 29561da177e4SLinus Torvalds 29578f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 2958b5376771SSerge E. Hallyn { 295988e67f3bSDavid Howells const struct cred *cred = current_cred(); 296088e67f3bSDavid Howells 2961b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 2962b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 2963b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 2964b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 2965b5376771SSerge E. Hallyn return -EPERM; 2966b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 2967b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 2968b5376771SSerge E. Hallyn Restrict to administrator. */ 2969b5376771SSerge E. Hallyn return -EPERM; 2970b5376771SSerge E. Hallyn } 2971b5376771SSerge E. Hallyn } 2972b5376771SSerge E. Hallyn 2973b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 2974b5376771SSerge E. Hallyn ordinary setattr permission. */ 29752875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 2976b5376771SSerge E. Hallyn } 2977b5376771SSerge E. Hallyn 29788f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 29798f0cfa52SDavid Howells const void *value, size_t size, int flags) 29801da177e4SLinus Torvalds { 2981c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 29821da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 29831da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 29842bf49690SThomas Liu struct common_audit_data ad; 2985275bb41eSDavid Howells u32 newsid, sid = current_sid(); 29861da177e4SLinus Torvalds int rc = 0; 29871da177e4SLinus Torvalds 2988b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2989b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 29901da177e4SLinus Torvalds 29911da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 299212f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 29931da177e4SLinus Torvalds return -EOPNOTSUPP; 29941da177e4SLinus Torvalds 29952e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 29961da177e4SLinus Torvalds return -EPERM; 29971da177e4SLinus Torvalds 299850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2999a269434dSEric Paris ad.u.dentry = dentry; 30001da177e4SLinus Torvalds 3001275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 30021da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 30031da177e4SLinus Torvalds if (rc) 30041da177e4SLinus Torvalds return rc; 30051da177e4SLinus Torvalds 300652a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 300712b29f34SStephen Smalley if (rc == -EINVAL) { 3008d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3009d6ea83ecSEric Paris struct audit_buffer *ab; 3010d6ea83ecSEric Paris size_t audit_size; 3011d6ea83ecSEric Paris const char *str; 3012d6ea83ecSEric Paris 3013d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3014d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3015e3fea3f7SAl Viro if (value) { 3016d6ea83ecSEric Paris str = value; 3017d6ea83ecSEric Paris if (str[size - 1] == '\0') 3018d6ea83ecSEric Paris audit_size = size - 1; 3019d6ea83ecSEric Paris else 3020d6ea83ecSEric Paris audit_size = size; 3021e3fea3f7SAl Viro } else { 3022e3fea3f7SAl Viro str = ""; 3023e3fea3f7SAl Viro audit_size = 0; 3024e3fea3f7SAl Viro } 3025d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3026d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3027d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3028d6ea83ecSEric Paris audit_log_end(ab); 3029d6ea83ecSEric Paris 303012b29f34SStephen Smalley return rc; 3031d6ea83ecSEric Paris } 303212b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 303312b29f34SStephen Smalley } 30341da177e4SLinus Torvalds if (rc) 30351da177e4SLinus Torvalds return rc; 30361da177e4SLinus Torvalds 3037275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 30381da177e4SLinus Torvalds FILE__RELABELTO, &ad); 30391da177e4SLinus Torvalds if (rc) 30401da177e4SLinus Torvalds return rc; 30411da177e4SLinus Torvalds 3042275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 30431da177e4SLinus Torvalds isec->sclass); 30441da177e4SLinus Torvalds if (rc) 30451da177e4SLinus Torvalds return rc; 30461da177e4SLinus Torvalds 30471da177e4SLinus Torvalds return avc_has_perm(newsid, 30481da177e4SLinus Torvalds sbsec->sid, 30491da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 30501da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 30511da177e4SLinus Torvalds &ad); 30521da177e4SLinus Torvalds } 30531da177e4SLinus Torvalds 30548f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 30558f0cfa52SDavid Howells const void *value, size_t size, 30568f0cfa52SDavid Howells int flags) 30571da177e4SLinus Torvalds { 3058c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 30591da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 30601da177e4SLinus Torvalds u32 newsid; 30611da177e4SLinus Torvalds int rc; 30621da177e4SLinus Torvalds 30631da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 30641da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 30651da177e4SLinus Torvalds return; 30661da177e4SLinus Torvalds } 30671da177e4SLinus Torvalds 306812b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 30691da177e4SLinus Torvalds if (rc) { 307012b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 307112b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 307212b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 30731da177e4SLinus Torvalds return; 30741da177e4SLinus Torvalds } 30751da177e4SLinus Torvalds 3076aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 30771da177e4SLinus Torvalds isec->sid = newsid; 3078aa9c2669SDavid Quigley isec->initialized = 1; 3079aa9c2669SDavid Quigley 30801da177e4SLinus Torvalds return; 30811da177e4SLinus Torvalds } 30821da177e4SLinus Torvalds 30838f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 30841da177e4SLinus Torvalds { 308588e67f3bSDavid Howells const struct cred *cred = current_cred(); 308688e67f3bSDavid Howells 30872875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 30881da177e4SLinus Torvalds } 30891da177e4SLinus Torvalds 30901da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 30911da177e4SLinus Torvalds { 309288e67f3bSDavid Howells const struct cred *cred = current_cred(); 309388e67f3bSDavid Howells 30942875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 30951da177e4SLinus Torvalds } 30961da177e4SLinus Torvalds 30978f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 30981da177e4SLinus Torvalds { 3099b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3100b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31011da177e4SLinus Torvalds 31021da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 31031da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 31041da177e4SLinus Torvalds return -EACCES; 31051da177e4SLinus Torvalds } 31061da177e4SLinus Torvalds 3107d381d8a9SJames Morris /* 3108abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3109d381d8a9SJames Morris * 3110d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3111d381d8a9SJames Morris */ 311242492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc) 31131da177e4SLinus Torvalds { 311442492594SDavid P. Quigley u32 size; 311542492594SDavid P. Quigley int error; 311642492594SDavid P. Quigley char *context = NULL; 31171da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 31181da177e4SLinus Torvalds 31198c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 31208c8570fbSDustin Kirkland return -EOPNOTSUPP; 31211da177e4SLinus Torvalds 3122abc69bb6SStephen Smalley /* 3123abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3124abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3125abc69bb6SStephen Smalley * use the in-core value under current policy. 3126abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3127abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3128abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3129abc69bb6SStephen Smalley * in-core context value, not a denial. 3130abc69bb6SStephen Smalley */ 3131b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3132b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3133b1d9e6b0SCasey Schaufler if (!error) 3134b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 31353699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 3136abc69bb6SStephen Smalley if (!error) 3137abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3138abc69bb6SStephen Smalley &size); 3139abc69bb6SStephen Smalley else 314042492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 314142492594SDavid P. Quigley if (error) 314242492594SDavid P. Quigley return error; 314342492594SDavid P. Quigley error = size; 314442492594SDavid P. Quigley if (alloc) { 314542492594SDavid P. Quigley *buffer = context; 314642492594SDavid P. Quigley goto out_nofree; 314742492594SDavid P. Quigley } 314842492594SDavid P. Quigley kfree(context); 314942492594SDavid P. Quigley out_nofree: 315042492594SDavid P. Quigley return error; 31511da177e4SLinus Torvalds } 31521da177e4SLinus Torvalds 31531da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 31541da177e4SLinus Torvalds const void *value, size_t size, int flags) 31551da177e4SLinus Torvalds { 31561da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 31571da177e4SLinus Torvalds u32 newsid; 31581da177e4SLinus Torvalds int rc; 31591da177e4SLinus Torvalds 31601da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 31611da177e4SLinus Torvalds return -EOPNOTSUPP; 31621da177e4SLinus Torvalds 31631da177e4SLinus Torvalds if (!value || !size) 31641da177e4SLinus Torvalds return -EACCES; 31651da177e4SLinus Torvalds 3166*20ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 31671da177e4SLinus Torvalds if (rc) 31681da177e4SLinus Torvalds return rc; 31691da177e4SLinus Torvalds 3170aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 31711da177e4SLinus Torvalds isec->sid = newsid; 3172ddd29ec6SDavid P. Quigley isec->initialized = 1; 31731da177e4SLinus Torvalds return 0; 31741da177e4SLinus Torvalds } 31751da177e4SLinus Torvalds 31761da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 31771da177e4SLinus Torvalds { 31781da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 31791da177e4SLinus Torvalds if (buffer && len <= buffer_size) 31801da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 31811da177e4SLinus Torvalds return len; 31821da177e4SLinus Torvalds } 31831da177e4SLinus Torvalds 3184713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid) 3185713a04aeSAhmed S. Darwish { 3186713a04aeSAhmed S. Darwish struct inode_security_struct *isec = inode->i_security; 3187713a04aeSAhmed S. Darwish *secid = isec->sid; 3188713a04aeSAhmed S. Darwish } 3189713a04aeSAhmed S. Darwish 31901da177e4SLinus Torvalds /* file security operations */ 31911da177e4SLinus Torvalds 3192788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 31931da177e4SLinus Torvalds { 319488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3195496ad9aaSAl Viro struct inode *inode = file_inode(file); 31961da177e4SLinus Torvalds 31971da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 31981da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 31991da177e4SLinus Torvalds mask |= MAY_APPEND; 32001da177e4SLinus Torvalds 3201389fb800SPaul Moore return file_has_perm(cred, file, 32021da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 32031da177e4SLinus Torvalds } 32041da177e4SLinus Torvalds 3205788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3206788e7dd4SYuichi Nakamura { 3207496ad9aaSAl Viro struct inode *inode = file_inode(file); 320820dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 320920dda18bSStephen Smalley struct inode_security_struct *isec = inode->i_security; 321020dda18bSStephen Smalley u32 sid = current_sid(); 321120dda18bSStephen Smalley 3212389fb800SPaul Moore if (!mask) 3213788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3214788e7dd4SYuichi Nakamura return 0; 3215788e7dd4SYuichi Nakamura 321620dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 321720dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 321883d49856SEric Paris /* No change since file_open check. */ 321920dda18bSStephen Smalley return 0; 322020dda18bSStephen Smalley 3221788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3222788e7dd4SYuichi Nakamura } 3223788e7dd4SYuichi Nakamura 32241da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 32251da177e4SLinus Torvalds { 32261da177e4SLinus Torvalds return file_alloc_security(file); 32271da177e4SLinus Torvalds } 32281da177e4SLinus Torvalds 32291da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 32301da177e4SLinus Torvalds { 32311da177e4SLinus Torvalds file_free_security(file); 32321da177e4SLinus Torvalds } 32331da177e4SLinus Torvalds 3234fa1aa143SJeff Vander Stoep /* 3235fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3236fa1aa143SJeff Vander Stoep * operation to an inode. 3237fa1aa143SJeff Vander Stoep */ 3238fa1aa143SJeff Vander Stoep int ioctl_has_perm(const struct cred *cred, struct file *file, 3239fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3240fa1aa143SJeff Vander Stoep { 3241fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3242fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3243fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 3244fa1aa143SJeff Vander Stoep struct inode_security_struct *isec = inode->i_security; 3245fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3246fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3247fa1aa143SJeff Vander Stoep int rc; 3248fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3249fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3250fa1aa143SJeff Vander Stoep 3251fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3252fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3253fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3254fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3255fa1aa143SJeff Vander Stoep 3256fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3257fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3258fa1aa143SJeff Vander Stoep SECCLASS_FD, 3259fa1aa143SJeff Vander Stoep FD__USE, 3260fa1aa143SJeff Vander Stoep &ad); 3261fa1aa143SJeff Vander Stoep if (rc) 3262fa1aa143SJeff Vander Stoep goto out; 3263fa1aa143SJeff Vander Stoep } 3264fa1aa143SJeff Vander Stoep 3265fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3266fa1aa143SJeff Vander Stoep return 0; 3267fa1aa143SJeff Vander Stoep 3268fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3269fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3270fa1aa143SJeff Vander Stoep out: 3271fa1aa143SJeff Vander Stoep return rc; 3272fa1aa143SJeff Vander Stoep } 3273fa1aa143SJeff Vander Stoep 32741da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 32751da177e4SLinus Torvalds unsigned long arg) 32761da177e4SLinus Torvalds { 327788e67f3bSDavid Howells const struct cred *cred = current_cred(); 32780b24dcb7SEric Paris int error = 0; 32791da177e4SLinus Torvalds 32800b24dcb7SEric Paris switch (cmd) { 32810b24dcb7SEric Paris case FIONREAD: 32820b24dcb7SEric Paris /* fall through */ 32830b24dcb7SEric Paris case FIBMAP: 32840b24dcb7SEric Paris /* fall through */ 32850b24dcb7SEric Paris case FIGETBSZ: 32860b24dcb7SEric Paris /* fall through */ 32872f99c369SAl Viro case FS_IOC_GETFLAGS: 32880b24dcb7SEric Paris /* fall through */ 32892f99c369SAl Viro case FS_IOC_GETVERSION: 32900b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 32910b24dcb7SEric Paris break; 32921da177e4SLinus Torvalds 32932f99c369SAl Viro case FS_IOC_SETFLAGS: 32940b24dcb7SEric Paris /* fall through */ 32952f99c369SAl Viro case FS_IOC_SETVERSION: 32960b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 32970b24dcb7SEric Paris break; 32980b24dcb7SEric Paris 32990b24dcb7SEric Paris /* sys_ioctl() checks */ 33000b24dcb7SEric Paris case FIONBIO: 33010b24dcb7SEric Paris /* fall through */ 33020b24dcb7SEric Paris case FIOASYNC: 33030b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 33040b24dcb7SEric Paris break; 33050b24dcb7SEric Paris 33060b24dcb7SEric Paris case KDSKBENT: 33070b24dcb7SEric Paris case KDSKBSENT: 33086a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 33090b24dcb7SEric Paris SECURITY_CAP_AUDIT); 33100b24dcb7SEric Paris break; 33110b24dcb7SEric Paris 33120b24dcb7SEric Paris /* default case assumes that the command will go 33130b24dcb7SEric Paris * to the file's ioctl() function. 33140b24dcb7SEric Paris */ 33150b24dcb7SEric Paris default: 3316fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 33170b24dcb7SEric Paris } 33180b24dcb7SEric Paris return error; 33191da177e4SLinus Torvalds } 33201da177e4SLinus Torvalds 3321fcaaade1SStephen Smalley static int default_noexec; 3322fcaaade1SStephen Smalley 33231da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 33241da177e4SLinus Torvalds { 332588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3326d84f4f99SDavid Howells int rc = 0; 332788e67f3bSDavid Howells 3328fcaaade1SStephen Smalley if (default_noexec && 3329892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3330892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 33311da177e4SLinus Torvalds /* 33321da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 33331da177e4SLinus Torvalds * private file mapping that will also be writable. 33341da177e4SLinus Torvalds * This has an additional check. 33351da177e4SLinus Torvalds */ 3336d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 33371da177e4SLinus Torvalds if (rc) 3338d84f4f99SDavid Howells goto error; 33391da177e4SLinus Torvalds } 33401da177e4SLinus Torvalds 33411da177e4SLinus Torvalds if (file) { 33421da177e4SLinus Torvalds /* read access is always possible with a mapping */ 33431da177e4SLinus Torvalds u32 av = FILE__READ; 33441da177e4SLinus Torvalds 33451da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 33461da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 33471da177e4SLinus Torvalds av |= FILE__WRITE; 33481da177e4SLinus Torvalds 33491da177e4SLinus Torvalds if (prot & PROT_EXEC) 33501da177e4SLinus Torvalds av |= FILE__EXECUTE; 33511da177e4SLinus Torvalds 335288e67f3bSDavid Howells return file_has_perm(cred, file, av); 33531da177e4SLinus Torvalds } 3354d84f4f99SDavid Howells 3355d84f4f99SDavid Howells error: 3356d84f4f99SDavid Howells return rc; 33571da177e4SLinus Torvalds } 33581da177e4SLinus Torvalds 3359e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 33601da177e4SLinus Torvalds { 3361b1d9e6b0SCasey Schaufler int rc = 0; 336298883bfdSPaul Moore 336398883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 336498883bfdSPaul Moore u32 sid = current_sid(); 336598883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 336698883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 336798883bfdSPaul Moore } 336898883bfdSPaul Moore 336998883bfdSPaul Moore return rc; 3370e5467859SAl Viro } 33711da177e4SLinus Torvalds 3372e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3373e5467859SAl Viro unsigned long prot, unsigned long flags) 3374e5467859SAl Viro { 33751da177e4SLinus Torvalds if (selinux_checkreqprot) 33761da177e4SLinus Torvalds prot = reqprot; 33771da177e4SLinus Torvalds 33781da177e4SLinus Torvalds return file_map_prot_check(file, prot, 33791da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 33801da177e4SLinus Torvalds } 33811da177e4SLinus Torvalds 33821da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 33831da177e4SLinus Torvalds unsigned long reqprot, 33841da177e4SLinus Torvalds unsigned long prot) 33851da177e4SLinus Torvalds { 338688e67f3bSDavid Howells const struct cred *cred = current_cred(); 33871da177e4SLinus Torvalds 33881da177e4SLinus Torvalds if (selinux_checkreqprot) 33891da177e4SLinus Torvalds prot = reqprot; 33901da177e4SLinus Torvalds 3391fcaaade1SStephen Smalley if (default_noexec && 3392fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3393d541bbeeSJames Morris int rc = 0; 3394db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3395db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3396d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3397db4c9641SStephen Smalley } else if (!vma->vm_file && 33986b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 33996b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 34003b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3401db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3402db4c9641SStephen Smalley /* 3403db4c9641SStephen Smalley * We are making executable a file mapping that has 3404db4c9641SStephen Smalley * had some COW done. Since pages might have been 3405db4c9641SStephen Smalley * written, check ability to execute the possibly 3406db4c9641SStephen Smalley * modified content. This typically should only 3407db4c9641SStephen Smalley * occur for text relocations. 3408db4c9641SStephen Smalley */ 3409d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3410db4c9641SStephen Smalley } 34116b992197SLorenzo Hernandez García-Hierro if (rc) 34126b992197SLorenzo Hernandez García-Hierro return rc; 34136b992197SLorenzo Hernandez García-Hierro } 34141da177e4SLinus Torvalds 34151da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 34161da177e4SLinus Torvalds } 34171da177e4SLinus Torvalds 34181da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 34191da177e4SLinus Torvalds { 342088e67f3bSDavid Howells const struct cred *cred = current_cred(); 342188e67f3bSDavid Howells 342288e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 34231da177e4SLinus Torvalds } 34241da177e4SLinus Torvalds 34251da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 34261da177e4SLinus Torvalds unsigned long arg) 34271da177e4SLinus Torvalds { 342888e67f3bSDavid Howells const struct cred *cred = current_cred(); 34291da177e4SLinus Torvalds int err = 0; 34301da177e4SLinus Torvalds 34311da177e4SLinus Torvalds switch (cmd) { 34321da177e4SLinus Torvalds case F_SETFL: 34331da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 343488e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 34351da177e4SLinus Torvalds break; 34361da177e4SLinus Torvalds } 34371da177e4SLinus Torvalds /* fall through */ 34381da177e4SLinus Torvalds case F_SETOWN: 34391da177e4SLinus Torvalds case F_SETSIG: 34401da177e4SLinus Torvalds case F_GETFL: 34411da177e4SLinus Torvalds case F_GETOWN: 34421da177e4SLinus Torvalds case F_GETSIG: 34431d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 34441da177e4SLinus Torvalds /* Just check FD__USE permission */ 344588e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 34461da177e4SLinus Torvalds break; 34471da177e4SLinus Torvalds case F_GETLK: 34481da177e4SLinus Torvalds case F_SETLK: 34491da177e4SLinus Torvalds case F_SETLKW: 34500d3f7a2dSJeff Layton case F_OFD_GETLK: 34510d3f7a2dSJeff Layton case F_OFD_SETLK: 34520d3f7a2dSJeff Layton case F_OFD_SETLKW: 34531da177e4SLinus Torvalds #if BITS_PER_LONG == 32 34541da177e4SLinus Torvalds case F_GETLK64: 34551da177e4SLinus Torvalds case F_SETLK64: 34561da177e4SLinus Torvalds case F_SETLKW64: 34571da177e4SLinus Torvalds #endif 345888e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 34591da177e4SLinus Torvalds break; 34601da177e4SLinus Torvalds } 34611da177e4SLinus Torvalds 34621da177e4SLinus Torvalds return err; 34631da177e4SLinus Torvalds } 34641da177e4SLinus Torvalds 3465e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 34661da177e4SLinus Torvalds { 34671da177e4SLinus Torvalds struct file_security_struct *fsec; 34681da177e4SLinus Torvalds 34691da177e4SLinus Torvalds fsec = file->f_security; 3470275bb41eSDavid Howells fsec->fown_sid = current_sid(); 34711da177e4SLinus Torvalds } 34721da177e4SLinus Torvalds 34731da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 34741da177e4SLinus Torvalds struct fown_struct *fown, int signum) 34751da177e4SLinus Torvalds { 34761da177e4SLinus Torvalds struct file *file; 347765c90bcaSStephen Smalley u32 sid = task_sid(tsk); 34781da177e4SLinus Torvalds u32 perm; 34791da177e4SLinus Torvalds struct file_security_struct *fsec; 34801da177e4SLinus Torvalds 34811da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3482b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 34831da177e4SLinus Torvalds 34841da177e4SLinus Torvalds fsec = file->f_security; 34851da177e4SLinus Torvalds 34861da177e4SLinus Torvalds if (!signum) 34871da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 34881da177e4SLinus Torvalds else 34891da177e4SLinus Torvalds perm = signal_to_av(signum); 34901da177e4SLinus Torvalds 3491275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 34921da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 34931da177e4SLinus Torvalds } 34941da177e4SLinus Torvalds 34951da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 34961da177e4SLinus Torvalds { 349788e67f3bSDavid Howells const struct cred *cred = current_cred(); 349888e67f3bSDavid Howells 349988e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 35001da177e4SLinus Torvalds } 35011da177e4SLinus Torvalds 350283d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3503788e7dd4SYuichi Nakamura { 3504788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3505788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3506d84f4f99SDavid Howells 3507788e7dd4SYuichi Nakamura fsec = file->f_security; 3508496ad9aaSAl Viro isec = file_inode(file)->i_security; 3509788e7dd4SYuichi Nakamura /* 3510788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3511788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3512788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3513788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3514788e7dd4SYuichi Nakamura * struct as its SID. 3515788e7dd4SYuichi Nakamura */ 3516788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3517788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3518788e7dd4SYuichi Nakamura /* 3519788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3520788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3521788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3522788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3523788e7dd4SYuichi Nakamura * new inode label or new policy. 3524788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3525788e7dd4SYuichi Nakamura */ 352613f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3527788e7dd4SYuichi Nakamura } 3528788e7dd4SYuichi Nakamura 35291da177e4SLinus Torvalds /* task security operations */ 35301da177e4SLinus Torvalds 35311da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 35321da177e4SLinus Torvalds { 35333b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 35341da177e4SLinus Torvalds } 35351da177e4SLinus Torvalds 3536f1752eecSDavid Howells /* 3537ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3538ee18d64cSDavid Howells */ 3539ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3540ee18d64cSDavid Howells { 3541ee18d64cSDavid Howells struct task_security_struct *tsec; 3542ee18d64cSDavid Howells 3543ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3544ee18d64cSDavid Howells if (!tsec) 3545ee18d64cSDavid Howells return -ENOMEM; 3546ee18d64cSDavid Howells 3547ee18d64cSDavid Howells cred->security = tsec; 3548ee18d64cSDavid Howells return 0; 3549ee18d64cSDavid Howells } 3550ee18d64cSDavid Howells 3551ee18d64cSDavid Howells /* 3552f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3553f1752eecSDavid Howells */ 3554f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 35551da177e4SLinus Torvalds { 3556f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3557e0e81739SDavid Howells 35582edeaa34STetsuo Handa /* 35592edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 35602edeaa34STetsuo Handa * security_prepare_creds() returned an error. 35612edeaa34STetsuo Handa */ 35622edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3563e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3564f1752eecSDavid Howells kfree(tsec); 35651da177e4SLinus Torvalds } 35661da177e4SLinus Torvalds 3567d84f4f99SDavid Howells /* 3568d84f4f99SDavid Howells * prepare a new set of credentials for modification 3569d84f4f99SDavid Howells */ 3570d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3571d84f4f99SDavid Howells gfp_t gfp) 3572d84f4f99SDavid Howells { 3573d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3574d84f4f99SDavid Howells struct task_security_struct *tsec; 3575d84f4f99SDavid Howells 3576d84f4f99SDavid Howells old_tsec = old->security; 3577d84f4f99SDavid Howells 3578d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3579d84f4f99SDavid Howells if (!tsec) 3580d84f4f99SDavid Howells return -ENOMEM; 3581d84f4f99SDavid Howells 3582d84f4f99SDavid Howells new->security = tsec; 3583d84f4f99SDavid Howells return 0; 3584d84f4f99SDavid Howells } 3585d84f4f99SDavid Howells 3586d84f4f99SDavid Howells /* 3587ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3588ee18d64cSDavid Howells */ 3589ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3590ee18d64cSDavid Howells { 3591ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3592ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3593ee18d64cSDavid Howells 3594ee18d64cSDavid Howells *tsec = *old_tsec; 3595ee18d64cSDavid Howells } 3596ee18d64cSDavid Howells 3597ee18d64cSDavid Howells /* 35983a3b7ce9SDavid Howells * set the security data for a kernel service 35993a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 36003a3b7ce9SDavid Howells */ 36013a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 36023a3b7ce9SDavid Howells { 36033a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 36043a3b7ce9SDavid Howells u32 sid = current_sid(); 36053a3b7ce9SDavid Howells int ret; 36063a3b7ce9SDavid Howells 36073a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 36083a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 36093a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 36103a3b7ce9SDavid Howells NULL); 36113a3b7ce9SDavid Howells if (ret == 0) { 36123a3b7ce9SDavid Howells tsec->sid = secid; 36133a3b7ce9SDavid Howells tsec->create_sid = 0; 36143a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 36153a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 36163a3b7ce9SDavid Howells } 36173a3b7ce9SDavid Howells return ret; 36183a3b7ce9SDavid Howells } 36193a3b7ce9SDavid Howells 36203a3b7ce9SDavid Howells /* 36213a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 36223a3b7ce9SDavid Howells * objective context of the specified inode 36233a3b7ce9SDavid Howells */ 36243a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 36253a3b7ce9SDavid Howells { 36263a3b7ce9SDavid Howells struct inode_security_struct *isec = inode->i_security; 36273a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 36283a3b7ce9SDavid Howells u32 sid = current_sid(); 36293a3b7ce9SDavid Howells int ret; 36303a3b7ce9SDavid Howells 36313a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 36323a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 36333a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 36343a3b7ce9SDavid Howells NULL); 36353a3b7ce9SDavid Howells 36363a3b7ce9SDavid Howells if (ret == 0) 36373a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3638ef57471aSDavid Howells return ret; 36393a3b7ce9SDavid Howells } 36403a3b7ce9SDavid Howells 3641dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 364225354c4fSEric Paris { 3643dd8dbf2eSEric Paris u32 sid; 3644dd8dbf2eSEric Paris struct common_audit_data ad; 3645dd8dbf2eSEric Paris 3646dd8dbf2eSEric Paris sid = task_sid(current); 3647dd8dbf2eSEric Paris 364850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3649dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3650dd8dbf2eSEric Paris 3651dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3652dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 365325354c4fSEric Paris } 365425354c4fSEric Paris 36551da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 36561da177e4SLinus Torvalds { 36573b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 36581da177e4SLinus Torvalds } 36591da177e4SLinus Torvalds 36601da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 36611da177e4SLinus Torvalds { 36623b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 36631da177e4SLinus Torvalds } 36641da177e4SLinus Torvalds 36651da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 36661da177e4SLinus Torvalds { 36673b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 36681da177e4SLinus Torvalds } 36691da177e4SLinus Torvalds 3670f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3671f9008e4cSDavid Quigley { 3672275bb41eSDavid Howells *secid = task_sid(p); 3673f9008e4cSDavid Quigley } 3674f9008e4cSDavid Quigley 36751da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 36761da177e4SLinus Torvalds { 36773b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 36781da177e4SLinus Torvalds } 36791da177e4SLinus Torvalds 368003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 368103e68060SJames Morris { 36823b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 368303e68060SJames Morris } 368403e68060SJames Morris 3685a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3686a1836a42SDavid Quigley { 36873b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3688a1836a42SDavid Quigley } 3689a1836a42SDavid Quigley 36908fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 36918fd00b4dSJiri Slaby struct rlimit *new_rlim) 36921da177e4SLinus Torvalds { 36938fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 36941da177e4SLinus Torvalds 36951da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 36961da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 36971da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3698d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 36991da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 37008fd00b4dSJiri Slaby return current_has_perm(p, PROCESS__SETRLIMIT); 37011da177e4SLinus Torvalds 37021da177e4SLinus Torvalds return 0; 37031da177e4SLinus Torvalds } 37041da177e4SLinus Torvalds 3705b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 37061da177e4SLinus Torvalds { 37073b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 37081da177e4SLinus Torvalds } 37091da177e4SLinus Torvalds 37101da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 37111da177e4SLinus Torvalds { 37123b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 37131da177e4SLinus Torvalds } 37141da177e4SLinus Torvalds 371535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 371635601547SDavid Quigley { 37173b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 371835601547SDavid Quigley } 371935601547SDavid Quigley 3720f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3721f9008e4cSDavid Quigley int sig, u32 secid) 37221da177e4SLinus Torvalds { 37231da177e4SLinus Torvalds u32 perm; 37241da177e4SLinus Torvalds int rc; 37251da177e4SLinus Torvalds 37261da177e4SLinus Torvalds if (!sig) 37271da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 37281da177e4SLinus Torvalds else 37291da177e4SLinus Torvalds perm = signal_to_av(sig); 3730f9008e4cSDavid Quigley if (secid) 3731275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3732275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3733f9008e4cSDavid Quigley else 37343b11a1deSDavid Howells rc = current_has_perm(p, perm); 3735f9008e4cSDavid Quigley return rc; 37361da177e4SLinus Torvalds } 37371da177e4SLinus Torvalds 37381da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 37391da177e4SLinus Torvalds { 37408a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 37411da177e4SLinus Torvalds } 37421da177e4SLinus Torvalds 37431da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 37441da177e4SLinus Torvalds struct inode *inode) 37451da177e4SLinus Torvalds { 37461da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3747275bb41eSDavid Howells u32 sid = task_sid(p); 37481da177e4SLinus Torvalds 3749275bb41eSDavid Howells isec->sid = sid; 37501da177e4SLinus Torvalds isec->initialized = 1; 37511da177e4SLinus Torvalds } 37521da177e4SLinus Torvalds 37531da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 375467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 37552bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 37561da177e4SLinus Torvalds { 37571da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 37581da177e4SLinus Torvalds struct iphdr _iph, *ih; 37591da177e4SLinus Torvalds 3760bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 37611da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 37621da177e4SLinus Torvalds if (ih == NULL) 37631da177e4SLinus Torvalds goto out; 37641da177e4SLinus Torvalds 37651da177e4SLinus Torvalds ihlen = ih->ihl * 4; 37661da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 37671da177e4SLinus Torvalds goto out; 37681da177e4SLinus Torvalds 376948c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 377048c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 37711da177e4SLinus Torvalds ret = 0; 37721da177e4SLinus Torvalds 377367f83cbfSVenkat Yekkirala if (proto) 377467f83cbfSVenkat Yekkirala *proto = ih->protocol; 377567f83cbfSVenkat Yekkirala 37761da177e4SLinus Torvalds switch (ih->protocol) { 37771da177e4SLinus Torvalds case IPPROTO_TCP: { 37781da177e4SLinus Torvalds struct tcphdr _tcph, *th; 37791da177e4SLinus Torvalds 37801da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 37811da177e4SLinus Torvalds break; 37821da177e4SLinus Torvalds 37831da177e4SLinus Torvalds offset += ihlen; 37841da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 37851da177e4SLinus Torvalds if (th == NULL) 37861da177e4SLinus Torvalds break; 37871da177e4SLinus Torvalds 378848c62af6SEric Paris ad->u.net->sport = th->source; 378948c62af6SEric Paris ad->u.net->dport = th->dest; 37901da177e4SLinus Torvalds break; 37911da177e4SLinus Torvalds } 37921da177e4SLinus Torvalds 37931da177e4SLinus Torvalds case IPPROTO_UDP: { 37941da177e4SLinus Torvalds struct udphdr _udph, *uh; 37951da177e4SLinus Torvalds 37961da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 37971da177e4SLinus Torvalds break; 37981da177e4SLinus Torvalds 37991da177e4SLinus Torvalds offset += ihlen; 38001da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 38011da177e4SLinus Torvalds if (uh == NULL) 38021da177e4SLinus Torvalds break; 38031da177e4SLinus Torvalds 380448c62af6SEric Paris ad->u.net->sport = uh->source; 380548c62af6SEric Paris ad->u.net->dport = uh->dest; 38061da177e4SLinus Torvalds break; 38071da177e4SLinus Torvalds } 38081da177e4SLinus Torvalds 38092ee92d46SJames Morris case IPPROTO_DCCP: { 38102ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 38112ee92d46SJames Morris 38122ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 38132ee92d46SJames Morris break; 38142ee92d46SJames Morris 38152ee92d46SJames Morris offset += ihlen; 38162ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 38172ee92d46SJames Morris if (dh == NULL) 38182ee92d46SJames Morris break; 38192ee92d46SJames Morris 382048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 382148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 38222ee92d46SJames Morris break; 38232ee92d46SJames Morris } 38242ee92d46SJames Morris 38251da177e4SLinus Torvalds default: 38261da177e4SLinus Torvalds break; 38271da177e4SLinus Torvalds } 38281da177e4SLinus Torvalds out: 38291da177e4SLinus Torvalds return ret; 38301da177e4SLinus Torvalds } 38311da177e4SLinus Torvalds 38321da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 38331da177e4SLinus Torvalds 38341da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 383567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 38362bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 38371da177e4SLinus Torvalds { 38381da177e4SLinus Torvalds u8 nexthdr; 38391da177e4SLinus Torvalds int ret = -EINVAL, offset; 38401da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 384175f2811cSJesse Gross __be16 frag_off; 38421da177e4SLinus Torvalds 3843bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 38441da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 38451da177e4SLinus Torvalds if (ip6 == NULL) 38461da177e4SLinus Torvalds goto out; 38471da177e4SLinus Torvalds 384848c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 384948c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 38501da177e4SLinus Torvalds ret = 0; 38511da177e4SLinus Torvalds 38521da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 38531da177e4SLinus Torvalds offset += sizeof(_ipv6h); 385475f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 38551da177e4SLinus Torvalds if (offset < 0) 38561da177e4SLinus Torvalds goto out; 38571da177e4SLinus Torvalds 385867f83cbfSVenkat Yekkirala if (proto) 385967f83cbfSVenkat Yekkirala *proto = nexthdr; 386067f83cbfSVenkat Yekkirala 38611da177e4SLinus Torvalds switch (nexthdr) { 38621da177e4SLinus Torvalds case IPPROTO_TCP: { 38631da177e4SLinus Torvalds struct tcphdr _tcph, *th; 38641da177e4SLinus Torvalds 38651da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 38661da177e4SLinus Torvalds if (th == NULL) 38671da177e4SLinus Torvalds break; 38681da177e4SLinus Torvalds 386948c62af6SEric Paris ad->u.net->sport = th->source; 387048c62af6SEric Paris ad->u.net->dport = th->dest; 38711da177e4SLinus Torvalds break; 38721da177e4SLinus Torvalds } 38731da177e4SLinus Torvalds 38741da177e4SLinus Torvalds case IPPROTO_UDP: { 38751da177e4SLinus Torvalds struct udphdr _udph, *uh; 38761da177e4SLinus Torvalds 38771da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 38781da177e4SLinus Torvalds if (uh == NULL) 38791da177e4SLinus Torvalds break; 38801da177e4SLinus Torvalds 388148c62af6SEric Paris ad->u.net->sport = uh->source; 388248c62af6SEric Paris ad->u.net->dport = uh->dest; 38831da177e4SLinus Torvalds break; 38841da177e4SLinus Torvalds } 38851da177e4SLinus Torvalds 38862ee92d46SJames Morris case IPPROTO_DCCP: { 38872ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 38882ee92d46SJames Morris 38892ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 38902ee92d46SJames Morris if (dh == NULL) 38912ee92d46SJames Morris break; 38922ee92d46SJames Morris 389348c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 389448c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 38952ee92d46SJames Morris break; 38962ee92d46SJames Morris } 38972ee92d46SJames Morris 38981da177e4SLinus Torvalds /* includes fragments */ 38991da177e4SLinus Torvalds default: 39001da177e4SLinus Torvalds break; 39011da177e4SLinus Torvalds } 39021da177e4SLinus Torvalds out: 39031da177e4SLinus Torvalds return ret; 39041da177e4SLinus Torvalds } 39051da177e4SLinus Torvalds 39061da177e4SLinus Torvalds #endif /* IPV6 */ 39071da177e4SLinus Torvalds 39082bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 3909cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 39101da177e4SLinus Torvalds { 3911cf9481e2SDavid Howells char *addrp; 3912cf9481e2SDavid Howells int ret; 39131da177e4SLinus Torvalds 391448c62af6SEric Paris switch (ad->u.net->family) { 39151da177e4SLinus Torvalds case PF_INET: 391667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 3917cf9481e2SDavid Howells if (ret) 3918cf9481e2SDavid Howells goto parse_error; 391948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 392048c62af6SEric Paris &ad->u.net->v4info.daddr); 3921cf9481e2SDavid Howells goto okay; 39221da177e4SLinus Torvalds 39231da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 39241da177e4SLinus Torvalds case PF_INET6: 392567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 3926cf9481e2SDavid Howells if (ret) 3927cf9481e2SDavid Howells goto parse_error; 392848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 392948c62af6SEric Paris &ad->u.net->v6info.daddr); 3930cf9481e2SDavid Howells goto okay; 39311da177e4SLinus Torvalds #endif /* IPV6 */ 39321da177e4SLinus Torvalds default: 3933cf9481e2SDavid Howells addrp = NULL; 3934cf9481e2SDavid Howells goto okay; 39351da177e4SLinus Torvalds } 39361da177e4SLinus Torvalds 3937cf9481e2SDavid Howells parse_error: 393871f1cb05SPaul Moore printk(KERN_WARNING 393971f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 394071f1cb05SPaul Moore " unable to parse packet\n"); 39411da177e4SLinus Torvalds return ret; 3942cf9481e2SDavid Howells 3943cf9481e2SDavid Howells okay: 3944cf9481e2SDavid Howells if (_addrp) 3945cf9481e2SDavid Howells *_addrp = addrp; 3946cf9481e2SDavid Howells return 0; 39471da177e4SLinus Torvalds } 39481da177e4SLinus Torvalds 39494f6a993fSPaul Moore /** 3950220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 39514f6a993fSPaul Moore * @skb: the packet 395275e22910SPaul Moore * @family: protocol family 3953220deb96SPaul Moore * @sid: the packet's peer label SID 39544f6a993fSPaul Moore * 39554f6a993fSPaul Moore * Description: 3956220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 3957220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 3958220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 3959220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 3960220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 3961220deb96SPaul Moore * peer labels. 39624f6a993fSPaul Moore * 39634f6a993fSPaul Moore */ 3964220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 39654f6a993fSPaul Moore { 396671f1cb05SPaul Moore int err; 39674f6a993fSPaul Moore u32 xfrm_sid; 39684f6a993fSPaul Moore u32 nlbl_sid; 3969220deb96SPaul Moore u32 nlbl_type; 39704f6a993fSPaul Moore 3971817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 3972bed4d7efSPaul Moore if (unlikely(err)) 3973bed4d7efSPaul Moore return -EACCES; 3974bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 3975bed4d7efSPaul Moore if (unlikely(err)) 3976bed4d7efSPaul Moore return -EACCES; 3977220deb96SPaul Moore 397871f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 397971f1cb05SPaul Moore if (unlikely(err)) { 398071f1cb05SPaul Moore printk(KERN_WARNING 398171f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 398271f1cb05SPaul Moore " unable to determine packet's peer label\n"); 3983220deb96SPaul Moore return -EACCES; 398471f1cb05SPaul Moore } 3985220deb96SPaul Moore 3986220deb96SPaul Moore return 0; 39874f6a993fSPaul Moore } 39884f6a993fSPaul Moore 3989446b8024SPaul Moore /** 3990446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 3991446b8024SPaul Moore * @sk_sid: the parent socket's SID 3992446b8024SPaul Moore * @skb_sid: the packet's SID 3993446b8024SPaul Moore * @conn_sid: the resulting connection SID 3994446b8024SPaul Moore * 3995446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 3996446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 3997446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 3998446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 3999446b8024SPaul Moore * 4000446b8024SPaul Moore */ 4001446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4002446b8024SPaul Moore { 4003446b8024SPaul Moore int err = 0; 4004446b8024SPaul Moore 4005446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4006446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4007446b8024SPaul Moore else 4008446b8024SPaul Moore *conn_sid = sk_sid; 4009446b8024SPaul Moore 4010446b8024SPaul Moore return err; 4011446b8024SPaul Moore } 4012446b8024SPaul Moore 40131da177e4SLinus Torvalds /* socket security operations */ 4014d4f2d978SPaul Moore 40152ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 40162ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4017d4f2d978SPaul Moore { 40182ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 40192ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 40202ad18bdfSHarry Ciao return 0; 40212ad18bdfSHarry Ciao } 40222ad18bdfSHarry Ciao 40232ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 40242ad18bdfSHarry Ciao socksid); 4025d4f2d978SPaul Moore } 4026d4f2d978SPaul Moore 4027253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms) 40281da177e4SLinus Torvalds { 4029253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 40302bf49690SThomas Liu struct common_audit_data ad; 403148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4032253bfae6SPaul Moore u32 tsid = task_sid(task); 40331da177e4SLinus Torvalds 4034253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4035253bfae6SPaul Moore return 0; 40361da177e4SLinus Torvalds 403750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 403848c62af6SEric Paris ad.u.net = &net; 403948c62af6SEric Paris ad.u.net->sk = sk; 40401da177e4SLinus Torvalds 4041253bfae6SPaul Moore return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad); 40421da177e4SLinus Torvalds } 40431da177e4SLinus Torvalds 40441da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 40451da177e4SLinus Torvalds int protocol, int kern) 40461da177e4SLinus Torvalds { 40475fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4048d4f2d978SPaul Moore u32 newsid; 4049275bb41eSDavid Howells u16 secclass; 40502ad18bdfSHarry Ciao int rc; 40511da177e4SLinus Torvalds 40521da177e4SLinus Torvalds if (kern) 4053d4f2d978SPaul Moore return 0; 40541da177e4SLinus Torvalds 4055275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 40562ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 40572ad18bdfSHarry Ciao if (rc) 40582ad18bdfSHarry Ciao return rc; 40592ad18bdfSHarry Ciao 4060d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 40611da177e4SLinus Torvalds } 40621da177e4SLinus Torvalds 40637420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 40641da177e4SLinus Torvalds int type, int protocol, int kern) 40651da177e4SLinus Torvalds { 40665fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4067d4f2d978SPaul Moore struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 4068892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 4069275bb41eSDavid Howells int err = 0; 4070275bb41eSDavid Howells 40712ad18bdfSHarry Ciao isec->sclass = socket_type_to_security_class(family, type, protocol); 40722ad18bdfSHarry Ciao 4073275bb41eSDavid Howells if (kern) 4074275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 40752ad18bdfSHarry Ciao else { 40762ad18bdfSHarry Ciao err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid)); 40772ad18bdfSHarry Ciao if (err) 40782ad18bdfSHarry Ciao return err; 40792ad18bdfSHarry Ciao } 4080275bb41eSDavid Howells 40811da177e4SLinus Torvalds isec->initialized = 1; 40821da177e4SLinus Torvalds 4083892c141eSVenkat Yekkirala if (sock->sk) { 4084892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 4085892c141eSVenkat Yekkirala sksec->sid = isec->sid; 4086220deb96SPaul Moore sksec->sclass = isec->sclass; 4087389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4088892c141eSVenkat Yekkirala } 4089892c141eSVenkat Yekkirala 40907420ed23SVenkat Yekkirala return err; 40911da177e4SLinus Torvalds } 40921da177e4SLinus Torvalds 40931da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 40941da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 40951da177e4SLinus Torvalds permission check between the socket and the port number. */ 40961da177e4SLinus Torvalds 40971da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 40981da177e4SLinus Torvalds { 4099253bfae6SPaul Moore struct sock *sk = sock->sk; 41001da177e4SLinus Torvalds u16 family; 41011da177e4SLinus Torvalds int err; 41021da177e4SLinus Torvalds 4103253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__BIND); 41041da177e4SLinus Torvalds if (err) 41051da177e4SLinus Torvalds goto out; 41061da177e4SLinus Torvalds 41071da177e4SLinus Torvalds /* 41081da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 410913402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 411013402580SJames Morris * check the first address now. 41111da177e4SLinus Torvalds */ 4112253bfae6SPaul Moore family = sk->sk_family; 41131da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 41141da177e4SLinus Torvalds char *addrp; 4115253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 41162bf49690SThomas Liu struct common_audit_data ad; 411748c62af6SEric Paris struct lsm_network_audit net = {0,}; 41181da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 41191da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 41201da177e4SLinus Torvalds unsigned short snum; 4121e399f982SJames Morris u32 sid, node_perm; 41221da177e4SLinus Torvalds 41231da177e4SLinus Torvalds if (family == PF_INET) { 41241da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 41251da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 41261da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 41271da177e4SLinus Torvalds } else { 41281da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 41291da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 41301da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 41311da177e4SLinus Torvalds } 41321da177e4SLinus Torvalds 4133227b60f5SStephen Hemminger if (snum) { 4134227b60f5SStephen Hemminger int low, high; 4135227b60f5SStephen Hemminger 41360bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4137227b60f5SStephen Hemminger 4138227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 41393e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 41403e112172SPaul Moore snum, &sid); 41411da177e4SLinus Torvalds if (err) 41421da177e4SLinus Torvalds goto out; 414350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 414448c62af6SEric Paris ad.u.net = &net; 414548c62af6SEric Paris ad.u.net->sport = htons(snum); 414648c62af6SEric Paris ad.u.net->family = family; 4147253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4148253bfae6SPaul Moore sksec->sclass, 41491da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 41501da177e4SLinus Torvalds if (err) 41511da177e4SLinus Torvalds goto out; 41521da177e4SLinus Torvalds } 4153227b60f5SStephen Hemminger } 41541da177e4SLinus Torvalds 4155253bfae6SPaul Moore switch (sksec->sclass) { 415613402580SJames Morris case SECCLASS_TCP_SOCKET: 41571da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 41581da177e4SLinus Torvalds break; 41591da177e4SLinus Torvalds 416013402580SJames Morris case SECCLASS_UDP_SOCKET: 41611da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 41621da177e4SLinus Torvalds break; 41631da177e4SLinus Torvalds 41642ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 41652ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 41662ee92d46SJames Morris break; 41672ee92d46SJames Morris 41681da177e4SLinus Torvalds default: 41691da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 41701da177e4SLinus Torvalds break; 41711da177e4SLinus Torvalds } 41721da177e4SLinus Torvalds 4173224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 41741da177e4SLinus Torvalds if (err) 41751da177e4SLinus Torvalds goto out; 41761da177e4SLinus Torvalds 417750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 417848c62af6SEric Paris ad.u.net = &net; 417948c62af6SEric Paris ad.u.net->sport = htons(snum); 418048c62af6SEric Paris ad.u.net->family = family; 41811da177e4SLinus Torvalds 41821da177e4SLinus Torvalds if (family == PF_INET) 418348c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 41841da177e4SLinus Torvalds else 418548c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 41861da177e4SLinus Torvalds 4187253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4188253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 41891da177e4SLinus Torvalds if (err) 41901da177e4SLinus Torvalds goto out; 41911da177e4SLinus Torvalds } 41921da177e4SLinus Torvalds out: 41931da177e4SLinus Torvalds return err; 41941da177e4SLinus Torvalds } 41951da177e4SLinus Torvalds 41961da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 41971da177e4SLinus Torvalds { 4198014ab19aSPaul Moore struct sock *sk = sock->sk; 4199253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42001da177e4SLinus Torvalds int err; 42011da177e4SLinus Torvalds 4202253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__CONNECT); 42031da177e4SLinus Torvalds if (err) 42041da177e4SLinus Torvalds return err; 42051da177e4SLinus Torvalds 42061da177e4SLinus Torvalds /* 42072ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 42081da177e4SLinus Torvalds */ 4209253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4210253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 42112bf49690SThomas Liu struct common_audit_data ad; 421248c62af6SEric Paris struct lsm_network_audit net = {0,}; 42131da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 42141da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 42151da177e4SLinus Torvalds unsigned short snum; 42162ee92d46SJames Morris u32 sid, perm; 42171da177e4SLinus Torvalds 42181da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 42191da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4220911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 42211da177e4SLinus Torvalds return -EINVAL; 42221da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 42231da177e4SLinus Torvalds } else { 42241da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4225911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 42261da177e4SLinus Torvalds return -EINVAL; 42271da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 42281da177e4SLinus Torvalds } 42291da177e4SLinus Torvalds 42303e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 42311da177e4SLinus Torvalds if (err) 42321da177e4SLinus Torvalds goto out; 42331da177e4SLinus Torvalds 4234253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 42352ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 42362ee92d46SJames Morris 423750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 423848c62af6SEric Paris ad.u.net = &net; 423948c62af6SEric Paris ad.u.net->dport = htons(snum); 424048c62af6SEric Paris ad.u.net->family = sk->sk_family; 4241253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 42421da177e4SLinus Torvalds if (err) 42431da177e4SLinus Torvalds goto out; 42441da177e4SLinus Torvalds } 42451da177e4SLinus Torvalds 4246014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4247014ab19aSPaul Moore 42481da177e4SLinus Torvalds out: 42491da177e4SLinus Torvalds return err; 42501da177e4SLinus Torvalds } 42511da177e4SLinus Torvalds 42521da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 42531da177e4SLinus Torvalds { 4254253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__LISTEN); 42551da177e4SLinus Torvalds } 42561da177e4SLinus Torvalds 42571da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 42581da177e4SLinus Torvalds { 42591da177e4SLinus Torvalds int err; 42601da177e4SLinus Torvalds struct inode_security_struct *isec; 42611da177e4SLinus Torvalds struct inode_security_struct *newisec; 42621da177e4SLinus Torvalds 4263253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT); 42641da177e4SLinus Torvalds if (err) 42651da177e4SLinus Torvalds return err; 42661da177e4SLinus Torvalds 42671da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 42681da177e4SLinus Torvalds 42691da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 42701da177e4SLinus Torvalds newisec->sclass = isec->sclass; 42711da177e4SLinus Torvalds newisec->sid = isec->sid; 42721da177e4SLinus Torvalds newisec->initialized = 1; 42731da177e4SLinus Torvalds 42741da177e4SLinus Torvalds return 0; 42751da177e4SLinus Torvalds } 42761da177e4SLinus Torvalds 42771da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 42781da177e4SLinus Torvalds int size) 42791da177e4SLinus Torvalds { 4280253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__WRITE); 42811da177e4SLinus Torvalds } 42821da177e4SLinus Torvalds 42831da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 42841da177e4SLinus Torvalds int size, int flags) 42851da177e4SLinus Torvalds { 4286253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__READ); 42871da177e4SLinus Torvalds } 42881da177e4SLinus Torvalds 42891da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 42901da177e4SLinus Torvalds { 4291253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 42921da177e4SLinus Torvalds } 42931da177e4SLinus Torvalds 42941da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 42951da177e4SLinus Torvalds { 4296253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 42971da177e4SLinus Torvalds } 42981da177e4SLinus Torvalds 42991da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 43001da177e4SLinus Torvalds { 4301f8687afeSPaul Moore int err; 4302f8687afeSPaul Moore 4303253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__SETOPT); 4304f8687afeSPaul Moore if (err) 4305f8687afeSPaul Moore return err; 4306f8687afeSPaul Moore 4307f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 43081da177e4SLinus Torvalds } 43091da177e4SLinus Torvalds 43101da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 43111da177e4SLinus Torvalds int optname) 43121da177e4SLinus Torvalds { 4313253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETOPT); 43141da177e4SLinus Torvalds } 43151da177e4SLinus Torvalds 43161da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 43171da177e4SLinus Torvalds { 4318253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN); 43191da177e4SLinus Torvalds } 43201da177e4SLinus Torvalds 43213610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 43223610cda5SDavid S. Miller struct sock *other, 43231da177e4SLinus Torvalds struct sock *newsk) 43241da177e4SLinus Torvalds { 43253610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 43263610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 43274d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 43282bf49690SThomas Liu struct common_audit_data ad; 432948c62af6SEric Paris struct lsm_network_audit net = {0,}; 43301da177e4SLinus Torvalds int err; 43311da177e4SLinus Torvalds 433250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 433348c62af6SEric Paris ad.u.net = &net; 433448c62af6SEric Paris ad.u.net->sk = other; 43351da177e4SLinus Torvalds 43364d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 43374d1e2451SPaul Moore sksec_other->sclass, 43381da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 43391da177e4SLinus Torvalds if (err) 43401da177e4SLinus Torvalds return err; 43411da177e4SLinus Torvalds 43421da177e4SLinus Torvalds /* server child socket */ 43434d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 43444d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 43454d1e2451SPaul Moore &sksec_new->sid); 43464d1e2451SPaul Moore if (err) 43474237c75cSVenkat Yekkirala return err; 43484d1e2451SPaul Moore 43494d1e2451SPaul Moore /* connecting socket */ 43504d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 43514d1e2451SPaul Moore 43524d1e2451SPaul Moore return 0; 43531da177e4SLinus Torvalds } 43541da177e4SLinus Torvalds 43551da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 43561da177e4SLinus Torvalds struct socket *other) 43571da177e4SLinus Torvalds { 4358253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4359253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 43602bf49690SThomas Liu struct common_audit_data ad; 436148c62af6SEric Paris struct lsm_network_audit net = {0,}; 43621da177e4SLinus Torvalds 436350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 436448c62af6SEric Paris ad.u.net = &net; 436548c62af6SEric Paris ad.u.net->sk = other->sk; 43661da177e4SLinus Torvalds 4367253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4368253bfae6SPaul Moore &ad); 43691da177e4SLinus Torvalds } 43701da177e4SLinus Torvalds 4371cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4372cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 43732bf49690SThomas Liu struct common_audit_data *ad) 4374effad8dfSPaul Moore { 4375effad8dfSPaul Moore int err; 4376effad8dfSPaul Moore u32 if_sid; 4377effad8dfSPaul Moore u32 node_sid; 4378effad8dfSPaul Moore 4379cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4380effad8dfSPaul Moore if (err) 4381effad8dfSPaul Moore return err; 4382effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4383effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4384effad8dfSPaul Moore if (err) 4385effad8dfSPaul Moore return err; 4386effad8dfSPaul Moore 4387effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4388effad8dfSPaul Moore if (err) 4389effad8dfSPaul Moore return err; 4390effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4391effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4392effad8dfSPaul Moore } 4393effad8dfSPaul Moore 4394220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4395d8395c87SPaul Moore u16 family) 4396220deb96SPaul Moore { 4397277d342fSPaul Moore int err = 0; 4398220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4399220deb96SPaul Moore u32 sk_sid = sksec->sid; 44002bf49690SThomas Liu struct common_audit_data ad; 440148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4402d8395c87SPaul Moore char *addrp; 4403d8395c87SPaul Moore 440450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 440548c62af6SEric Paris ad.u.net = &net; 440648c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 440748c62af6SEric Paris ad.u.net->family = family; 4408d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4409d8395c87SPaul Moore if (err) 4410d8395c87SPaul Moore return err; 4411220deb96SPaul Moore 441258bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4413220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4414d8395c87SPaul Moore PACKET__RECV, &ad); 4415220deb96SPaul Moore if (err) 4416220deb96SPaul Moore return err; 441758bfbb51SPaul Moore } 4418220deb96SPaul Moore 4419d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4420220deb96SPaul Moore if (err) 4421220deb96SPaul Moore return err; 4422d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4423220deb96SPaul Moore 44244e5ab4cbSJames Morris return err; 44254e5ab4cbSJames Morris } 4426d28d1e08STrent Jaeger 44274e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 44284e5ab4cbSJames Morris { 4429220deb96SPaul Moore int err; 44304237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4431220deb96SPaul Moore u16 family = sk->sk_family; 4432220deb96SPaul Moore u32 sk_sid = sksec->sid; 44332bf49690SThomas Liu struct common_audit_data ad; 443448c62af6SEric Paris struct lsm_network_audit net = {0,}; 4435220deb96SPaul Moore char *addrp; 4436d8395c87SPaul Moore u8 secmark_active; 4437d8395c87SPaul Moore u8 peerlbl_active; 44384e5ab4cbSJames Morris 44394e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4440220deb96SPaul Moore return 0; 44414e5ab4cbSJames Morris 44424e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 444387fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 44444e5ab4cbSJames Morris family = PF_INET; 44454e5ab4cbSJames Morris 4446d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4447d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4448d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4449d8395c87SPaul Moore * as fast and as clean as possible. */ 445058bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4451d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4452d8395c87SPaul Moore 4453d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 44542be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4455d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4456d8395c87SPaul Moore return 0; 4457d8395c87SPaul Moore 445850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 445948c62af6SEric Paris ad.u.net = &net; 446048c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 446148c62af6SEric Paris ad.u.net->family = family; 4462224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 44634e5ab4cbSJames Morris if (err) 4464220deb96SPaul Moore return err; 44654e5ab4cbSJames Morris 4466d8395c87SPaul Moore if (peerlbl_active) { 4467d621d35eSPaul Moore u32 peer_sid; 4468220deb96SPaul Moore 4469220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4470220deb96SPaul Moore if (err) 4471220deb96SPaul Moore return err; 4472cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4473cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4474dfaebe98SPaul Moore if (err) { 4475dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4476effad8dfSPaul Moore return err; 4477dfaebe98SPaul Moore } 4478d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4479d621d35eSPaul Moore PEER__RECV, &ad); 448046d01d63SChad Hanson if (err) { 4481dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 448246d01d63SChad Hanson return err; 448346d01d63SChad Hanson } 4484d621d35eSPaul Moore } 4485d621d35eSPaul Moore 4486d8395c87SPaul Moore if (secmark_active) { 4487effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4488effad8dfSPaul Moore PACKET__RECV, &ad); 4489effad8dfSPaul Moore if (err) 4490effad8dfSPaul Moore return err; 4491effad8dfSPaul Moore } 4492effad8dfSPaul Moore 4493d621d35eSPaul Moore return err; 44941da177e4SLinus Torvalds } 44951da177e4SLinus Torvalds 44962c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 44971da177e4SLinus Torvalds int __user *optlen, unsigned len) 44981da177e4SLinus Torvalds { 44991da177e4SLinus Torvalds int err = 0; 45001da177e4SLinus Torvalds char *scontext; 45011da177e4SLinus Torvalds u32 scontext_len; 4502253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 45033de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 45041da177e4SLinus Torvalds 4505253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4506253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4507dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4508253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4509253bfae6SPaul Moore return -ENOPROTOOPT; 45101da177e4SLinus Torvalds 45112c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 45121da177e4SLinus Torvalds if (err) 4513253bfae6SPaul Moore return err; 45141da177e4SLinus Torvalds 45151da177e4SLinus Torvalds if (scontext_len > len) { 45161da177e4SLinus Torvalds err = -ERANGE; 45171da177e4SLinus Torvalds goto out_len; 45181da177e4SLinus Torvalds } 45191da177e4SLinus Torvalds 45201da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 45211da177e4SLinus Torvalds err = -EFAULT; 45221da177e4SLinus Torvalds 45231da177e4SLinus Torvalds out_len: 45241da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 45251da177e4SLinus Torvalds err = -EFAULT; 45261da177e4SLinus Torvalds kfree(scontext); 45271da177e4SLinus Torvalds return err; 45281da177e4SLinus Torvalds } 45291da177e4SLinus Torvalds 4530dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 45312c7946a7SCatherine Zhang { 4532dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 453375e22910SPaul Moore u16 family; 4534877ce7c1SCatherine Zhang 4535aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4536aa862900SPaul Moore family = PF_INET; 4537aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4538aa862900SPaul Moore family = PF_INET6; 4539aa862900SPaul Moore else if (sock) 454075e22910SPaul Moore family = sock->sk->sk_family; 454175e22910SPaul Moore else 454275e22910SPaul Moore goto out; 454375e22910SPaul Moore 454475e22910SPaul Moore if (sock && family == PF_UNIX) 4545713a04aeSAhmed S. Darwish selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid); 45463de4bab5SPaul Moore else if (skb) 4547220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 45482c7946a7SCatherine Zhang 454975e22910SPaul Moore out: 4550dc49c1f9SCatherine Zhang *secid = peer_secid; 455175e22910SPaul Moore if (peer_secid == SECSID_NULL) 455275e22910SPaul Moore return -EINVAL; 455375e22910SPaul Moore return 0; 45542c7946a7SCatherine Zhang } 45552c7946a7SCatherine Zhang 45567d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 45571da177e4SLinus Torvalds { 455884914b7eSPaul Moore struct sk_security_struct *sksec; 455984914b7eSPaul Moore 456084914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 456184914b7eSPaul Moore if (!sksec) 456284914b7eSPaul Moore return -ENOMEM; 456384914b7eSPaul Moore 456484914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 456584914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 45665dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 456784914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 456884914b7eSPaul Moore sk->sk_security = sksec; 456984914b7eSPaul Moore 457084914b7eSPaul Moore return 0; 45711da177e4SLinus Torvalds } 45721da177e4SLinus Torvalds 45731da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 45741da177e4SLinus Torvalds { 457584914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 457684914b7eSPaul Moore 457784914b7eSPaul Moore sk->sk_security = NULL; 457884914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 457984914b7eSPaul Moore kfree(sksec); 45801da177e4SLinus Torvalds } 45811da177e4SLinus Torvalds 4582892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4583892c141eSVenkat Yekkirala { 4584dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4585dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4586892c141eSVenkat Yekkirala 4587dd3e7836SEric Paris newsksec->sid = sksec->sid; 4588dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4589dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 459099f59ed0SPaul Moore 4591dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4592892c141eSVenkat Yekkirala } 4593892c141eSVenkat Yekkirala 4594beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4595d28d1e08STrent Jaeger { 4596d28d1e08STrent Jaeger if (!sk) 4597beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4598892c141eSVenkat Yekkirala else { 4599892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4600d28d1e08STrent Jaeger 4601beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4602892c141eSVenkat Yekkirala } 4603d28d1e08STrent Jaeger } 4604d28d1e08STrent Jaeger 46059a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 46064237c75cSVenkat Yekkirala { 46074237c75cSVenkat Yekkirala struct inode_security_struct *isec = SOCK_INODE(parent)->i_security; 46084237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 46094237c75cSVenkat Yekkirala 46102873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 46112873ead7SPaul Moore sk->sk_family == PF_UNIX) 46124237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4613220deb96SPaul Moore sksec->sclass = isec->sclass; 46144237c75cSVenkat Yekkirala } 46154237c75cSVenkat Yekkirala 46169a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 46174237c75cSVenkat Yekkirala struct request_sock *req) 46184237c75cSVenkat Yekkirala { 46194237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 46204237c75cSVenkat Yekkirala int err; 46210b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4622446b8024SPaul Moore u32 connsid; 46234237c75cSVenkat Yekkirala u32 peersid; 46244237c75cSVenkat Yekkirala 4625aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4626220deb96SPaul Moore if (err) 4627220deb96SPaul Moore return err; 4628446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 46294237c75cSVenkat Yekkirala if (err) 46304237c75cSVenkat Yekkirala return err; 4631446b8024SPaul Moore req->secid = connsid; 46326b877699SVenkat Yekkirala req->peer_secid = peersid; 4633389fb800SPaul Moore 4634389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 46354237c75cSVenkat Yekkirala } 46364237c75cSVenkat Yekkirala 46379a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 46389a673e56SAdrian Bunk const struct request_sock *req) 46394237c75cSVenkat Yekkirala { 46404237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 46414237c75cSVenkat Yekkirala 46424237c75cSVenkat Yekkirala newsksec->sid = req->secid; 46436b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 46444237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 46454237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 46464237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 46474237c75cSVenkat Yekkirala time it will have been created and available. */ 464899f59ed0SPaul Moore 46499f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 46509f2ad665SPaul Moore * thread with access to newsksec */ 4651389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 46524237c75cSVenkat Yekkirala } 46534237c75cSVenkat Yekkirala 4654014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 46556b877699SVenkat Yekkirala { 4656aa862900SPaul Moore u16 family = sk->sk_family; 46576b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 46586b877699SVenkat Yekkirala 4659aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4660aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4661aa862900SPaul Moore family = PF_INET; 4662aa862900SPaul Moore 4663aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 46646b877699SVenkat Yekkirala } 46656b877699SVenkat Yekkirala 46662606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 46672606fd1fSEric Paris { 46682606fd1fSEric Paris const struct task_security_struct *__tsec; 46692606fd1fSEric Paris u32 tsid; 46702606fd1fSEric Paris 46712606fd1fSEric Paris __tsec = current_security(); 46722606fd1fSEric Paris tsid = __tsec->sid; 46732606fd1fSEric Paris 46742606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 46752606fd1fSEric Paris } 46762606fd1fSEric Paris 46772606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 46782606fd1fSEric Paris { 46792606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 46802606fd1fSEric Paris } 46812606fd1fSEric Paris 46822606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 46832606fd1fSEric Paris { 46842606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 46852606fd1fSEric Paris } 46862606fd1fSEric Paris 46879a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 46889a673e56SAdrian Bunk struct flowi *fl) 46894237c75cSVenkat Yekkirala { 46901d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 46914237c75cSVenkat Yekkirala } 46924237c75cSVenkat Yekkirala 46935dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 46945dbbaf2dSPaul Moore { 46955dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 46965dbbaf2dSPaul Moore 46975dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 46985dbbaf2dSPaul Moore if (!tunsec) 46995dbbaf2dSPaul Moore return -ENOMEM; 47005dbbaf2dSPaul Moore tunsec->sid = current_sid(); 47015dbbaf2dSPaul Moore 47025dbbaf2dSPaul Moore *security = tunsec; 47035dbbaf2dSPaul Moore return 0; 47045dbbaf2dSPaul Moore } 47055dbbaf2dSPaul Moore 47065dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 47075dbbaf2dSPaul Moore { 47085dbbaf2dSPaul Moore kfree(security); 47095dbbaf2dSPaul Moore } 47105dbbaf2dSPaul Moore 4711ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4712ed6d76e4SPaul Moore { 4713ed6d76e4SPaul Moore u32 sid = current_sid(); 4714ed6d76e4SPaul Moore 4715ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4716ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4717ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4718ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4719ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4720ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4721ed6d76e4SPaul Moore 4722ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4723ed6d76e4SPaul Moore NULL); 4724ed6d76e4SPaul Moore } 4725ed6d76e4SPaul Moore 47265dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4727ed6d76e4SPaul Moore { 47285dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 47295dbbaf2dSPaul Moore 47305dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 47315dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 47325dbbaf2dSPaul Moore } 47335dbbaf2dSPaul Moore 47345dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 47355dbbaf2dSPaul Moore { 47365dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4737ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4738ed6d76e4SPaul Moore 4739ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4740ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4741ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4742ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4743ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4744ed6d76e4SPaul Moore * protocols were being used */ 4745ed6d76e4SPaul Moore 47465dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4747ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 47485dbbaf2dSPaul Moore 47495dbbaf2dSPaul Moore return 0; 4750ed6d76e4SPaul Moore } 4751ed6d76e4SPaul Moore 47525dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4753ed6d76e4SPaul Moore { 47545dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4755ed6d76e4SPaul Moore u32 sid = current_sid(); 4756ed6d76e4SPaul Moore int err; 4757ed6d76e4SPaul Moore 47585dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4759ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4760ed6d76e4SPaul Moore if (err) 4761ed6d76e4SPaul Moore return err; 4762ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4763ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4764ed6d76e4SPaul Moore if (err) 4765ed6d76e4SPaul Moore return err; 47665dbbaf2dSPaul Moore tunsec->sid = sid; 4767ed6d76e4SPaul Moore 4768ed6d76e4SPaul Moore return 0; 4769ed6d76e4SPaul Moore } 4770ed6d76e4SPaul Moore 47711da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 47721da177e4SLinus Torvalds { 47731da177e4SLinus Torvalds int err = 0; 47741da177e4SLinus Torvalds u32 perm; 47751da177e4SLinus Torvalds struct nlmsghdr *nlh; 4776253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47771da177e4SLinus Torvalds 477877954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 47791da177e4SLinus Torvalds err = -EINVAL; 47801da177e4SLinus Torvalds goto out; 47811da177e4SLinus Torvalds } 4782b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 47831da177e4SLinus Torvalds 4784253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 47851da177e4SLinus Torvalds if (err) { 47861da177e4SLinus Torvalds if (err == -EINVAL) { 4787d950f84cSRichard Guy Briggs printk(KERN_WARNING 4788d950f84cSRichard Guy Briggs "SELinux: unrecognized netlink message:" 4789cded3fffSMarek Milkovic " protocol=%hu nlmsg_type=%hu sclass=%s\n", 4790cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 4791cded3fffSMarek Milkovic secclass_map[sksec->sclass - 1].name); 479239c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 47931da177e4SLinus Torvalds err = 0; 47941da177e4SLinus Torvalds } 47951da177e4SLinus Torvalds 47961da177e4SLinus Torvalds /* Ignore */ 47971da177e4SLinus Torvalds if (err == -ENOENT) 47981da177e4SLinus Torvalds err = 0; 47991da177e4SLinus Torvalds goto out; 48001da177e4SLinus Torvalds } 48011da177e4SLinus Torvalds 4802253bfae6SPaul Moore err = sock_has_perm(current, sk, perm); 48031da177e4SLinus Torvalds out: 48041da177e4SLinus Torvalds return err; 48051da177e4SLinus Torvalds } 48061da177e4SLinus Torvalds 48071da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 48081da177e4SLinus Torvalds 4809cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 4810cbe0d6e8SPaul Moore const struct net_device *indev, 4811effad8dfSPaul Moore u16 family) 48121da177e4SLinus Torvalds { 4813dfaebe98SPaul Moore int err; 4814effad8dfSPaul Moore char *addrp; 4815effad8dfSPaul Moore u32 peer_sid; 48162bf49690SThomas Liu struct common_audit_data ad; 481748c62af6SEric Paris struct lsm_network_audit net = {0,}; 4818effad8dfSPaul Moore u8 secmark_active; 4819948bf85cSPaul Moore u8 netlbl_active; 4820effad8dfSPaul Moore u8 peerlbl_active; 48214237c75cSVenkat Yekkirala 4822effad8dfSPaul Moore if (!selinux_policycap_netpeer) 4823effad8dfSPaul Moore return NF_ACCEPT; 48244237c75cSVenkat Yekkirala 4825effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4826948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 48272be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4828effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4829effad8dfSPaul Moore return NF_ACCEPT; 48304237c75cSVenkat Yekkirala 4831d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4832d8395c87SPaul Moore return NF_DROP; 4833d8395c87SPaul Moore 483450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 483548c62af6SEric Paris ad.u.net = &net; 4836cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 483748c62af6SEric Paris ad.u.net->family = family; 4838effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 4839effad8dfSPaul Moore return NF_DROP; 48401da177e4SLinus Torvalds 4841dfaebe98SPaul Moore if (peerlbl_active) { 4842cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 4843cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4844dfaebe98SPaul Moore if (err) { 4845dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 1); 4846effad8dfSPaul Moore return NF_DROP; 4847dfaebe98SPaul Moore } 4848dfaebe98SPaul Moore } 4849effad8dfSPaul Moore 4850effad8dfSPaul Moore if (secmark_active) 4851effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4852effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 4853effad8dfSPaul Moore return NF_DROP; 4854effad8dfSPaul Moore 4855948bf85cSPaul Moore if (netlbl_active) 4856948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 4857948bf85cSPaul Moore * path because we want to make sure we apply the necessary 4858948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 4859948bf85cSPaul Moore * protection */ 4860948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 4861948bf85cSPaul Moore return NF_DROP; 4862948bf85cSPaul Moore 4863effad8dfSPaul Moore return NF_ACCEPT; 4864effad8dfSPaul Moore } 4865effad8dfSPaul Moore 4866795aa6efSPatrick McHardy static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops, 4867effad8dfSPaul Moore struct sk_buff *skb, 4868238e54c9SDavid S. Miller const struct nf_hook_state *state) 4869effad8dfSPaul Moore { 4870238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 4871effad8dfSPaul Moore } 4872effad8dfSPaul Moore 4873effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4874795aa6efSPatrick McHardy static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops, 4875effad8dfSPaul Moore struct sk_buff *skb, 4876238e54c9SDavid S. Miller const struct nf_hook_state *state) 4877effad8dfSPaul Moore { 4878238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 4879effad8dfSPaul Moore } 4880effad8dfSPaul Moore #endif /* IPV6 */ 4881effad8dfSPaul Moore 4882948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 4883948bf85cSPaul Moore u16 family) 4884948bf85cSPaul Moore { 488547180068SPaul Moore struct sock *sk; 4886948bf85cSPaul Moore u32 sid; 4887948bf85cSPaul Moore 4888948bf85cSPaul Moore if (!netlbl_enabled()) 4889948bf85cSPaul Moore return NF_ACCEPT; 4890948bf85cSPaul Moore 4891948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 4892948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 4893948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 489447180068SPaul Moore sk = skb->sk; 489547180068SPaul Moore if (sk) { 489647180068SPaul Moore struct sk_security_struct *sksec; 489747180068SPaul Moore 489847180068SPaul Moore if (sk->sk_state == TCP_LISTEN) 489947180068SPaul Moore /* if the socket is the listening state then this 490047180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 490147180068SPaul Moore * be labeled based on the connection/request_sock and 490247180068SPaul Moore * not the parent socket. unfortunately, we can't 490347180068SPaul Moore * lookup the request_sock yet as it isn't queued on 490447180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 490547180068SPaul Moore * the "solution" is to simply pass the packet as-is 490647180068SPaul Moore * as any IP option based labeling should be copied 490747180068SPaul Moore * from the initial connection request (in the IP 490847180068SPaul Moore * layer). it is far from ideal, but until we get a 490947180068SPaul Moore * security label in the packet itself this is the 491047180068SPaul Moore * best we can do. */ 491147180068SPaul Moore return NF_ACCEPT; 491247180068SPaul Moore 491347180068SPaul Moore /* standard practice, label using the parent socket */ 491447180068SPaul Moore sksec = sk->sk_security; 4915948bf85cSPaul Moore sid = sksec->sid; 4916948bf85cSPaul Moore } else 4917948bf85cSPaul Moore sid = SECINITSID_KERNEL; 4918948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 4919948bf85cSPaul Moore return NF_DROP; 4920948bf85cSPaul Moore 4921948bf85cSPaul Moore return NF_ACCEPT; 4922948bf85cSPaul Moore } 4923948bf85cSPaul Moore 4924795aa6efSPatrick McHardy static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops, 4925948bf85cSPaul Moore struct sk_buff *skb, 4926238e54c9SDavid S. Miller const struct nf_hook_state *state) 4927948bf85cSPaul Moore { 4928948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 4929948bf85cSPaul Moore } 4930948bf85cSPaul Moore 4931effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 4932effad8dfSPaul Moore int ifindex, 4933d8395c87SPaul Moore u16 family) 49344e5ab4cbSJames Morris { 4935effad8dfSPaul Moore struct sock *sk = skb->sk; 49364237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 49372bf49690SThomas Liu struct common_audit_data ad; 493848c62af6SEric Paris struct lsm_network_audit net = {0,}; 4939d8395c87SPaul Moore char *addrp; 4940d8395c87SPaul Moore u8 proto; 49414e5ab4cbSJames Morris 4942effad8dfSPaul Moore if (sk == NULL) 4943effad8dfSPaul Moore return NF_ACCEPT; 49444237c75cSVenkat Yekkirala sksec = sk->sk_security; 49454e5ab4cbSJames Morris 494650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 494748c62af6SEric Paris ad.u.net = &net; 494848c62af6SEric Paris ad.u.net->netif = ifindex; 494948c62af6SEric Paris ad.u.net->family = family; 4950d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 4951d8395c87SPaul Moore return NF_DROP; 4952d8395c87SPaul Moore 495358bfbb51SPaul Moore if (selinux_secmark_enabled()) 4954effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 4955d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 49562fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 49571da177e4SLinus Torvalds 4958d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 49592fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 4960effad8dfSPaul Moore 4961effad8dfSPaul Moore return NF_ACCEPT; 4962effad8dfSPaul Moore } 4963effad8dfSPaul Moore 4964cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 4965cbe0d6e8SPaul Moore const struct net_device *outdev, 4966effad8dfSPaul Moore u16 family) 4967effad8dfSPaul Moore { 4968effad8dfSPaul Moore u32 secmark_perm; 4969effad8dfSPaul Moore u32 peer_sid; 4970cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 4971effad8dfSPaul Moore struct sock *sk; 49722bf49690SThomas Liu struct common_audit_data ad; 497348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4974effad8dfSPaul Moore char *addrp; 4975effad8dfSPaul Moore u8 secmark_active; 4976effad8dfSPaul Moore u8 peerlbl_active; 4977effad8dfSPaul Moore 4978effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4979effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 4980effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 4981effad8dfSPaul Moore * as fast and as clean as possible. */ 498258bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4983d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 4984c0828e50SPaul Moore 4985effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 49862be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4987effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4988effad8dfSPaul Moore return NF_ACCEPT; 4989effad8dfSPaul Moore 4990effad8dfSPaul Moore sk = skb->sk; 4991c0828e50SPaul Moore 4992effad8dfSPaul Moore #ifdef CONFIG_XFRM 4993effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 4994effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 4995effad8dfSPaul Moore * since we'll have another chance to perform access control checks 4996effad8dfSPaul Moore * when the packet is on it's final way out. 4997effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 4998c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 4999c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5000c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5001c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5002c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5003c0828e50SPaul Moore * connection. */ 5004c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5005c0828e50SPaul Moore !(sk != NULL && sk->sk_state == TCP_LISTEN)) 5006effad8dfSPaul Moore return NF_ACCEPT; 5007effad8dfSPaul Moore #endif 5008effad8dfSPaul Moore 5009d8395c87SPaul Moore if (sk == NULL) { 5010446b8024SPaul Moore /* Without an associated socket the packet is either coming 5011446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5012446b8024SPaul Moore * to determine which and if the packet is being forwarded 5013446b8024SPaul Moore * query the packet directly to determine the security label. */ 50144a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5015d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5016d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 501704f6d70fSEric Paris return NF_DROP; 50184a7ab3dcSSteffen Klassert } else { 50194a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5020d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 50214a7ab3dcSSteffen Klassert } 5022446b8024SPaul Moore } else if (sk->sk_state == TCP_LISTEN) { 5023446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5024446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5025446b8024SPaul Moore * this particular case the correct security label is assigned 5026446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5027446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5028446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5029446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5030446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5031446b8024SPaul Moore * for similar problems. */ 5032446b8024SPaul Moore u32 skb_sid; 5033446b8024SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5034446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5035446b8024SPaul Moore return NF_DROP; 5036c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5037c0828e50SPaul Moore * and the packet has been through at least one XFRM 5038c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5039c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5040c0828e50SPaul Moore * all of our access controls on this packet we can safely 5041c0828e50SPaul Moore * pass the packet. */ 5042c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5043c0828e50SPaul Moore switch (family) { 5044c0828e50SPaul Moore case PF_INET: 5045c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5046c0828e50SPaul Moore return NF_ACCEPT; 5047c0828e50SPaul Moore break; 5048c0828e50SPaul Moore case PF_INET6: 5049c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5050c0828e50SPaul Moore return NF_ACCEPT; 5051a7a91a19SPaul Moore break; 5052c0828e50SPaul Moore default: 5053c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5054c0828e50SPaul Moore } 5055c0828e50SPaul Moore } 5056446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5057446b8024SPaul Moore return NF_DROP; 5058446b8024SPaul Moore secmark_perm = PACKET__SEND; 5059d8395c87SPaul Moore } else { 5060446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5061446b8024SPaul Moore * associated socket. */ 5062effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5063effad8dfSPaul Moore peer_sid = sksec->sid; 5064effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5065effad8dfSPaul Moore } 5066effad8dfSPaul Moore 506750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 506848c62af6SEric Paris ad.u.net = &net; 506948c62af6SEric Paris ad.u.net->netif = ifindex; 507048c62af6SEric Paris ad.u.net->family = family; 5071d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 507204f6d70fSEric Paris return NF_DROP; 5073d8395c87SPaul Moore 5074effad8dfSPaul Moore if (secmark_active) 5075effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5076effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 50771f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5078effad8dfSPaul Moore 5079effad8dfSPaul Moore if (peerlbl_active) { 5080effad8dfSPaul Moore u32 if_sid; 5081effad8dfSPaul Moore u32 node_sid; 5082effad8dfSPaul Moore 5083cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 508404f6d70fSEric Paris return NF_DROP; 5085effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5086effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 50871f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5088effad8dfSPaul Moore 5089effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 509004f6d70fSEric Paris return NF_DROP; 5091effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5092effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 50931f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5094effad8dfSPaul Moore } 5095effad8dfSPaul Moore 5096effad8dfSPaul Moore return NF_ACCEPT; 5097effad8dfSPaul Moore } 5098effad8dfSPaul Moore 5099795aa6efSPatrick McHardy static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops, 5100a224be76SDavid S. Miller struct sk_buff *skb, 5101238e54c9SDavid S. Miller const struct nf_hook_state *state) 51021da177e4SLinus Torvalds { 5103238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 51041da177e4SLinus Torvalds } 51051da177e4SLinus Torvalds 51061da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 5107795aa6efSPatrick McHardy static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops, 5108a224be76SDavid S. Miller struct sk_buff *skb, 5109238e54c9SDavid S. Miller const struct nf_hook_state *state) 51101da177e4SLinus Torvalds { 5111238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 51121da177e4SLinus Torvalds } 51131da177e4SLinus Torvalds #endif /* IPV6 */ 51141da177e4SLinus Torvalds 51151da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 51161da177e4SLinus Torvalds 51171da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 51181da177e4SLinus Torvalds { 5119941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 51201da177e4SLinus Torvalds } 51211da177e4SLinus Torvalds 51221da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 51231da177e4SLinus Torvalds struct kern_ipc_perm *perm, 51241da177e4SLinus Torvalds u16 sclass) 51251da177e4SLinus Torvalds { 51261da177e4SLinus Torvalds struct ipc_security_struct *isec; 5127275bb41eSDavid Howells u32 sid; 51281da177e4SLinus Torvalds 512989d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 51301da177e4SLinus Torvalds if (!isec) 51311da177e4SLinus Torvalds return -ENOMEM; 51321da177e4SLinus Torvalds 5133275bb41eSDavid Howells sid = task_sid(task); 51341da177e4SLinus Torvalds isec->sclass = sclass; 5135275bb41eSDavid Howells isec->sid = sid; 51361da177e4SLinus Torvalds perm->security = isec; 51371da177e4SLinus Torvalds 51381da177e4SLinus Torvalds return 0; 51391da177e4SLinus Torvalds } 51401da177e4SLinus Torvalds 51411da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 51421da177e4SLinus Torvalds { 51431da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 51441da177e4SLinus Torvalds perm->security = NULL; 51451da177e4SLinus Torvalds kfree(isec); 51461da177e4SLinus Torvalds } 51471da177e4SLinus Torvalds 51481da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 51491da177e4SLinus Torvalds { 51501da177e4SLinus Torvalds struct msg_security_struct *msec; 51511da177e4SLinus Torvalds 515289d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 51531da177e4SLinus Torvalds if (!msec) 51541da177e4SLinus Torvalds return -ENOMEM; 51551da177e4SLinus Torvalds 51561da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 51571da177e4SLinus Torvalds msg->security = msec; 51581da177e4SLinus Torvalds 51591da177e4SLinus Torvalds return 0; 51601da177e4SLinus Torvalds } 51611da177e4SLinus Torvalds 51621da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 51631da177e4SLinus Torvalds { 51641da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 51651da177e4SLinus Torvalds 51661da177e4SLinus Torvalds msg->security = NULL; 51671da177e4SLinus Torvalds kfree(msec); 51681da177e4SLinus Torvalds } 51691da177e4SLinus Torvalds 51701da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 51716af963f1SStephen Smalley u32 perms) 51721da177e4SLinus Torvalds { 51731da177e4SLinus Torvalds struct ipc_security_struct *isec; 51742bf49690SThomas Liu struct common_audit_data ad; 5175275bb41eSDavid Howells u32 sid = current_sid(); 51761da177e4SLinus Torvalds 51771da177e4SLinus Torvalds isec = ipc_perms->security; 51781da177e4SLinus Torvalds 517950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 51801da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 51811da177e4SLinus Torvalds 5182275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 51831da177e4SLinus Torvalds } 51841da177e4SLinus Torvalds 51851da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 51861da177e4SLinus Torvalds { 51871da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 51881da177e4SLinus Torvalds } 51891da177e4SLinus Torvalds 51901da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 51911da177e4SLinus Torvalds { 51921da177e4SLinus Torvalds msg_msg_free_security(msg); 51931da177e4SLinus Torvalds } 51941da177e4SLinus Torvalds 51951da177e4SLinus Torvalds /* message queue security operations */ 51961da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 51971da177e4SLinus Torvalds { 51981da177e4SLinus Torvalds struct ipc_security_struct *isec; 51992bf49690SThomas Liu struct common_audit_data ad; 5200275bb41eSDavid Howells u32 sid = current_sid(); 52011da177e4SLinus Torvalds int rc; 52021da177e4SLinus Torvalds 52031da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 52041da177e4SLinus Torvalds if (rc) 52051da177e4SLinus Torvalds return rc; 52061da177e4SLinus Torvalds 52071da177e4SLinus Torvalds isec = msq->q_perm.security; 52081da177e4SLinus Torvalds 520950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52101da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52111da177e4SLinus Torvalds 5212275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 52131da177e4SLinus Torvalds MSGQ__CREATE, &ad); 52141da177e4SLinus Torvalds if (rc) { 52151da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 52161da177e4SLinus Torvalds return rc; 52171da177e4SLinus Torvalds } 52181da177e4SLinus Torvalds return 0; 52191da177e4SLinus Torvalds } 52201da177e4SLinus Torvalds 52211da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 52221da177e4SLinus Torvalds { 52231da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 52241da177e4SLinus Torvalds } 52251da177e4SLinus Torvalds 52261da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 52271da177e4SLinus Torvalds { 52281da177e4SLinus Torvalds struct ipc_security_struct *isec; 52292bf49690SThomas Liu struct common_audit_data ad; 5230275bb41eSDavid Howells u32 sid = current_sid(); 52311da177e4SLinus Torvalds 52321da177e4SLinus Torvalds isec = msq->q_perm.security; 52331da177e4SLinus Torvalds 523450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52351da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52361da177e4SLinus Torvalds 5237275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 52381da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 52391da177e4SLinus Torvalds } 52401da177e4SLinus Torvalds 52411da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 52421da177e4SLinus Torvalds { 52431da177e4SLinus Torvalds int err; 52441da177e4SLinus Torvalds int perms; 52451da177e4SLinus Torvalds 52461da177e4SLinus Torvalds switch (cmd) { 52471da177e4SLinus Torvalds case IPC_INFO: 52481da177e4SLinus Torvalds case MSG_INFO: 52491da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 52501da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 52511da177e4SLinus Torvalds case IPC_STAT: 52521da177e4SLinus Torvalds case MSG_STAT: 52531da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 52541da177e4SLinus Torvalds break; 52551da177e4SLinus Torvalds case IPC_SET: 52561da177e4SLinus Torvalds perms = MSGQ__SETATTR; 52571da177e4SLinus Torvalds break; 52581da177e4SLinus Torvalds case IPC_RMID: 52591da177e4SLinus Torvalds perms = MSGQ__DESTROY; 52601da177e4SLinus Torvalds break; 52611da177e4SLinus Torvalds default: 52621da177e4SLinus Torvalds return 0; 52631da177e4SLinus Torvalds } 52641da177e4SLinus Torvalds 52656af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 52661da177e4SLinus Torvalds return err; 52671da177e4SLinus Torvalds } 52681da177e4SLinus Torvalds 52691da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 52701da177e4SLinus Torvalds { 52711da177e4SLinus Torvalds struct ipc_security_struct *isec; 52721da177e4SLinus Torvalds struct msg_security_struct *msec; 52732bf49690SThomas Liu struct common_audit_data ad; 5274275bb41eSDavid Howells u32 sid = current_sid(); 52751da177e4SLinus Torvalds int rc; 52761da177e4SLinus Torvalds 52771da177e4SLinus Torvalds isec = msq->q_perm.security; 52781da177e4SLinus Torvalds msec = msg->security; 52791da177e4SLinus Torvalds 52801da177e4SLinus Torvalds /* 52811da177e4SLinus Torvalds * First time through, need to assign label to the message 52821da177e4SLinus Torvalds */ 52831da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 52841da177e4SLinus Torvalds /* 52851da177e4SLinus Torvalds * Compute new sid based on current process and 52861da177e4SLinus Torvalds * message queue this message will be stored in 52871da177e4SLinus Torvalds */ 5288275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5289652bb9b0SEric Paris NULL, &msec->sid); 52901da177e4SLinus Torvalds if (rc) 52911da177e4SLinus Torvalds return rc; 52921da177e4SLinus Torvalds } 52931da177e4SLinus Torvalds 529450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52951da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52961da177e4SLinus Torvalds 52971da177e4SLinus Torvalds /* Can this process write to the queue? */ 5298275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 52991da177e4SLinus Torvalds MSGQ__WRITE, &ad); 53001da177e4SLinus Torvalds if (!rc) 53011da177e4SLinus Torvalds /* Can this process send the message */ 5302275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5303275bb41eSDavid Howells MSG__SEND, &ad); 53041da177e4SLinus Torvalds if (!rc) 53051da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5306275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5307275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 53081da177e4SLinus Torvalds 53091da177e4SLinus Torvalds return rc; 53101da177e4SLinus Torvalds } 53111da177e4SLinus Torvalds 53121da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 53131da177e4SLinus Torvalds struct task_struct *target, 53141da177e4SLinus Torvalds long type, int mode) 53151da177e4SLinus Torvalds { 53161da177e4SLinus Torvalds struct ipc_security_struct *isec; 53171da177e4SLinus Torvalds struct msg_security_struct *msec; 53182bf49690SThomas Liu struct common_audit_data ad; 5319275bb41eSDavid Howells u32 sid = task_sid(target); 53201da177e4SLinus Torvalds int rc; 53211da177e4SLinus Torvalds 53221da177e4SLinus Torvalds isec = msq->q_perm.security; 53231da177e4SLinus Torvalds msec = msg->security; 53241da177e4SLinus Torvalds 532550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53261da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 53271da177e4SLinus Torvalds 5328275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 53291da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 53301da177e4SLinus Torvalds if (!rc) 5331275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 53321da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 53331da177e4SLinus Torvalds return rc; 53341da177e4SLinus Torvalds } 53351da177e4SLinus Torvalds 53361da177e4SLinus Torvalds /* Shared Memory security operations */ 53371da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 53381da177e4SLinus Torvalds { 53391da177e4SLinus Torvalds struct ipc_security_struct *isec; 53402bf49690SThomas Liu struct common_audit_data ad; 5341275bb41eSDavid Howells u32 sid = current_sid(); 53421da177e4SLinus Torvalds int rc; 53431da177e4SLinus Torvalds 53441da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 53451da177e4SLinus Torvalds if (rc) 53461da177e4SLinus Torvalds return rc; 53471da177e4SLinus Torvalds 53481da177e4SLinus Torvalds isec = shp->shm_perm.security; 53491da177e4SLinus Torvalds 535050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53511da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 53521da177e4SLinus Torvalds 5353275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 53541da177e4SLinus Torvalds SHM__CREATE, &ad); 53551da177e4SLinus Torvalds if (rc) { 53561da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 53571da177e4SLinus Torvalds return rc; 53581da177e4SLinus Torvalds } 53591da177e4SLinus Torvalds return 0; 53601da177e4SLinus Torvalds } 53611da177e4SLinus Torvalds 53621da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 53631da177e4SLinus Torvalds { 53641da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 53651da177e4SLinus Torvalds } 53661da177e4SLinus Torvalds 53671da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 53681da177e4SLinus Torvalds { 53691da177e4SLinus Torvalds struct ipc_security_struct *isec; 53702bf49690SThomas Liu struct common_audit_data ad; 5371275bb41eSDavid Howells u32 sid = current_sid(); 53721da177e4SLinus Torvalds 53731da177e4SLinus Torvalds isec = shp->shm_perm.security; 53741da177e4SLinus Torvalds 537550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53761da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 53771da177e4SLinus Torvalds 5378275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 53791da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 53801da177e4SLinus Torvalds } 53811da177e4SLinus Torvalds 53821da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 53831da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 53841da177e4SLinus Torvalds { 53851da177e4SLinus Torvalds int perms; 53861da177e4SLinus Torvalds int err; 53871da177e4SLinus Torvalds 53881da177e4SLinus Torvalds switch (cmd) { 53891da177e4SLinus Torvalds case IPC_INFO: 53901da177e4SLinus Torvalds case SHM_INFO: 53911da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 53921da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 53931da177e4SLinus Torvalds case IPC_STAT: 53941da177e4SLinus Torvalds case SHM_STAT: 53951da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 53961da177e4SLinus Torvalds break; 53971da177e4SLinus Torvalds case IPC_SET: 53981da177e4SLinus Torvalds perms = SHM__SETATTR; 53991da177e4SLinus Torvalds break; 54001da177e4SLinus Torvalds case SHM_LOCK: 54011da177e4SLinus Torvalds case SHM_UNLOCK: 54021da177e4SLinus Torvalds perms = SHM__LOCK; 54031da177e4SLinus Torvalds break; 54041da177e4SLinus Torvalds case IPC_RMID: 54051da177e4SLinus Torvalds perms = SHM__DESTROY; 54061da177e4SLinus Torvalds break; 54071da177e4SLinus Torvalds default: 54081da177e4SLinus Torvalds return 0; 54091da177e4SLinus Torvalds } 54101da177e4SLinus Torvalds 54116af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 54121da177e4SLinus Torvalds return err; 54131da177e4SLinus Torvalds } 54141da177e4SLinus Torvalds 54151da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 54161da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 54171da177e4SLinus Torvalds { 54181da177e4SLinus Torvalds u32 perms; 54191da177e4SLinus Torvalds 54201da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 54211da177e4SLinus Torvalds perms = SHM__READ; 54221da177e4SLinus Torvalds else 54231da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 54241da177e4SLinus Torvalds 54256af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 54261da177e4SLinus Torvalds } 54271da177e4SLinus Torvalds 54281da177e4SLinus Torvalds /* Semaphore security operations */ 54291da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 54301da177e4SLinus Torvalds { 54311da177e4SLinus Torvalds struct ipc_security_struct *isec; 54322bf49690SThomas Liu struct common_audit_data ad; 5433275bb41eSDavid Howells u32 sid = current_sid(); 54341da177e4SLinus Torvalds int rc; 54351da177e4SLinus Torvalds 54361da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 54371da177e4SLinus Torvalds if (rc) 54381da177e4SLinus Torvalds return rc; 54391da177e4SLinus Torvalds 54401da177e4SLinus Torvalds isec = sma->sem_perm.security; 54411da177e4SLinus Torvalds 544250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54431da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 54441da177e4SLinus Torvalds 5445275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 54461da177e4SLinus Torvalds SEM__CREATE, &ad); 54471da177e4SLinus Torvalds if (rc) { 54481da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 54491da177e4SLinus Torvalds return rc; 54501da177e4SLinus Torvalds } 54511da177e4SLinus Torvalds return 0; 54521da177e4SLinus Torvalds } 54531da177e4SLinus Torvalds 54541da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 54551da177e4SLinus Torvalds { 54561da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 54571da177e4SLinus Torvalds } 54581da177e4SLinus Torvalds 54591da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 54601da177e4SLinus Torvalds { 54611da177e4SLinus Torvalds struct ipc_security_struct *isec; 54622bf49690SThomas Liu struct common_audit_data ad; 5463275bb41eSDavid Howells u32 sid = current_sid(); 54641da177e4SLinus Torvalds 54651da177e4SLinus Torvalds isec = sma->sem_perm.security; 54661da177e4SLinus Torvalds 546750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54681da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 54691da177e4SLinus Torvalds 5470275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 54711da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 54721da177e4SLinus Torvalds } 54731da177e4SLinus Torvalds 54741da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 54751da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 54761da177e4SLinus Torvalds { 54771da177e4SLinus Torvalds int err; 54781da177e4SLinus Torvalds u32 perms; 54791da177e4SLinus Torvalds 54801da177e4SLinus Torvalds switch (cmd) { 54811da177e4SLinus Torvalds case IPC_INFO: 54821da177e4SLinus Torvalds case SEM_INFO: 54831da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 54841da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 54851da177e4SLinus Torvalds case GETPID: 54861da177e4SLinus Torvalds case GETNCNT: 54871da177e4SLinus Torvalds case GETZCNT: 54881da177e4SLinus Torvalds perms = SEM__GETATTR; 54891da177e4SLinus Torvalds break; 54901da177e4SLinus Torvalds case GETVAL: 54911da177e4SLinus Torvalds case GETALL: 54921da177e4SLinus Torvalds perms = SEM__READ; 54931da177e4SLinus Torvalds break; 54941da177e4SLinus Torvalds case SETVAL: 54951da177e4SLinus Torvalds case SETALL: 54961da177e4SLinus Torvalds perms = SEM__WRITE; 54971da177e4SLinus Torvalds break; 54981da177e4SLinus Torvalds case IPC_RMID: 54991da177e4SLinus Torvalds perms = SEM__DESTROY; 55001da177e4SLinus Torvalds break; 55011da177e4SLinus Torvalds case IPC_SET: 55021da177e4SLinus Torvalds perms = SEM__SETATTR; 55031da177e4SLinus Torvalds break; 55041da177e4SLinus Torvalds case IPC_STAT: 55051da177e4SLinus Torvalds case SEM_STAT: 55061da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 55071da177e4SLinus Torvalds break; 55081da177e4SLinus Torvalds default: 55091da177e4SLinus Torvalds return 0; 55101da177e4SLinus Torvalds } 55111da177e4SLinus Torvalds 55126af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 55131da177e4SLinus Torvalds return err; 55141da177e4SLinus Torvalds } 55151da177e4SLinus Torvalds 55161da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 55171da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 55181da177e4SLinus Torvalds { 55191da177e4SLinus Torvalds u32 perms; 55201da177e4SLinus Torvalds 55211da177e4SLinus Torvalds if (alter) 55221da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 55231da177e4SLinus Torvalds else 55241da177e4SLinus Torvalds perms = SEM__READ; 55251da177e4SLinus Torvalds 55266af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 55271da177e4SLinus Torvalds } 55281da177e4SLinus Torvalds 55291da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 55301da177e4SLinus Torvalds { 55311da177e4SLinus Torvalds u32 av = 0; 55321da177e4SLinus Torvalds 55331da177e4SLinus Torvalds av = 0; 55341da177e4SLinus Torvalds if (flag & S_IRUGO) 55351da177e4SLinus Torvalds av |= IPC__UNIX_READ; 55361da177e4SLinus Torvalds if (flag & S_IWUGO) 55371da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 55381da177e4SLinus Torvalds 55391da177e4SLinus Torvalds if (av == 0) 55401da177e4SLinus Torvalds return 0; 55411da177e4SLinus Torvalds 55426af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 55431da177e4SLinus Torvalds } 55441da177e4SLinus Torvalds 5545713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5546713a04aeSAhmed S. Darwish { 5547713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5548713a04aeSAhmed S. Darwish *secid = isec->sid; 5549713a04aeSAhmed S. Darwish } 5550713a04aeSAhmed S. Darwish 55511da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 55521da177e4SLinus Torvalds { 55531da177e4SLinus Torvalds if (inode) 55541da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 55551da177e4SLinus Torvalds } 55561da177e4SLinus Torvalds 55571da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 555804ff9708SAl Viro char *name, char **value) 55591da177e4SLinus Torvalds { 5560275bb41eSDavid Howells const struct task_security_struct *__tsec; 55618c8570fbSDustin Kirkland u32 sid; 55621da177e4SLinus Torvalds int error; 556304ff9708SAl Viro unsigned len; 55641da177e4SLinus Torvalds 55651da177e4SLinus Torvalds if (current != p) { 55663b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 55671da177e4SLinus Torvalds if (error) 55681da177e4SLinus Torvalds return error; 55691da177e4SLinus Torvalds } 55701da177e4SLinus Torvalds 5571275bb41eSDavid Howells rcu_read_lock(); 5572275bb41eSDavid Howells __tsec = __task_cred(p)->security; 55731da177e4SLinus Torvalds 55741da177e4SLinus Torvalds if (!strcmp(name, "current")) 5575275bb41eSDavid Howells sid = __tsec->sid; 55761da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5577275bb41eSDavid Howells sid = __tsec->osid; 55781da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5579275bb41eSDavid Howells sid = __tsec->exec_sid; 55801da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5581275bb41eSDavid Howells sid = __tsec->create_sid; 55824eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5583275bb41eSDavid Howells sid = __tsec->keycreate_sid; 558442c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5585275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 55861da177e4SLinus Torvalds else 5587275bb41eSDavid Howells goto invalid; 5588275bb41eSDavid Howells rcu_read_unlock(); 55891da177e4SLinus Torvalds 55901da177e4SLinus Torvalds if (!sid) 55911da177e4SLinus Torvalds return 0; 55921da177e4SLinus Torvalds 559304ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 559404ff9708SAl Viro if (error) 559504ff9708SAl Viro return error; 559604ff9708SAl Viro return len; 5597275bb41eSDavid Howells 5598275bb41eSDavid Howells invalid: 5599275bb41eSDavid Howells rcu_read_unlock(); 5600275bb41eSDavid Howells return -EINVAL; 56011da177e4SLinus Torvalds } 56021da177e4SLinus Torvalds 56031da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 56041da177e4SLinus Torvalds char *name, void *value, size_t size) 56051da177e4SLinus Torvalds { 56061da177e4SLinus Torvalds struct task_security_struct *tsec; 56070356357cSRoland McGrath struct task_struct *tracer; 5608d84f4f99SDavid Howells struct cred *new; 5609d84f4f99SDavid Howells u32 sid = 0, ptsid; 56101da177e4SLinus Torvalds int error; 56111da177e4SLinus Torvalds char *str = value; 56121da177e4SLinus Torvalds 56131da177e4SLinus Torvalds if (current != p) { 56141da177e4SLinus Torvalds /* SELinux only allows a process to change its own 56151da177e4SLinus Torvalds security attributes. */ 56161da177e4SLinus Torvalds return -EACCES; 56171da177e4SLinus Torvalds } 56181da177e4SLinus Torvalds 56191da177e4SLinus Torvalds /* 56201da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 56211da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 56221da177e4SLinus Torvalds * above restriction is ever removed. 56231da177e4SLinus Torvalds */ 56241da177e4SLinus Torvalds if (!strcmp(name, "exec")) 56253b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 56261da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 56273b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 56284eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 56293b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 563042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 56313b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 56321da177e4SLinus Torvalds else if (!strcmp(name, "current")) 56333b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 56341da177e4SLinus Torvalds else 56351da177e4SLinus Torvalds error = -EINVAL; 56361da177e4SLinus Torvalds if (error) 56371da177e4SLinus Torvalds return error; 56381da177e4SLinus Torvalds 56391da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 56401da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 56411da177e4SLinus Torvalds if (str[size-1] == '\n') { 56421da177e4SLinus Torvalds str[size-1] = 0; 56431da177e4SLinus Torvalds size--; 56441da177e4SLinus Torvalds } 564552a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 564612b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5647d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5648d6ea83ecSEric Paris struct audit_buffer *ab; 5649d6ea83ecSEric Paris size_t audit_size; 5650d6ea83ecSEric Paris 5651d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5652d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5653d6ea83ecSEric Paris if (str[size - 1] == '\0') 5654d6ea83ecSEric Paris audit_size = size - 1; 5655d6ea83ecSEric Paris else 5656d6ea83ecSEric Paris audit_size = size; 5657d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5658d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5659d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5660d6ea83ecSEric Paris audit_log_end(ab); 5661d6ea83ecSEric Paris 566212b29f34SStephen Smalley return error; 5663d6ea83ecSEric Paris } 566412b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 566512b29f34SStephen Smalley &sid); 566612b29f34SStephen Smalley } 56671da177e4SLinus Torvalds if (error) 56681da177e4SLinus Torvalds return error; 56691da177e4SLinus Torvalds } 56701da177e4SLinus Torvalds 5671d84f4f99SDavid Howells new = prepare_creds(); 5672d84f4f99SDavid Howells if (!new) 5673d84f4f99SDavid Howells return -ENOMEM; 5674d84f4f99SDavid Howells 56751da177e4SLinus Torvalds /* Permission checking based on the specified context is 56761da177e4SLinus Torvalds performed during the actual operation (execve, 56771da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5678d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 56791da177e4SLinus Torvalds checks and may_create for the file creation checks. The 56801da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5681d84f4f99SDavid Howells tsec = new->security; 5682d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 56831da177e4SLinus Torvalds tsec->exec_sid = sid; 5684d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 56851da177e4SLinus Torvalds tsec->create_sid = sid; 5686d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 56874eb582cfSMichael LeMay error = may_create_key(sid, p); 56884eb582cfSMichael LeMay if (error) 5689d84f4f99SDavid Howells goto abort_change; 56904eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5691d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 569242c3e03eSEric Paris tsec->sockcreate_sid = sid; 5693d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5694d84f4f99SDavid Howells error = -EINVAL; 56951da177e4SLinus Torvalds if (sid == 0) 5696d84f4f99SDavid Howells goto abort_change; 5697d9250deaSKaiGai Kohei 5698d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5699d84f4f99SDavid Howells error = -EPERM; 57005bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5701d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5702d84f4f99SDavid Howells if (error) 5703d84f4f99SDavid Howells goto abort_change; 57041da177e4SLinus Torvalds } 57051da177e4SLinus Torvalds 57061da177e4SLinus Torvalds /* Check permissions for the transition. */ 57071da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 57081da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 57091da177e4SLinus Torvalds if (error) 5710d84f4f99SDavid Howells goto abort_change; 57111da177e4SLinus Torvalds 57121da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 57131da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5714d84f4f99SDavid Howells ptsid = 0; 5715c0c14395SOleg Nesterov rcu_read_lock(); 571606d98473STejun Heo tracer = ptrace_parent(p); 5717d84f4f99SDavid Howells if (tracer) 5718d84f4f99SDavid Howells ptsid = task_sid(tracer); 5719c0c14395SOleg Nesterov rcu_read_unlock(); 57201da177e4SLinus Torvalds 5721d84f4f99SDavid Howells if (tracer) { 5722d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5723d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5724d84f4f99SDavid Howells if (error) 5725d84f4f99SDavid Howells goto abort_change; 5726d84f4f99SDavid Howells } 5727d84f4f99SDavid Howells 5728d84f4f99SDavid Howells tsec->sid = sid; 5729d84f4f99SDavid Howells } else { 5730d84f4f99SDavid Howells error = -EINVAL; 5731d84f4f99SDavid Howells goto abort_change; 5732d84f4f99SDavid Howells } 5733d84f4f99SDavid Howells 5734d84f4f99SDavid Howells commit_creds(new); 57351da177e4SLinus Torvalds return size; 5736d84f4f99SDavid Howells 5737d84f4f99SDavid Howells abort_change: 5738d84f4f99SDavid Howells abort_creds(new); 5739d84f4f99SDavid Howells return error; 57401da177e4SLinus Torvalds } 57411da177e4SLinus Torvalds 5742746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5743746df9b5SDavid Quigley { 5744746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5745746df9b5SDavid Quigley } 5746746df9b5SDavid Quigley 5747dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5748dc49c1f9SCatherine Zhang { 5749dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5750dc49c1f9SCatherine Zhang } 5751dc49c1f9SCatherine Zhang 57527bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 575363cb3449SDavid Howells { 575452a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 575563cb3449SDavid Howells } 575663cb3449SDavid Howells 5757dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5758dc49c1f9SCatherine Zhang { 5759dc49c1f9SCatherine Zhang kfree(secdata); 5760dc49c1f9SCatherine Zhang } 5761dc49c1f9SCatherine Zhang 57621ee65e37SDavid P. Quigley /* 57631ee65e37SDavid P. Quigley * called with inode->i_mutex locked 57641ee65e37SDavid P. Quigley */ 57651ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 57661ee65e37SDavid P. Quigley { 57671ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 57681ee65e37SDavid P. Quigley } 57691ee65e37SDavid P. Quigley 57701ee65e37SDavid P. Quigley /* 57711ee65e37SDavid P. Quigley * called with inode->i_mutex locked 57721ee65e37SDavid P. Quigley */ 57731ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 57741ee65e37SDavid P. Quigley { 57751ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 57761ee65e37SDavid P. Quigley } 57771ee65e37SDavid P. Quigley 57781ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 57791ee65e37SDavid P. Quigley { 57801ee65e37SDavid P. Quigley int len = 0; 57811ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 57821ee65e37SDavid P. Quigley ctx, true); 57831ee65e37SDavid P. Quigley if (len < 0) 57841ee65e37SDavid P. Quigley return len; 57851ee65e37SDavid P. Quigley *ctxlen = len; 57861ee65e37SDavid P. Quigley return 0; 57871ee65e37SDavid P. Quigley } 5788d720024eSMichael LeMay #ifdef CONFIG_KEYS 5789d720024eSMichael LeMay 5790d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 57917e047ef5SDavid Howells unsigned long flags) 5792d720024eSMichael LeMay { 5793d84f4f99SDavid Howells const struct task_security_struct *tsec; 5794d720024eSMichael LeMay struct key_security_struct *ksec; 5795d720024eSMichael LeMay 5796d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 5797d720024eSMichael LeMay if (!ksec) 5798d720024eSMichael LeMay return -ENOMEM; 5799d720024eSMichael LeMay 5800d84f4f99SDavid Howells tsec = cred->security; 5801d84f4f99SDavid Howells if (tsec->keycreate_sid) 5802d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 58034eb582cfSMichael LeMay else 5804d84f4f99SDavid Howells ksec->sid = tsec->sid; 5805d720024eSMichael LeMay 5806275bb41eSDavid Howells k->security = ksec; 5807d720024eSMichael LeMay return 0; 5808d720024eSMichael LeMay } 5809d720024eSMichael LeMay 5810d720024eSMichael LeMay static void selinux_key_free(struct key *k) 5811d720024eSMichael LeMay { 5812d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 5813d720024eSMichael LeMay 5814d720024eSMichael LeMay k->security = NULL; 5815d720024eSMichael LeMay kfree(ksec); 5816d720024eSMichael LeMay } 5817d720024eSMichael LeMay 5818d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 5819d84f4f99SDavid Howells const struct cred *cred, 5820f5895943SDavid Howells unsigned perm) 5821d720024eSMichael LeMay { 5822d720024eSMichael LeMay struct key *key; 5823d720024eSMichael LeMay struct key_security_struct *ksec; 5824275bb41eSDavid Howells u32 sid; 5825d720024eSMichael LeMay 5826d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 5827d720024eSMichael LeMay permission check. No serious, additional covert channels 5828d720024eSMichael LeMay appear to be created. */ 5829d720024eSMichael LeMay if (perm == 0) 5830d720024eSMichael LeMay return 0; 5831d720024eSMichael LeMay 5832d84f4f99SDavid Howells sid = cred_sid(cred); 5833275bb41eSDavid Howells 5834275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 5835275bb41eSDavid Howells ksec = key->security; 5836275bb41eSDavid Howells 5837275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 5838d720024eSMichael LeMay } 5839d720024eSMichael LeMay 584070a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 584170a5bb72SDavid Howells { 584270a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 584370a5bb72SDavid Howells char *context = NULL; 584470a5bb72SDavid Howells unsigned len; 584570a5bb72SDavid Howells int rc; 584670a5bb72SDavid Howells 584770a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 584870a5bb72SDavid Howells if (!rc) 584970a5bb72SDavid Howells rc = len; 585070a5bb72SDavid Howells *_buffer = context; 585170a5bb72SDavid Howells return rc; 585270a5bb72SDavid Howells } 585370a5bb72SDavid Howells 5854d720024eSMichael LeMay #endif 5855d720024eSMichael LeMay 5856b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = { 5857e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 5858e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 5859e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 5860e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 5861076c54c5SAhmed S. Darwish 5862e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 5863e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 5864e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 5865e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 5866e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 5867e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 5868e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 5869e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 5870e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 587179af7307SStephen Smalley 5872e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 58731da177e4SLinus Torvalds 5874e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 5875e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 5876e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 5877e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 58781da177e4SLinus Torvalds 5879e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 5880e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 5881e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 5882e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 5883e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 5884e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 5885e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 5886e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 5887e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 5888e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 5889e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 5890e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 58911da177e4SLinus Torvalds 5892e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 5893e0007529SEric Paris 5894e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 5895e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 5896e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 5897e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 5898e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 5899e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 5900e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 5901e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 5902e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 5903e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 5904e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 5905e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 5906e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 5907e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 5908e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 5909e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 5910e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 5911e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 5912e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 5913e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 5914e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 5915e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 5916e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 5917e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 5918e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 59191da177e4SLinus Torvalds 5920e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 5921e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 5922e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 5923e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 5924e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 5925e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 5926e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 5927e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 5928e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 5929e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 5930e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 5931e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 59321da177e4SLinus Torvalds 5933e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 59341da177e4SLinus Torvalds 5935e20b043aSCasey Schaufler LSM_HOOK_INIT(task_create, selinux_task_create), 5936e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 5937e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 5938e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 5939e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 5940e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 5941e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 5942e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 5943e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 5944e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 5945e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 5946e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 5947e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 5948e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 5949e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 5950e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 5951e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 5952e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 5953e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 5954e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 5955e20b043aSCasey Schaufler LSM_HOOK_INIT(task_wait, selinux_task_wait), 5956e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 5957788e7dd4SYuichi Nakamura 5958e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 5959e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 59601da177e4SLinus Torvalds 5961e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 5962e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 59631da177e4SLinus Torvalds 5964e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 5965e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 5966e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 5967e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 5968e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 5969e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 5970e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 59711da177e4SLinus Torvalds 5972e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 5973e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 5974e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 5975e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 5976e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 59771da177e4SLinus Torvalds 5978e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 5979e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 5980e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 5981e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 5982e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 59831da177e4SLinus Torvalds 5984e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 59851da177e4SLinus Torvalds 5986e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 5987e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 59881da177e4SLinus Torvalds 5989e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 5990e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 5991e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 5992e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 5993e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 5994e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 5995e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 59961da177e4SLinus Torvalds 5997e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 5998e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 5999dc49c1f9SCatherine Zhang 6000e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6001e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6002e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6003e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6004e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6005e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6006e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6007e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6008e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6009e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6010e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6011e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6012e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6013e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6014e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6015e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6016e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6017e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6018e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6019e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6020e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6021e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6022e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6023e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6024e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6025e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6026e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6027e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6028e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6029e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6030e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6031e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6032e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6033e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6034e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6035d28d1e08STrent Jaeger 6036d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6037e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6038e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6039e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6040e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6041e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6042e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6043e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6044e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6045e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6046e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6047e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6048e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6049e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 60501da177e4SLinus Torvalds #endif 6051d720024eSMichael LeMay 6052d720024eSMichael LeMay #ifdef CONFIG_KEYS 6053e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6054e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6055e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6056e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6057d720024eSMichael LeMay #endif 60589d57a7f9SAhmed S. Darwish 60599d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6060e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6061e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6062e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6063e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 60649d57a7f9SAhmed S. Darwish #endif 60651da177e4SLinus Torvalds }; 60661da177e4SLinus Torvalds 60671da177e4SLinus Torvalds static __init int selinux_init(void) 60681da177e4SLinus Torvalds { 6069b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6070076c54c5SAhmed S. Darwish selinux_enabled = 0; 6071076c54c5SAhmed S. Darwish return 0; 6072076c54c5SAhmed S. Darwish } 6073076c54c5SAhmed S. Darwish 60741da177e4SLinus Torvalds if (!selinux_enabled) { 60751da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 60761da177e4SLinus Torvalds return 0; 60771da177e4SLinus Torvalds } 60781da177e4SLinus Torvalds 60791da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 60801da177e4SLinus Torvalds 60811da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6082d84f4f99SDavid Howells cred_init_security(); 60831da177e4SLinus Torvalds 6084fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6085fcaaade1SStephen Smalley 60867cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 60877cae7e26SJames Morris sizeof(struct inode_security_struct), 608820c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 60891da177e4SLinus Torvalds avc_init(); 60901da177e4SLinus Torvalds 6091b1d9e6b0SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 60921da177e4SLinus Torvalds 6093615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6094615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6095615e51fdSPaul Moore 6096828dfe1dSEric Paris if (selinux_enforcing) 6097fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6098828dfe1dSEric Paris else 6099fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6100d720024eSMichael LeMay 61011da177e4SLinus Torvalds return 0; 61021da177e4SLinus Torvalds } 61031da177e4SLinus Torvalds 6104e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6105e8c26255SAl Viro { 6106e8c26255SAl Viro superblock_doinit(sb, NULL); 6107e8c26255SAl Viro } 6108e8c26255SAl Viro 61091da177e4SLinus Torvalds void selinux_complete_init(void) 61101da177e4SLinus Torvalds { 6111fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 61121da177e4SLinus Torvalds 61131da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6114fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6115e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 61161da177e4SLinus Torvalds } 61171da177e4SLinus Torvalds 61181da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 61191da177e4SLinus Torvalds all processes and objects when they are created. */ 61201da177e4SLinus Torvalds security_initcall(selinux_init); 61211da177e4SLinus Torvalds 6122c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 61231da177e4SLinus Torvalds 612425db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6125effad8dfSPaul Moore { 6126effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 61271da177e4SLinus Torvalds .owner = THIS_MODULE, 61282597a834SAlban Crequy .pf = NFPROTO_IPV4, 61296e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 61301da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6131effad8dfSPaul Moore }, 6132effad8dfSPaul Moore { 6133effad8dfSPaul Moore .hook = selinux_ipv4_forward, 6134effad8dfSPaul Moore .owner = THIS_MODULE, 61352597a834SAlban Crequy .pf = NFPROTO_IPV4, 6136effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6137effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6138948bf85cSPaul Moore }, 6139948bf85cSPaul Moore { 6140948bf85cSPaul Moore .hook = selinux_ipv4_output, 6141948bf85cSPaul Moore .owner = THIS_MODULE, 61422597a834SAlban Crequy .pf = NFPROTO_IPV4, 6143948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6144948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 614525db6beaSJiri Pirko }, 61461da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 6147effad8dfSPaul Moore { 6148effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 61491da177e4SLinus Torvalds .owner = THIS_MODULE, 61502597a834SAlban Crequy .pf = NFPROTO_IPV6, 61516e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 61521da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6153effad8dfSPaul Moore }, 6154effad8dfSPaul Moore { 6155effad8dfSPaul Moore .hook = selinux_ipv6_forward, 6156effad8dfSPaul Moore .owner = THIS_MODULE, 61572597a834SAlban Crequy .pf = NFPROTO_IPV6, 6158effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6159effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 616025db6beaSJiri Pirko }, 61611da177e4SLinus Torvalds #endif /* IPV6 */ 616225db6beaSJiri Pirko }; 61631da177e4SLinus Torvalds 61641da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 61651da177e4SLinus Torvalds { 616625db6beaSJiri Pirko int err; 61671da177e4SLinus Torvalds 61681da177e4SLinus Torvalds if (!selinux_enabled) 616925db6beaSJiri Pirko return 0; 61701da177e4SLinus Torvalds 6171fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 61721da177e4SLinus Torvalds 617325db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 61741da177e4SLinus Torvalds if (err) 617525db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 61761da177e4SLinus Torvalds 617725db6beaSJiri Pirko return 0; 61781da177e4SLinus Torvalds } 61791da177e4SLinus Torvalds 61801da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 61811da177e4SLinus Torvalds 61821da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 61831da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 61841da177e4SLinus Torvalds { 6185fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 61861da177e4SLinus Torvalds 618725db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 61881da177e4SLinus Torvalds } 61891da177e4SLinus Torvalds #endif 61901da177e4SLinus Torvalds 6191c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 61921da177e4SLinus Torvalds 61931da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 61941da177e4SLinus Torvalds #define selinux_nf_ip_exit() 61951da177e4SLinus Torvalds #endif 61961da177e4SLinus Torvalds 6197c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 61981da177e4SLinus Torvalds 61991da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6200828dfe1dSEric Paris static int selinux_disabled; 6201828dfe1dSEric Paris 62021da177e4SLinus Torvalds int selinux_disable(void) 62031da177e4SLinus Torvalds { 62041da177e4SLinus Torvalds if (ss_initialized) { 62051da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 62061da177e4SLinus Torvalds return -EINVAL; 62071da177e4SLinus Torvalds } 62081da177e4SLinus Torvalds 62091da177e4SLinus Torvalds if (selinux_disabled) { 62101da177e4SLinus Torvalds /* Only do this once. */ 62111da177e4SLinus Torvalds return -EINVAL; 62121da177e4SLinus Torvalds } 62131da177e4SLinus Torvalds 62141da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 62151da177e4SLinus Torvalds 62161da177e4SLinus Torvalds selinux_disabled = 1; 621730d55280SStephen Smalley selinux_enabled = 0; 62181da177e4SLinus Torvalds 6219b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 62201da177e4SLinus Torvalds 6221af8ff049SEric Paris /* Try to destroy the avc node cache */ 6222af8ff049SEric Paris avc_disable(); 6223af8ff049SEric Paris 62241da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 62251da177e4SLinus Torvalds selinux_nf_ip_exit(); 62261da177e4SLinus Torvalds 62271da177e4SLinus Torvalds /* Unregister selinuxfs. */ 62281da177e4SLinus Torvalds exit_sel_fs(); 62291da177e4SLinus Torvalds 62301da177e4SLinus Torvalds return 0; 62311da177e4SLinus Torvalds } 62321da177e4SLinus Torvalds #endif 6233