11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 17effad8dfSPaul Moore * Paul Moore <paul.moore@hp.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 271da177e4SLinus Torvalds #include <linux/kernel.h> 280d094efeSRoland McGrath #include <linux/tracehook.h> 291da177e4SLinus Torvalds #include <linux/errno.h> 301da177e4SLinus Torvalds #include <linux/sched.h> 311da177e4SLinus Torvalds #include <linux/security.h> 321da177e4SLinus Torvalds #include <linux/xattr.h> 331da177e4SLinus Torvalds #include <linux/capability.h> 341da177e4SLinus Torvalds #include <linux/unistd.h> 351da177e4SLinus Torvalds #include <linux/mm.h> 361da177e4SLinus Torvalds #include <linux/mman.h> 371da177e4SLinus Torvalds #include <linux/slab.h> 381da177e4SLinus Torvalds #include <linux/pagemap.h> 391da177e4SLinus Torvalds #include <linux/swap.h> 401da177e4SLinus Torvalds #include <linux/spinlock.h> 411da177e4SLinus Torvalds #include <linux/syscalls.h> 421da177e4SLinus Torvalds #include <linux/file.h> 439f3acc31SAl Viro #include <linux/fdtable.h> 441da177e4SLinus Torvalds #include <linux/namei.h> 451da177e4SLinus Torvalds #include <linux/mount.h> 461da177e4SLinus Torvalds #include <linux/proc_fs.h> 471da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 481da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 491da177e4SLinus Torvalds #include <linux/tty.h> 501da177e4SLinus Torvalds #include <net/icmp.h> 51227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 521da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 53220deb96SPaul Moore #include <net/net_namespace.h> 54d621d35eSPaul Moore #include <net/netlabel.h> 55f5269710SEric Paris #include <linux/uaccess.h> 561da177e4SLinus Torvalds #include <asm/ioctls.h> 57d621d35eSPaul Moore #include <asm/atomic.h> 581da177e4SLinus Torvalds #include <linux/bitops.h> 591da177e4SLinus Torvalds #include <linux/interrupt.h> 601da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 611da177e4SLinus Torvalds #include <linux/netlink.h> 621da177e4SLinus Torvalds #include <linux/tcp.h> 631da177e4SLinus Torvalds #include <linux/udp.h> 642ee92d46SJames Morris #include <linux/dccp.h> 651da177e4SLinus Torvalds #include <linux/quota.h> 661da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 671da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 681da177e4SLinus Torvalds #include <linux/parser.h> 691da177e4SLinus Torvalds #include <linux/nfs_mount.h> 701da177e4SLinus Torvalds #include <net/ipv6.h> 711da177e4SLinus Torvalds #include <linux/hugetlb.h> 721da177e4SLinus Torvalds #include <linux/personality.h> 731da177e4SLinus Torvalds #include <linux/sysctl.h> 741da177e4SLinus Torvalds #include <linux/audit.h> 756931dfc9SEric Paris #include <linux/string.h> 76877ce7c1SCatherine Zhang #include <linux/selinux.h> 7723970741SEric Paris #include <linux/mutex.h> 78f06febc9SFrank Mayhar #include <linux/posix-timers.h> 7900234592SKees Cook #include <linux/syslog.h> 801da177e4SLinus Torvalds 811da177e4SLinus Torvalds #include "avc.h" 821da177e4SLinus Torvalds #include "objsec.h" 831da177e4SLinus Torvalds #include "netif.h" 84224dfbd8SPaul Moore #include "netnode.h" 853e112172SPaul Moore #include "netport.h" 86d28d1e08STrent Jaeger #include "xfrm.h" 87c60475bfSPaul Moore #include "netlabel.h" 889d57a7f9SAhmed S. Darwish #include "audit.h" 891da177e4SLinus Torvalds 901da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux" 911da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX 921da177e4SLinus Torvalds 9311689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5 94c9180a57SEric Paris 951da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); 9620510f2fSJames Morris extern struct security_operations *security_ops; 971da177e4SLinus Torvalds 98d621d35eSPaul Moore /* SECMARK reference count */ 99d621d35eSPaul Moore atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 100d621d35eSPaul Moore 1011da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 102828dfe1dSEric Paris int selinux_enforcing; 1031da177e4SLinus Torvalds 1041da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1051da177e4SLinus Torvalds { 106f5269710SEric Paris unsigned long enforcing; 107f5269710SEric Paris if (!strict_strtoul(str, 0, &enforcing)) 108f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1091da177e4SLinus Torvalds return 1; 1101da177e4SLinus Torvalds } 1111da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1121da177e4SLinus Torvalds #endif 1131da177e4SLinus Torvalds 1141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1151da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1161da177e4SLinus Torvalds 1171da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1181da177e4SLinus Torvalds { 119f5269710SEric Paris unsigned long enabled; 120f5269710SEric Paris if (!strict_strtoul(str, 0, &enabled)) 121f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1221da177e4SLinus Torvalds return 1; 1231da177e4SLinus Torvalds } 1241da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12530d55280SStephen Smalley #else 12630d55280SStephen Smalley int selinux_enabled = 1; 1271da177e4SLinus Torvalds #endif 1281da177e4SLinus Torvalds 129e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 138d621d35eSPaul Moore * enabled, false (0) if SECMARK is disabled. 139d621d35eSPaul Moore * 140d621d35eSPaul Moore */ 141d621d35eSPaul Moore static int selinux_secmark_enabled(void) 142d621d35eSPaul Moore { 143d621d35eSPaul Moore return (atomic_read(&selinux_secmark_refcount) > 0); 144d621d35eSPaul Moore } 145d621d35eSPaul Moore 146d84f4f99SDavid Howells /* 147d84f4f99SDavid Howells * initialise the security for the init task 148d84f4f99SDavid Howells */ 149d84f4f99SDavid Howells static void cred_init_security(void) 1501da177e4SLinus Torvalds { 1513b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1521da177e4SLinus Torvalds struct task_security_struct *tsec; 1531da177e4SLinus Torvalds 15489d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1551da177e4SLinus Torvalds if (!tsec) 156d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1571da177e4SLinus Torvalds 158d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 159f1752eecSDavid Howells cred->security = tsec; 1601da177e4SLinus Torvalds } 1611da177e4SLinus Torvalds 162275bb41eSDavid Howells /* 16388e67f3bSDavid Howells * get the security ID of a set of credentials 16488e67f3bSDavid Howells */ 16588e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 16688e67f3bSDavid Howells { 16788e67f3bSDavid Howells const struct task_security_struct *tsec; 16888e67f3bSDavid Howells 16988e67f3bSDavid Howells tsec = cred->security; 17088e67f3bSDavid Howells return tsec->sid; 17188e67f3bSDavid Howells } 17288e67f3bSDavid Howells 17388e67f3bSDavid Howells /* 1743b11a1deSDavid Howells * get the objective security ID of a task 175275bb41eSDavid Howells */ 176275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 177275bb41eSDavid Howells { 178275bb41eSDavid Howells u32 sid; 179275bb41eSDavid Howells 180275bb41eSDavid Howells rcu_read_lock(); 18188e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 182275bb41eSDavid Howells rcu_read_unlock(); 183275bb41eSDavid Howells return sid; 184275bb41eSDavid Howells } 185275bb41eSDavid Howells 186275bb41eSDavid Howells /* 1873b11a1deSDavid Howells * get the subjective security ID of the current task 188275bb41eSDavid Howells */ 189275bb41eSDavid Howells static inline u32 current_sid(void) 190275bb41eSDavid Howells { 191275bb41eSDavid Howells const struct task_security_struct *tsec = current_cred()->security; 192275bb41eSDavid Howells 193275bb41eSDavid Howells return tsec->sid; 194275bb41eSDavid Howells } 195275bb41eSDavid Howells 19688e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 19788e67f3bSDavid Howells 1981da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 1991da177e4SLinus Torvalds { 2001da177e4SLinus Torvalds struct inode_security_struct *isec; 201275bb41eSDavid Howells u32 sid = current_sid(); 2021da177e4SLinus Torvalds 203a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2041da177e4SLinus Torvalds if (!isec) 2051da177e4SLinus Torvalds return -ENOMEM; 2061da177e4SLinus Torvalds 20723970741SEric Paris mutex_init(&isec->lock); 2081da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2091da177e4SLinus Torvalds isec->inode = inode; 2101da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2111da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 212275bb41eSDavid Howells isec->task_sid = sid; 2131da177e4SLinus Torvalds inode->i_security = isec; 2141da177e4SLinus Torvalds 2151da177e4SLinus Torvalds return 0; 2161da177e4SLinus Torvalds } 2171da177e4SLinus Torvalds 2181da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 2191da177e4SLinus Torvalds { 2201da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 2211da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2221da177e4SLinus Torvalds 2231da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2241da177e4SLinus Torvalds if (!list_empty(&isec->list)) 2251da177e4SLinus Torvalds list_del_init(&isec->list); 2261da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2271da177e4SLinus Torvalds 2281da177e4SLinus Torvalds inode->i_security = NULL; 2297cae7e26SJames Morris kmem_cache_free(sel_inode_cache, isec); 2301da177e4SLinus Torvalds } 2311da177e4SLinus Torvalds 2321da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2331da177e4SLinus Torvalds { 2341da177e4SLinus Torvalds struct file_security_struct *fsec; 235275bb41eSDavid Howells u32 sid = current_sid(); 2361da177e4SLinus Torvalds 23726d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2381da177e4SLinus Torvalds if (!fsec) 2391da177e4SLinus Torvalds return -ENOMEM; 2401da177e4SLinus Torvalds 241275bb41eSDavid Howells fsec->sid = sid; 242275bb41eSDavid Howells fsec->fown_sid = sid; 2431da177e4SLinus Torvalds file->f_security = fsec; 2441da177e4SLinus Torvalds 2451da177e4SLinus Torvalds return 0; 2461da177e4SLinus Torvalds } 2471da177e4SLinus Torvalds 2481da177e4SLinus Torvalds static void file_free_security(struct file *file) 2491da177e4SLinus Torvalds { 2501da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 2511da177e4SLinus Torvalds file->f_security = NULL; 2521da177e4SLinus Torvalds kfree(fsec); 2531da177e4SLinus Torvalds } 2541da177e4SLinus Torvalds 2551da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2561da177e4SLinus Torvalds { 2571da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2581da177e4SLinus Torvalds 25989d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2601da177e4SLinus Torvalds if (!sbsec) 2611da177e4SLinus Torvalds return -ENOMEM; 2621da177e4SLinus Torvalds 263bc7e982bSEric Paris mutex_init(&sbsec->lock); 2641da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2651da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 2661da177e4SLinus Torvalds sbsec->sb = sb; 2671da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 2681da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 269c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2701da177e4SLinus Torvalds sb->s_security = sbsec; 2711da177e4SLinus Torvalds 2721da177e4SLinus Torvalds return 0; 2731da177e4SLinus Torvalds } 2741da177e4SLinus Torvalds 2751da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 2761da177e4SLinus Torvalds { 2771da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 2781da177e4SLinus Torvalds sb->s_security = NULL; 2791da177e4SLinus Torvalds kfree(sbsec); 2801da177e4SLinus Torvalds } 2811da177e4SLinus Torvalds 2827d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority) 2831da177e4SLinus Torvalds { 284dd3e7836SEric Paris struct sk_security_struct *sksec; 2851da177e4SLinus Torvalds 286dd3e7836SEric Paris sksec = kzalloc(sizeof(*sksec), priority); 287dd3e7836SEric Paris if (!sksec) 2881da177e4SLinus Torvalds return -ENOMEM; 2891da177e4SLinus Torvalds 290dd3e7836SEric Paris sksec->peer_sid = SECINITSID_UNLABELED; 291dd3e7836SEric Paris sksec->sid = SECINITSID_UNLABELED; 292dd3e7836SEric Paris sk->sk_security = sksec; 2931da177e4SLinus Torvalds 294dd3e7836SEric Paris selinux_netlbl_sk_security_reset(sksec); 29599f59ed0SPaul Moore 2961da177e4SLinus Torvalds return 0; 2971da177e4SLinus Torvalds } 2981da177e4SLinus Torvalds 2991da177e4SLinus Torvalds static void sk_free_security(struct sock *sk) 3001da177e4SLinus Torvalds { 301dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 3021da177e4SLinus Torvalds 3031da177e4SLinus Torvalds sk->sk_security = NULL; 304dd3e7836SEric Paris selinux_netlbl_sk_security_free(sksec); 305dd3e7836SEric Paris kfree(sksec); 3061da177e4SLinus Torvalds } 3071da177e4SLinus Torvalds 3081da177e4SLinus Torvalds /* The security server must be initialized before 3091da177e4SLinus Torvalds any labeling or access decisions can be provided. */ 3101da177e4SLinus Torvalds extern int ss_initialized; 3111da177e4SLinus Torvalds 3121da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 3131da177e4SLinus Torvalds 314634a539eSStephen Hemminger static const char *labeling_behaviors[6] = { 3151da177e4SLinus Torvalds "uses xattr", 3161da177e4SLinus Torvalds "uses transition SIDs", 3171da177e4SLinus Torvalds "uses task SIDs", 3181da177e4SLinus Torvalds "uses genfs_contexts", 3191da177e4SLinus Torvalds "not configured for labeling", 3201da177e4SLinus Torvalds "uses mountpoint labeling", 3211da177e4SLinus Torvalds }; 3221da177e4SLinus Torvalds 3231da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 3241da177e4SLinus Torvalds 3251da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3261da177e4SLinus Torvalds { 3271da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3281da177e4SLinus Torvalds } 3291da177e4SLinus Torvalds 3301da177e4SLinus Torvalds enum { 33131e87930SEric Paris Opt_error = -1, 3321da177e4SLinus Torvalds Opt_context = 1, 3331da177e4SLinus Torvalds Opt_fscontext = 2, 334c9180a57SEric Paris Opt_defcontext = 3, 335c9180a57SEric Paris Opt_rootcontext = 4, 33611689d47SDavid P. Quigley Opt_labelsupport = 5, 3371da177e4SLinus Torvalds }; 3381da177e4SLinus Torvalds 339a447c093SSteven Whitehouse static const match_table_t tokens = { 340832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 341832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 342832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 343832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 34411689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 34531e87930SEric Paris {Opt_error, NULL}, 3461da177e4SLinus Torvalds }; 3471da177e4SLinus Torvalds 3481da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3491da177e4SLinus Torvalds 350c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 351c312feb2SEric Paris struct superblock_security_struct *sbsec, 352275bb41eSDavid Howells const struct cred *cred) 353c312feb2SEric Paris { 354275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 355c312feb2SEric Paris int rc; 356c312feb2SEric Paris 357c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 358c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 359c312feb2SEric Paris if (rc) 360c312feb2SEric Paris return rc; 361c312feb2SEric Paris 362c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 363c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 364c312feb2SEric Paris return rc; 365c312feb2SEric Paris } 366c312feb2SEric Paris 3670808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 3680808925eSEric Paris struct superblock_security_struct *sbsec, 369275bb41eSDavid Howells const struct cred *cred) 3700808925eSEric Paris { 371275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3720808925eSEric Paris int rc; 3730808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 3740808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 3750808925eSEric Paris if (rc) 3760808925eSEric Paris return rc; 3770808925eSEric Paris 3780808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 3790808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 3800808925eSEric Paris return rc; 3810808925eSEric Paris } 3820808925eSEric Paris 383c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 3841da177e4SLinus Torvalds { 3851da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3861da177e4SLinus Torvalds struct dentry *root = sb->s_root; 387c9180a57SEric Paris struct inode *root_inode = root->d_inode; 3881da177e4SLinus Torvalds int rc = 0; 3891da177e4SLinus Torvalds 3901da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 3911da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 3921da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 3931da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 3941da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 3951da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 396c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 3971da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 3981da177e4SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 3991da177e4SLinus Torvalds rc = -EOPNOTSUPP; 4001da177e4SLinus Torvalds goto out; 4011da177e4SLinus Torvalds } 402c9180a57SEric Paris rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 4031da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 4041da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 4051da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 4061da177e4SLinus Torvalds "%s) has no security xattr handler\n", 4071da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 4081da177e4SLinus Torvalds else 4091da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 4101da177e4SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 4111da177e4SLinus Torvalds sb->s_type->name, -rc); 4121da177e4SLinus Torvalds goto out; 4131da177e4SLinus Torvalds } 4141da177e4SLinus Torvalds } 4151da177e4SLinus Torvalds 41611689d47SDavid P. Quigley sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP); 4171da177e4SLinus Torvalds 418c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 419fadcdb45SEric Paris printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 4201da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 421c9180a57SEric Paris else 422fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n", 4231da177e4SLinus Torvalds sb->s_id, sb->s_type->name, 4241da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 4251da177e4SLinus Torvalds 42611689d47SDavid P. Quigley if (sbsec->behavior == SECURITY_FS_USE_GENFS || 42711689d47SDavid P. Quigley sbsec->behavior == SECURITY_FS_USE_MNTPOINT || 42811689d47SDavid P. Quigley sbsec->behavior == SECURITY_FS_USE_NONE || 42911689d47SDavid P. Quigley sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 43011689d47SDavid P. Quigley sbsec->flags &= ~SE_SBLABELSUPP; 43111689d47SDavid P. Quigley 432ddd29ec6SDavid P. Quigley /* Special handling for sysfs. Is genfs but also has setxattr handler*/ 433ddd29ec6SDavid P. Quigley if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0) 434ddd29ec6SDavid P. Quigley sbsec->flags |= SE_SBLABELSUPP; 435ddd29ec6SDavid P. Quigley 4361da177e4SLinus Torvalds /* Initialize the root inode. */ 437c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 4381da177e4SLinus Torvalds 4391da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 4401da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 4411da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 4421da177e4SLinus Torvalds populates itself. */ 4431da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4441da177e4SLinus Torvalds next_inode: 4451da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 4461da177e4SLinus Torvalds struct inode_security_struct *isec = 4471da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 4481da177e4SLinus Torvalds struct inode_security_struct, list); 4491da177e4SLinus Torvalds struct inode *inode = isec->inode; 4501da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4511da177e4SLinus Torvalds inode = igrab(inode); 4521da177e4SLinus Torvalds if (inode) { 4531da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 4541da177e4SLinus Torvalds inode_doinit(inode); 4551da177e4SLinus Torvalds iput(inode); 4561da177e4SLinus Torvalds } 4571da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4581da177e4SLinus Torvalds list_del_init(&isec->list); 4591da177e4SLinus Torvalds goto next_inode; 4601da177e4SLinus Torvalds } 4611da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4621da177e4SLinus Torvalds out: 463c9180a57SEric Paris return rc; 464c9180a57SEric Paris } 465c9180a57SEric Paris 466c9180a57SEric Paris /* 467c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 468c9180a57SEric Paris * options were so it can use those later for submounts, displaying 469c9180a57SEric Paris * mount options, or whatever. 470c9180a57SEric Paris */ 471c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 472e0007529SEric Paris struct security_mnt_opts *opts) 473c9180a57SEric Paris { 474c9180a57SEric Paris int rc = 0, i; 475c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 476c9180a57SEric Paris char *context = NULL; 477c9180a57SEric Paris u32 len; 478c9180a57SEric Paris char tmp; 479c9180a57SEric Paris 480e0007529SEric Paris security_init_mnt_opts(opts); 481c9180a57SEric Paris 4820d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 483c9180a57SEric Paris return -EINVAL; 484c9180a57SEric Paris 485c9180a57SEric Paris if (!ss_initialized) 486c9180a57SEric Paris return -EINVAL; 487c9180a57SEric Paris 4880d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 489c9180a57SEric Paris /* count the number of mount options for this sb */ 490c9180a57SEric Paris for (i = 0; i < 8; i++) { 491c9180a57SEric Paris if (tmp & 0x01) 492e0007529SEric Paris opts->num_mnt_opts++; 493c9180a57SEric Paris tmp >>= 1; 494c9180a57SEric Paris } 49511689d47SDavid P. Quigley /* Check if the Label support flag is set */ 49611689d47SDavid P. Quigley if (sbsec->flags & SE_SBLABELSUPP) 49711689d47SDavid P. Quigley opts->num_mnt_opts++; 498c9180a57SEric Paris 499e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 500e0007529SEric Paris if (!opts->mnt_opts) { 501c9180a57SEric Paris rc = -ENOMEM; 502c9180a57SEric Paris goto out_free; 503c9180a57SEric Paris } 504c9180a57SEric Paris 505e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 506e0007529SEric Paris if (!opts->mnt_opts_flags) { 507c9180a57SEric Paris rc = -ENOMEM; 508c9180a57SEric Paris goto out_free; 509c9180a57SEric Paris } 510c9180a57SEric Paris 511c9180a57SEric Paris i = 0; 512c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 513c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 514c9180a57SEric Paris if (rc) 515c9180a57SEric Paris goto out_free; 516e0007529SEric Paris opts->mnt_opts[i] = context; 517e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 518c9180a57SEric Paris } 519c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 520c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 521c9180a57SEric Paris if (rc) 522c9180a57SEric Paris goto out_free; 523e0007529SEric Paris opts->mnt_opts[i] = context; 524e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 525c9180a57SEric Paris } 526c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 527c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 528c9180a57SEric Paris if (rc) 529c9180a57SEric Paris goto out_free; 530e0007529SEric Paris opts->mnt_opts[i] = context; 531e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 532c9180a57SEric Paris } 533c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 534c9180a57SEric Paris struct inode *root = sbsec->sb->s_root->d_inode; 535c9180a57SEric Paris struct inode_security_struct *isec = root->i_security; 536c9180a57SEric Paris 537c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 538c9180a57SEric Paris if (rc) 539c9180a57SEric Paris goto out_free; 540e0007529SEric Paris opts->mnt_opts[i] = context; 541e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 542c9180a57SEric Paris } 54311689d47SDavid P. Quigley if (sbsec->flags & SE_SBLABELSUPP) { 54411689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 54511689d47SDavid P. Quigley opts->mnt_opts_flags[i++] = SE_SBLABELSUPP; 54611689d47SDavid P. Quigley } 547c9180a57SEric Paris 548e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 549c9180a57SEric Paris 550c9180a57SEric Paris return 0; 551c9180a57SEric Paris 552c9180a57SEric Paris out_free: 553e0007529SEric Paris security_free_mnt_opts(opts); 554c9180a57SEric Paris return rc; 555c9180a57SEric Paris } 556c9180a57SEric Paris 557c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 558c9180a57SEric Paris u32 old_sid, u32 new_sid) 559c9180a57SEric Paris { 5600d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5610d90a7ecSDavid P. Quigley 562c9180a57SEric Paris /* check if the old mount command had the same options */ 5630d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 564c9180a57SEric Paris if (!(sbsec->flags & flag) || 565c9180a57SEric Paris (old_sid != new_sid)) 566c9180a57SEric Paris return 1; 567c9180a57SEric Paris 568c9180a57SEric Paris /* check if we were passed the same options twice, 569c9180a57SEric Paris * aka someone passed context=a,context=b 570c9180a57SEric Paris */ 5710d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5720d90a7ecSDavid P. Quigley if (mnt_flags & flag) 573c9180a57SEric Paris return 1; 574c9180a57SEric Paris return 0; 575c9180a57SEric Paris } 576e0007529SEric Paris 577c9180a57SEric Paris /* 578c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 579c9180a57SEric Paris * labeling information. 580c9180a57SEric Paris */ 581e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 582e0007529SEric Paris struct security_mnt_opts *opts) 583c9180a57SEric Paris { 584275bb41eSDavid Howells const struct cred *cred = current_cred(); 585c9180a57SEric Paris int rc = 0, i; 586c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 587c9180a57SEric Paris const char *name = sb->s_type->name; 588089be43eSJames Morris struct inode *inode = sbsec->sb->s_root->d_inode; 589089be43eSJames Morris struct inode_security_struct *root_isec = inode->i_security; 590c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 591c9180a57SEric Paris u32 defcontext_sid = 0; 592e0007529SEric Paris char **mount_options = opts->mnt_opts; 593e0007529SEric Paris int *flags = opts->mnt_opts_flags; 594e0007529SEric Paris int num_opts = opts->num_mnt_opts; 595c9180a57SEric Paris 596c9180a57SEric Paris mutex_lock(&sbsec->lock); 597c9180a57SEric Paris 598c9180a57SEric Paris if (!ss_initialized) { 599c9180a57SEric Paris if (!num_opts) { 600c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 601c9180a57SEric Paris after the initial policy is loaded and the security 602c9180a57SEric Paris server is ready to handle calls. */ 603c9180a57SEric Paris goto out; 604c9180a57SEric Paris } 605c9180a57SEric Paris rc = -EINVAL; 606744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 607744ba35eSEric Paris "before the security server is initialized\n"); 608c9180a57SEric Paris goto out; 609c9180a57SEric Paris } 610c9180a57SEric Paris 611c9180a57SEric Paris /* 612e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 613e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 614e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 615e0007529SEric Paris * we need to skip the double mount verification. 616e0007529SEric Paris * 617e0007529SEric Paris * This does open a hole in which we will not notice if the first 618e0007529SEric Paris * mount using this sb set explict options and a second mount using 619e0007529SEric Paris * this sb does not set any security options. (The first options 620e0007529SEric Paris * will be used for both mounts) 621e0007529SEric Paris */ 6220d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 623e0007529SEric Paris && (num_opts == 0)) 624e0007529SEric Paris goto out; 625e0007529SEric Paris 626e0007529SEric Paris /* 627c9180a57SEric Paris * parse the mount options, check if they are valid sids. 628c9180a57SEric Paris * also check if someone is trying to mount the same sb more 629c9180a57SEric Paris * than once with different security options. 630c9180a57SEric Paris */ 631c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 632c9180a57SEric Paris u32 sid; 63311689d47SDavid P. Quigley 63411689d47SDavid P. Quigley if (flags[i] == SE_SBLABELSUPP) 63511689d47SDavid P. Quigley continue; 636c9180a57SEric Paris rc = security_context_to_sid(mount_options[i], 637c9180a57SEric Paris strlen(mount_options[i]), &sid); 638c9180a57SEric Paris if (rc) { 639c9180a57SEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 640c9180a57SEric Paris "(%s) failed for (dev %s, type %s) errno=%d\n", 641c9180a57SEric Paris mount_options[i], sb->s_id, name, rc); 642c9180a57SEric Paris goto out; 643c9180a57SEric Paris } 644c9180a57SEric Paris switch (flags[i]) { 645c9180a57SEric Paris case FSCONTEXT_MNT: 646c9180a57SEric Paris fscontext_sid = sid; 647c9180a57SEric Paris 648c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 649c9180a57SEric Paris fscontext_sid)) 650c9180a57SEric Paris goto out_double_mount; 651c9180a57SEric Paris 652c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 653c9180a57SEric Paris break; 654c9180a57SEric Paris case CONTEXT_MNT: 655c9180a57SEric Paris context_sid = sid; 656c9180a57SEric Paris 657c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 658c9180a57SEric Paris context_sid)) 659c9180a57SEric Paris goto out_double_mount; 660c9180a57SEric Paris 661c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 662c9180a57SEric Paris break; 663c9180a57SEric Paris case ROOTCONTEXT_MNT: 664c9180a57SEric Paris rootcontext_sid = sid; 665c9180a57SEric Paris 666c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 667c9180a57SEric Paris rootcontext_sid)) 668c9180a57SEric Paris goto out_double_mount; 669c9180a57SEric Paris 670c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 671c9180a57SEric Paris 672c9180a57SEric Paris break; 673c9180a57SEric Paris case DEFCONTEXT_MNT: 674c9180a57SEric Paris defcontext_sid = sid; 675c9180a57SEric Paris 676c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 677c9180a57SEric Paris defcontext_sid)) 678c9180a57SEric Paris goto out_double_mount; 679c9180a57SEric Paris 680c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 681c9180a57SEric Paris 682c9180a57SEric Paris break; 683c9180a57SEric Paris default: 684c9180a57SEric Paris rc = -EINVAL; 685c9180a57SEric Paris goto out; 686c9180a57SEric Paris } 687c9180a57SEric Paris } 688c9180a57SEric Paris 6890d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 690c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 6910d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 692c9180a57SEric Paris goto out_double_mount; 693c9180a57SEric Paris rc = 0; 694c9180a57SEric Paris goto out; 695c9180a57SEric Paris } 696c9180a57SEric Paris 697089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 6980d90a7ecSDavid P. Quigley sbsec->flags |= SE_SBPROC; 699c9180a57SEric Paris 700c9180a57SEric Paris /* Determine the labeling behavior to use for this filesystem type. */ 7010d90a7ecSDavid P. Quigley rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid); 702c9180a57SEric Paris if (rc) { 703c9180a57SEric Paris printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n", 704089be43eSJames Morris __func__, sb->s_type->name, rc); 705c9180a57SEric Paris goto out; 706c9180a57SEric Paris } 707c9180a57SEric Paris 708c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 709c9180a57SEric Paris if (fscontext_sid) { 710275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 711c9180a57SEric Paris if (rc) 712c9180a57SEric Paris goto out; 713c9180a57SEric Paris 714c9180a57SEric Paris sbsec->sid = fscontext_sid; 715c9180a57SEric Paris } 716c9180a57SEric Paris 717c9180a57SEric Paris /* 718c9180a57SEric Paris * Switch to using mount point labeling behavior. 719c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 720c9180a57SEric Paris * the superblock context if not already set. 721c9180a57SEric Paris */ 722c9180a57SEric Paris if (context_sid) { 723c9180a57SEric Paris if (!fscontext_sid) { 724275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 725275bb41eSDavid Howells cred); 726c9180a57SEric Paris if (rc) 727c9180a57SEric Paris goto out; 728c9180a57SEric Paris sbsec->sid = context_sid; 729c9180a57SEric Paris } else { 730275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 731275bb41eSDavid Howells cred); 732c9180a57SEric Paris if (rc) 733c9180a57SEric Paris goto out; 734c9180a57SEric Paris } 735c9180a57SEric Paris if (!rootcontext_sid) 736c9180a57SEric Paris rootcontext_sid = context_sid; 737c9180a57SEric Paris 738c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 739c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 740c9180a57SEric Paris } 741c9180a57SEric Paris 742c9180a57SEric Paris if (rootcontext_sid) { 743275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 744275bb41eSDavid Howells cred); 745c9180a57SEric Paris if (rc) 746c9180a57SEric Paris goto out; 747c9180a57SEric Paris 748c9180a57SEric Paris root_isec->sid = rootcontext_sid; 749c9180a57SEric Paris root_isec->initialized = 1; 750c9180a57SEric Paris } 751c9180a57SEric Paris 752c9180a57SEric Paris if (defcontext_sid) { 753c9180a57SEric Paris if (sbsec->behavior != SECURITY_FS_USE_XATTR) { 754c9180a57SEric Paris rc = -EINVAL; 755c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 756c9180a57SEric Paris "invalid for this filesystem type\n"); 757c9180a57SEric Paris goto out; 758c9180a57SEric Paris } 759c9180a57SEric Paris 760c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 761c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 762275bb41eSDavid Howells sbsec, cred); 763c9180a57SEric Paris if (rc) 764c9180a57SEric Paris goto out; 765c9180a57SEric Paris } 766c9180a57SEric Paris 767c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 768c9180a57SEric Paris } 769c9180a57SEric Paris 770c9180a57SEric Paris rc = sb_finish_set_opts(sb); 771c9180a57SEric Paris out: 772bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 7731da177e4SLinus Torvalds return rc; 774c9180a57SEric Paris out_double_mount: 775c9180a57SEric Paris rc = -EINVAL; 776c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 777c9180a57SEric Paris "security settings for (dev %s, type %s)\n", sb->s_id, name); 778c9180a57SEric Paris goto out; 779c9180a57SEric Paris } 780c9180a57SEric Paris 781c9180a57SEric Paris static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 782c9180a57SEric Paris struct super_block *newsb) 783c9180a57SEric Paris { 784c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 785c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 786c9180a57SEric Paris 787c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 788c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 789c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 790c9180a57SEric Paris 7910f5e6420SEric Paris /* 7920f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 793e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 7940f5e6420SEric Paris */ 795e8c26255SAl Viro if (!ss_initialized) 7960f5e6420SEric Paris return; 797c9180a57SEric Paris 798c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 7990d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 800c9180a57SEric Paris 8015a552617SEric Paris /* if fs is reusing a sb, just let its options stand... */ 8020d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 8035a552617SEric Paris return; 8045a552617SEric Paris 805c9180a57SEric Paris mutex_lock(&newsbsec->lock); 806c9180a57SEric Paris 807c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 808c9180a57SEric Paris 809c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 810c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 811c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 812c9180a57SEric Paris 813c9180a57SEric Paris if (set_context) { 814c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 815c9180a57SEric Paris 816c9180a57SEric Paris if (!set_fscontext) 817c9180a57SEric Paris newsbsec->sid = sid; 818c9180a57SEric Paris if (!set_rootcontext) { 819c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 820c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 821c9180a57SEric Paris newisec->sid = sid; 822c9180a57SEric Paris } 823c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 824c9180a57SEric Paris } 825c9180a57SEric Paris if (set_rootcontext) { 826c9180a57SEric Paris const struct inode *oldinode = oldsb->s_root->d_inode; 827c9180a57SEric Paris const struct inode_security_struct *oldisec = oldinode->i_security; 828c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 829c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 830c9180a57SEric Paris 831c9180a57SEric Paris newisec->sid = oldisec->sid; 832c9180a57SEric Paris } 833c9180a57SEric Paris 834c9180a57SEric Paris sb_finish_set_opts(newsb); 835c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 836c9180a57SEric Paris } 837c9180a57SEric Paris 8382e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 8392e1479d9SAdrian Bunk struct security_mnt_opts *opts) 840c9180a57SEric Paris { 841e0007529SEric Paris char *p; 842c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 843c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 844e0007529SEric Paris int rc, num_mnt_opts = 0; 845c9180a57SEric Paris 846e0007529SEric Paris opts->num_mnt_opts = 0; 847c9180a57SEric Paris 848c9180a57SEric Paris /* Standard string-based options. */ 849c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 850c9180a57SEric Paris int token; 851c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 852c9180a57SEric Paris 853c9180a57SEric Paris if (!*p) 854c9180a57SEric Paris continue; 855c9180a57SEric Paris 856c9180a57SEric Paris token = match_token(p, tokens, args); 857c9180a57SEric Paris 858c9180a57SEric Paris switch (token) { 859c9180a57SEric Paris case Opt_context: 860c9180a57SEric Paris if (context || defcontext) { 861c9180a57SEric Paris rc = -EINVAL; 862c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 863c9180a57SEric Paris goto out_err; 864c9180a57SEric Paris } 865c9180a57SEric Paris context = match_strdup(&args[0]); 866c9180a57SEric Paris if (!context) { 867c9180a57SEric Paris rc = -ENOMEM; 868c9180a57SEric Paris goto out_err; 869c9180a57SEric Paris } 870c9180a57SEric Paris break; 871c9180a57SEric Paris 872c9180a57SEric Paris case Opt_fscontext: 873c9180a57SEric Paris if (fscontext) { 874c9180a57SEric Paris rc = -EINVAL; 875c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 876c9180a57SEric Paris goto out_err; 877c9180a57SEric Paris } 878c9180a57SEric Paris fscontext = match_strdup(&args[0]); 879c9180a57SEric Paris if (!fscontext) { 880c9180a57SEric Paris rc = -ENOMEM; 881c9180a57SEric Paris goto out_err; 882c9180a57SEric Paris } 883c9180a57SEric Paris break; 884c9180a57SEric Paris 885c9180a57SEric Paris case Opt_rootcontext: 886c9180a57SEric Paris if (rootcontext) { 887c9180a57SEric Paris rc = -EINVAL; 888c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 889c9180a57SEric Paris goto out_err; 890c9180a57SEric Paris } 891c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 892c9180a57SEric Paris if (!rootcontext) { 893c9180a57SEric Paris rc = -ENOMEM; 894c9180a57SEric Paris goto out_err; 895c9180a57SEric Paris } 896c9180a57SEric Paris break; 897c9180a57SEric Paris 898c9180a57SEric Paris case Opt_defcontext: 899c9180a57SEric Paris if (context || defcontext) { 900c9180a57SEric Paris rc = -EINVAL; 901c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 902c9180a57SEric Paris goto out_err; 903c9180a57SEric Paris } 904c9180a57SEric Paris defcontext = match_strdup(&args[0]); 905c9180a57SEric Paris if (!defcontext) { 906c9180a57SEric Paris rc = -ENOMEM; 907c9180a57SEric Paris goto out_err; 908c9180a57SEric Paris } 909c9180a57SEric Paris break; 91011689d47SDavid P. Quigley case Opt_labelsupport: 91111689d47SDavid P. Quigley break; 912c9180a57SEric Paris default: 913c9180a57SEric Paris rc = -EINVAL; 914c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 915c9180a57SEric Paris goto out_err; 916c9180a57SEric Paris 917c9180a57SEric Paris } 918c9180a57SEric Paris } 919c9180a57SEric Paris 920e0007529SEric Paris rc = -ENOMEM; 921e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 922e0007529SEric Paris if (!opts->mnt_opts) 923e0007529SEric Paris goto out_err; 924e0007529SEric Paris 925e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 926e0007529SEric Paris if (!opts->mnt_opts_flags) { 927e0007529SEric Paris kfree(opts->mnt_opts); 928e0007529SEric Paris goto out_err; 929c9180a57SEric Paris } 930c9180a57SEric Paris 931e0007529SEric Paris if (fscontext) { 932e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 933e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 934e0007529SEric Paris } 935e0007529SEric Paris if (context) { 936e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 937e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 938e0007529SEric Paris } 939e0007529SEric Paris if (rootcontext) { 940e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 941e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 942e0007529SEric Paris } 943e0007529SEric Paris if (defcontext) { 944e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 945e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 946e0007529SEric Paris } 947e0007529SEric Paris 948e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 949e0007529SEric Paris return 0; 950e0007529SEric Paris 951c9180a57SEric Paris out_err: 952c9180a57SEric Paris kfree(context); 953c9180a57SEric Paris kfree(defcontext); 954c9180a57SEric Paris kfree(fscontext); 955c9180a57SEric Paris kfree(rootcontext); 956c9180a57SEric Paris return rc; 9571da177e4SLinus Torvalds } 958e0007529SEric Paris /* 959e0007529SEric Paris * string mount options parsing and call set the sbsec 960e0007529SEric Paris */ 961e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 962e0007529SEric Paris { 963e0007529SEric Paris int rc = 0; 964e0007529SEric Paris char *options = data; 965e0007529SEric Paris struct security_mnt_opts opts; 966e0007529SEric Paris 967e0007529SEric Paris security_init_mnt_opts(&opts); 968e0007529SEric Paris 969e0007529SEric Paris if (!data) 970e0007529SEric Paris goto out; 971e0007529SEric Paris 972e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 973e0007529SEric Paris 974e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 975e0007529SEric Paris if (rc) 976e0007529SEric Paris goto out_err; 977e0007529SEric Paris 978e0007529SEric Paris out: 979e0007529SEric Paris rc = selinux_set_mnt_opts(sb, &opts); 980e0007529SEric Paris 981e0007529SEric Paris out_err: 982e0007529SEric Paris security_free_mnt_opts(&opts); 983e0007529SEric Paris return rc; 984e0007529SEric Paris } 9851da177e4SLinus Torvalds 9863583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 9873583a711SAdrian Bunk struct security_mnt_opts *opts) 9882069f457SEric Paris { 9892069f457SEric Paris int i; 9902069f457SEric Paris char *prefix; 9912069f457SEric Paris 9922069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 99311689d47SDavid P. Quigley char *has_comma; 99411689d47SDavid P. Quigley 99511689d47SDavid P. Quigley if (opts->mnt_opts[i]) 99611689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 99711689d47SDavid P. Quigley else 99811689d47SDavid P. Quigley has_comma = NULL; 9992069f457SEric Paris 10002069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 10012069f457SEric Paris case CONTEXT_MNT: 10022069f457SEric Paris prefix = CONTEXT_STR; 10032069f457SEric Paris break; 10042069f457SEric Paris case FSCONTEXT_MNT: 10052069f457SEric Paris prefix = FSCONTEXT_STR; 10062069f457SEric Paris break; 10072069f457SEric Paris case ROOTCONTEXT_MNT: 10082069f457SEric Paris prefix = ROOTCONTEXT_STR; 10092069f457SEric Paris break; 10102069f457SEric Paris case DEFCONTEXT_MNT: 10112069f457SEric Paris prefix = DEFCONTEXT_STR; 10122069f457SEric Paris break; 101311689d47SDavid P. Quigley case SE_SBLABELSUPP: 101411689d47SDavid P. Quigley seq_putc(m, ','); 101511689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 101611689d47SDavid P. Quigley continue; 10172069f457SEric Paris default: 10182069f457SEric Paris BUG(); 10192069f457SEric Paris }; 10202069f457SEric Paris /* we need a comma before each option */ 10212069f457SEric Paris seq_putc(m, ','); 10222069f457SEric Paris seq_puts(m, prefix); 10232069f457SEric Paris if (has_comma) 10242069f457SEric Paris seq_putc(m, '\"'); 10252069f457SEric Paris seq_puts(m, opts->mnt_opts[i]); 10262069f457SEric Paris if (has_comma) 10272069f457SEric Paris seq_putc(m, '\"'); 10282069f457SEric Paris } 10292069f457SEric Paris } 10302069f457SEric Paris 10312069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10322069f457SEric Paris { 10332069f457SEric Paris struct security_mnt_opts opts; 10342069f457SEric Paris int rc; 10352069f457SEric Paris 10362069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1037383795c2SEric Paris if (rc) { 1038383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1039383795c2SEric Paris if (rc == -EINVAL) 1040383795c2SEric Paris rc = 0; 10412069f457SEric Paris return rc; 1042383795c2SEric Paris } 10432069f457SEric Paris 10442069f457SEric Paris selinux_write_opts(m, &opts); 10452069f457SEric Paris 10462069f457SEric Paris security_free_mnt_opts(&opts); 10472069f457SEric Paris 10482069f457SEric Paris return rc; 10492069f457SEric Paris } 10502069f457SEric Paris 10511da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 10521da177e4SLinus Torvalds { 10531da177e4SLinus Torvalds switch (mode & S_IFMT) { 10541da177e4SLinus Torvalds case S_IFSOCK: 10551da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 10561da177e4SLinus Torvalds case S_IFLNK: 10571da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 10581da177e4SLinus Torvalds case S_IFREG: 10591da177e4SLinus Torvalds return SECCLASS_FILE; 10601da177e4SLinus Torvalds case S_IFBLK: 10611da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 10621da177e4SLinus Torvalds case S_IFDIR: 10631da177e4SLinus Torvalds return SECCLASS_DIR; 10641da177e4SLinus Torvalds case S_IFCHR: 10651da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 10661da177e4SLinus Torvalds case S_IFIFO: 10671da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 10681da177e4SLinus Torvalds 10691da177e4SLinus Torvalds } 10701da177e4SLinus Torvalds 10711da177e4SLinus Torvalds return SECCLASS_FILE; 10721da177e4SLinus Torvalds } 10731da177e4SLinus Torvalds 107413402580SJames Morris static inline int default_protocol_stream(int protocol) 107513402580SJames Morris { 107613402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 107713402580SJames Morris } 107813402580SJames Morris 107913402580SJames Morris static inline int default_protocol_dgram(int protocol) 108013402580SJames Morris { 108113402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 108213402580SJames Morris } 108313402580SJames Morris 10841da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 10851da177e4SLinus Torvalds { 10861da177e4SLinus Torvalds switch (family) { 10871da177e4SLinus Torvalds case PF_UNIX: 10881da177e4SLinus Torvalds switch (type) { 10891da177e4SLinus Torvalds case SOCK_STREAM: 10901da177e4SLinus Torvalds case SOCK_SEQPACKET: 10911da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 10921da177e4SLinus Torvalds case SOCK_DGRAM: 10931da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 10941da177e4SLinus Torvalds } 10951da177e4SLinus Torvalds break; 10961da177e4SLinus Torvalds case PF_INET: 10971da177e4SLinus Torvalds case PF_INET6: 10981da177e4SLinus Torvalds switch (type) { 10991da177e4SLinus Torvalds case SOCK_STREAM: 110013402580SJames Morris if (default_protocol_stream(protocol)) 11011da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 110213402580SJames Morris else 110313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11041da177e4SLinus Torvalds case SOCK_DGRAM: 110513402580SJames Morris if (default_protocol_dgram(protocol)) 11061da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 110713402580SJames Morris else 110813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11092ee92d46SJames Morris case SOCK_DCCP: 11102ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 111113402580SJames Morris default: 11121da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11131da177e4SLinus Torvalds } 11141da177e4SLinus Torvalds break; 11151da177e4SLinus Torvalds case PF_NETLINK: 11161da177e4SLinus Torvalds switch (protocol) { 11171da177e4SLinus Torvalds case NETLINK_ROUTE: 11181da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11191da177e4SLinus Torvalds case NETLINK_FIREWALL: 11201da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 1121216efaaaSJames Morris case NETLINK_INET_DIAG: 11221da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 11231da177e4SLinus Torvalds case NETLINK_NFLOG: 11241da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 11251da177e4SLinus Torvalds case NETLINK_XFRM: 11261da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 11271da177e4SLinus Torvalds case NETLINK_SELINUX: 11281da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 11291da177e4SLinus Torvalds case NETLINK_AUDIT: 11301da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 11311da177e4SLinus Torvalds case NETLINK_IP6_FW: 11321da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 11331da177e4SLinus Torvalds case NETLINK_DNRTMSG: 11341da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 11350c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 11360c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 11371da177e4SLinus Torvalds default: 11381da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 11391da177e4SLinus Torvalds } 11401da177e4SLinus Torvalds case PF_PACKET: 11411da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 11421da177e4SLinus Torvalds case PF_KEY: 11431da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 11443e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 11453e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 11461da177e4SLinus Torvalds } 11471da177e4SLinus Torvalds 11481da177e4SLinus Torvalds return SECCLASS_SOCKET; 11491da177e4SLinus Torvalds } 11501da177e4SLinus Torvalds 11511da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 11521da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 11531da177e4SLinus Torvalds u16 tclass, 11541da177e4SLinus Torvalds u32 *sid) 11551da177e4SLinus Torvalds { 11561da177e4SLinus Torvalds int buflen, rc; 11571da177e4SLinus Torvalds char *buffer, *path, *end; 11581da177e4SLinus Torvalds 11591da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 11601da177e4SLinus Torvalds if (!buffer) 11611da177e4SLinus Torvalds return -ENOMEM; 11621da177e4SLinus Torvalds 11631da177e4SLinus Torvalds buflen = PAGE_SIZE; 11641da177e4SLinus Torvalds end = buffer+buflen; 11651da177e4SLinus Torvalds *--end = '\0'; 11661da177e4SLinus Torvalds buflen--; 11671da177e4SLinus Torvalds path = end-1; 11681da177e4SLinus Torvalds *path = '/'; 11691da177e4SLinus Torvalds while (de && de != de->parent) { 11701da177e4SLinus Torvalds buflen -= de->namelen + 1; 11711da177e4SLinus Torvalds if (buflen < 0) 11721da177e4SLinus Torvalds break; 11731da177e4SLinus Torvalds end -= de->namelen; 11741da177e4SLinus Torvalds memcpy(end, de->name, de->namelen); 11751da177e4SLinus Torvalds *--end = '/'; 11761da177e4SLinus Torvalds path = end; 11771da177e4SLinus Torvalds de = de->parent; 11781da177e4SLinus Torvalds } 11791da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 11801da177e4SLinus Torvalds free_page((unsigned long)buffer); 11811da177e4SLinus Torvalds return rc; 11821da177e4SLinus Torvalds } 11831da177e4SLinus Torvalds #else 11841da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 11851da177e4SLinus Torvalds u16 tclass, 11861da177e4SLinus Torvalds u32 *sid) 11871da177e4SLinus Torvalds { 11881da177e4SLinus Torvalds return -EINVAL; 11891da177e4SLinus Torvalds } 11901da177e4SLinus Torvalds #endif 11911da177e4SLinus Torvalds 11921da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 11931da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 11941da177e4SLinus Torvalds { 11951da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 11961da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 11971da177e4SLinus Torvalds u32 sid; 11981da177e4SLinus Torvalds struct dentry *dentry; 11991da177e4SLinus Torvalds #define INITCONTEXTLEN 255 12001da177e4SLinus Torvalds char *context = NULL; 12011da177e4SLinus Torvalds unsigned len = 0; 12021da177e4SLinus Torvalds int rc = 0; 12031da177e4SLinus Torvalds 12041da177e4SLinus Torvalds if (isec->initialized) 12051da177e4SLinus Torvalds goto out; 12061da177e4SLinus Torvalds 120723970741SEric Paris mutex_lock(&isec->lock); 12081da177e4SLinus Torvalds if (isec->initialized) 120923970741SEric Paris goto out_unlock; 12101da177e4SLinus Torvalds 12111da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 12120d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 12131da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 12141da177e4SLinus Torvalds after the initial policy is loaded and the security 12151da177e4SLinus Torvalds server is ready to handle calls. */ 12161da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 12171da177e4SLinus Torvalds if (list_empty(&isec->list)) 12181da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 12191da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 122023970741SEric Paris goto out_unlock; 12211da177e4SLinus Torvalds } 12221da177e4SLinus Torvalds 12231da177e4SLinus Torvalds switch (sbsec->behavior) { 12241da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 12251da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 12261da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 12271da177e4SLinus Torvalds break; 12281da177e4SLinus Torvalds } 12291da177e4SLinus Torvalds 12301da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 12311da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 12321da177e4SLinus Torvalds if (opt_dentry) { 12331da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 12341da177e4SLinus Torvalds dentry = dget(opt_dentry); 12351da177e4SLinus Torvalds } else { 12361da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 12371da177e4SLinus Torvalds dentry = d_find_alias(inode); 12381da177e4SLinus Torvalds } 12391da177e4SLinus Torvalds if (!dentry) { 1240df7f54c0SEric Paris /* 1241df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1242df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1243df7f54c0SEric Paris * may find inodes that have no dentry on the 1244df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1245df7f54c0SEric Paris * will get fixed up the next time we go through 1246df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1247df7f54c0SEric Paris * be used again by userspace. 1248df7f54c0SEric Paris */ 124923970741SEric Paris goto out_unlock; 12501da177e4SLinus Torvalds } 12511da177e4SLinus Torvalds 12521da177e4SLinus Torvalds len = INITCONTEXTLEN; 12534cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 12541da177e4SLinus Torvalds if (!context) { 12551da177e4SLinus Torvalds rc = -ENOMEM; 12561da177e4SLinus Torvalds dput(dentry); 125723970741SEric Paris goto out_unlock; 12581da177e4SLinus Torvalds } 12594cb912f1SEric Paris context[len] = '\0'; 12601da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 12611da177e4SLinus Torvalds context, len); 12621da177e4SLinus Torvalds if (rc == -ERANGE) { 1263314dabb8SJames Morris kfree(context); 1264314dabb8SJames Morris 12651da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 12661da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 12671da177e4SLinus Torvalds NULL, 0); 12681da177e4SLinus Torvalds if (rc < 0) { 12691da177e4SLinus Torvalds dput(dentry); 127023970741SEric Paris goto out_unlock; 12711da177e4SLinus Torvalds } 12721da177e4SLinus Torvalds len = rc; 12734cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 12741da177e4SLinus Torvalds if (!context) { 12751da177e4SLinus Torvalds rc = -ENOMEM; 12761da177e4SLinus Torvalds dput(dentry); 127723970741SEric Paris goto out_unlock; 12781da177e4SLinus Torvalds } 12794cb912f1SEric Paris context[len] = '\0'; 12801da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 12811da177e4SLinus Torvalds XATTR_NAME_SELINUX, 12821da177e4SLinus Torvalds context, len); 12831da177e4SLinus Torvalds } 12841da177e4SLinus Torvalds dput(dentry); 12851da177e4SLinus Torvalds if (rc < 0) { 12861da177e4SLinus Torvalds if (rc != -ENODATA) { 1287744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1288dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 12891da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 12901da177e4SLinus Torvalds kfree(context); 129123970741SEric Paris goto out_unlock; 12921da177e4SLinus Torvalds } 12931da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 12941da177e4SLinus Torvalds sid = sbsec->def_sid; 12951da177e4SLinus Torvalds rc = 0; 12961da177e4SLinus Torvalds } else { 1297f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1298869ab514SStephen Smalley sbsec->def_sid, 1299869ab514SStephen Smalley GFP_NOFS); 13001da177e4SLinus Torvalds if (rc) { 13014ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 13024ba0a8adSEric Paris unsigned long ino = inode->i_ino; 13034ba0a8adSEric Paris 13044ba0a8adSEric Paris if (rc == -EINVAL) { 13054ba0a8adSEric Paris if (printk_ratelimit()) 13064ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 13074ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 13084ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 13094ba0a8adSEric Paris } else { 1310744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 13111da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 13124ba0a8adSEric Paris __func__, context, -rc, dev, ino); 13134ba0a8adSEric Paris } 13141da177e4SLinus Torvalds kfree(context); 13151da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 13161da177e4SLinus Torvalds rc = 0; 13171da177e4SLinus Torvalds break; 13181da177e4SLinus Torvalds } 13191da177e4SLinus Torvalds } 13201da177e4SLinus Torvalds kfree(context); 13211da177e4SLinus Torvalds isec->sid = sid; 13221da177e4SLinus Torvalds break; 13231da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 13241da177e4SLinus Torvalds isec->sid = isec->task_sid; 13251da177e4SLinus Torvalds break; 13261da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 13271da177e4SLinus Torvalds /* Default to the fs SID. */ 13281da177e4SLinus Torvalds isec->sid = sbsec->sid; 13291da177e4SLinus Torvalds 13301da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 13311da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13321da177e4SLinus Torvalds rc = security_transition_sid(isec->task_sid, 13331da177e4SLinus Torvalds sbsec->sid, 13341da177e4SLinus Torvalds isec->sclass, 13351da177e4SLinus Torvalds &sid); 13361da177e4SLinus Torvalds if (rc) 133723970741SEric Paris goto out_unlock; 13381da177e4SLinus Torvalds isec->sid = sid; 13391da177e4SLinus Torvalds break; 1340c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1341c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1342c312feb2SEric Paris break; 13431da177e4SLinus Torvalds default: 1344c312feb2SEric Paris /* Default to the fs superblock SID. */ 13451da177e4SLinus Torvalds isec->sid = sbsec->sid; 13461da177e4SLinus Torvalds 13470d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) { 13481da177e4SLinus Torvalds struct proc_inode *proci = PROC_I(inode); 13491da177e4SLinus Torvalds if (proci->pde) { 13501da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13511da177e4SLinus Torvalds rc = selinux_proc_get_sid(proci->pde, 13521da177e4SLinus Torvalds isec->sclass, 13531da177e4SLinus Torvalds &sid); 13541da177e4SLinus Torvalds if (rc) 135523970741SEric Paris goto out_unlock; 13561da177e4SLinus Torvalds isec->sid = sid; 13571da177e4SLinus Torvalds } 13581da177e4SLinus Torvalds } 13591da177e4SLinus Torvalds break; 13601da177e4SLinus Torvalds } 13611da177e4SLinus Torvalds 13621da177e4SLinus Torvalds isec->initialized = 1; 13631da177e4SLinus Torvalds 136423970741SEric Paris out_unlock: 136523970741SEric Paris mutex_unlock(&isec->lock); 13661da177e4SLinus Torvalds out: 13671da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 13681da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13691da177e4SLinus Torvalds return rc; 13701da177e4SLinus Torvalds } 13711da177e4SLinus Torvalds 13721da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 13731da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 13741da177e4SLinus Torvalds { 13751da177e4SLinus Torvalds u32 perm = 0; 13761da177e4SLinus Torvalds 13771da177e4SLinus Torvalds switch (sig) { 13781da177e4SLinus Torvalds case SIGCHLD: 13791da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 13801da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 13811da177e4SLinus Torvalds break; 13821da177e4SLinus Torvalds case SIGKILL: 13831da177e4SLinus Torvalds /* Cannot be caught or ignored */ 13841da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 13851da177e4SLinus Torvalds break; 13861da177e4SLinus Torvalds case SIGSTOP: 13871da177e4SLinus Torvalds /* Cannot be caught or ignored */ 13881da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 13891da177e4SLinus Torvalds break; 13901da177e4SLinus Torvalds default: 13911da177e4SLinus Torvalds /* All other signals. */ 13921da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 13931da177e4SLinus Torvalds break; 13941da177e4SLinus Torvalds } 13951da177e4SLinus Torvalds 13961da177e4SLinus Torvalds return perm; 13971da177e4SLinus Torvalds } 13981da177e4SLinus Torvalds 1399275bb41eSDavid Howells /* 1400d84f4f99SDavid Howells * Check permission between a pair of credentials 1401d84f4f99SDavid Howells * fork check, ptrace check, etc. 1402d84f4f99SDavid Howells */ 1403d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1404d84f4f99SDavid Howells const struct cred *target, 1405d84f4f99SDavid Howells u32 perms) 1406d84f4f99SDavid Howells { 1407d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1408d84f4f99SDavid Howells 1409d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1410d84f4f99SDavid Howells } 1411d84f4f99SDavid Howells 1412d84f4f99SDavid Howells /* 141388e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1414275bb41eSDavid Howells * fork check, ptrace check, etc. 1415275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 14163b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1417275bb41eSDavid Howells */ 1418275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1419275bb41eSDavid Howells const struct task_struct *tsk2, 14201da177e4SLinus Torvalds u32 perms) 14211da177e4SLinus Torvalds { 1422275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1423275bb41eSDavid Howells u32 sid1, sid2; 14241da177e4SLinus Torvalds 1425275bb41eSDavid Howells rcu_read_lock(); 1426275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1427275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1428275bb41eSDavid Howells rcu_read_unlock(); 1429275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 14301da177e4SLinus Torvalds } 14311da177e4SLinus Torvalds 14323b11a1deSDavid Howells /* 14333b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 14343b11a1deSDavid Howells * fork check, ptrace check, etc. 14353b11a1deSDavid Howells * current is the actor and tsk2 is the target 14363b11a1deSDavid Howells * - this uses current's subjective creds 14373b11a1deSDavid Howells */ 14383b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 14393b11a1deSDavid Howells u32 perms) 14403b11a1deSDavid Howells { 14413b11a1deSDavid Howells u32 sid, tsid; 14423b11a1deSDavid Howells 14433b11a1deSDavid Howells sid = current_sid(); 14443b11a1deSDavid Howells tsid = task_sid(tsk); 14453b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 14463b11a1deSDavid Howells } 14473b11a1deSDavid Howells 1448b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1449b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1450b68e418cSStephen Smalley #endif 1451b68e418cSStephen Smalley 14521da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 14531da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk, 14543699c53cSDavid Howells const struct cred *cred, 145506112163SEric Paris int cap, int audit) 14561da177e4SLinus Torvalds { 14572bf49690SThomas Liu struct common_audit_data ad; 145806112163SEric Paris struct av_decision avd; 1459b68e418cSStephen Smalley u16 sclass; 14603699c53cSDavid Howells u32 sid = cred_sid(cred); 1461b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 146206112163SEric Paris int rc; 14631da177e4SLinus Torvalds 14642bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, CAP); 14651da177e4SLinus Torvalds ad.tsk = tsk; 14661da177e4SLinus Torvalds ad.u.cap = cap; 14671da177e4SLinus Torvalds 1468b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1469b68e418cSStephen Smalley case 0: 1470b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY; 1471b68e418cSStephen Smalley break; 1472b68e418cSStephen Smalley case 1: 1473b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY2; 1474b68e418cSStephen Smalley break; 1475b68e418cSStephen Smalley default: 1476b68e418cSStephen Smalley printk(KERN_ERR 1477b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1478b68e418cSStephen Smalley BUG(); 1479b68e418cSStephen Smalley } 148006112163SEric Paris 1481275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 148206112163SEric Paris if (audit == SECURITY_CAP_AUDIT) 1483275bb41eSDavid Howells avc_audit(sid, sid, sclass, av, &avd, rc, &ad); 148406112163SEric Paris return rc; 14851da177e4SLinus Torvalds } 14861da177e4SLinus Torvalds 14871da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 14881da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 14891da177e4SLinus Torvalds u32 perms) 14901da177e4SLinus Torvalds { 1491275bb41eSDavid Howells u32 sid = task_sid(tsk); 14921da177e4SLinus Torvalds 1493275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 14941da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 14951da177e4SLinus Torvalds } 14961da177e4SLinus Torvalds 14971da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 14981da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 14991da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 150088e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 15011da177e4SLinus Torvalds struct inode *inode, 15021da177e4SLinus Torvalds u32 perms, 15032bf49690SThomas Liu struct common_audit_data *adp) 15041da177e4SLinus Torvalds { 15051da177e4SLinus Torvalds struct inode_security_struct *isec; 15062bf49690SThomas Liu struct common_audit_data ad; 1507275bb41eSDavid Howells u32 sid; 15081da177e4SLinus Torvalds 1509e0e81739SDavid Howells validate_creds(cred); 1510e0e81739SDavid Howells 1511bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1512bbaca6c2SStephen Smalley return 0; 1513bbaca6c2SStephen Smalley 151488e67f3bSDavid Howells sid = cred_sid(cred); 15151da177e4SLinus Torvalds isec = inode->i_security; 15161da177e4SLinus Torvalds 15171da177e4SLinus Torvalds if (!adp) { 15181da177e4SLinus Torvalds adp = &ad; 15192bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 15201da177e4SLinus Torvalds ad.u.fs.inode = inode; 15211da177e4SLinus Torvalds } 15221da177e4SLinus Torvalds 1523275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 15241da177e4SLinus Torvalds } 15251da177e4SLinus Torvalds 15261da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 15271da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 15281da177e4SLinus Torvalds pathname if needed. */ 152988e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 15301da177e4SLinus Torvalds struct vfsmount *mnt, 15311da177e4SLinus Torvalds struct dentry *dentry, 15321da177e4SLinus Torvalds u32 av) 15331da177e4SLinus Torvalds { 15341da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 15352bf49690SThomas Liu struct common_audit_data ad; 153688e67f3bSDavid Howells 15372bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 153844707fdfSJan Blunck ad.u.fs.path.mnt = mnt; 153944707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 154088e67f3bSDavid Howells return inode_has_perm(cred, inode, av, &ad); 15411da177e4SLinus Torvalds } 15421da177e4SLinus Torvalds 15431da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 15441da177e4SLinus Torvalds access an inode in a given way. Check access to the 15451da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 15461da177e4SLinus Torvalds check a particular permission to the file. 15471da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 15481da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 15491da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 15501da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 155188e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 15521da177e4SLinus Torvalds struct file *file, 15531da177e4SLinus Torvalds u32 av) 15541da177e4SLinus Torvalds { 15551da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 155644707fdfSJan Blunck struct inode *inode = file->f_path.dentry->d_inode; 15572bf49690SThomas Liu struct common_audit_data ad; 155888e67f3bSDavid Howells u32 sid = cred_sid(cred); 15591da177e4SLinus Torvalds int rc; 15601da177e4SLinus Torvalds 15612bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 156244707fdfSJan Blunck ad.u.fs.path = file->f_path; 15631da177e4SLinus Torvalds 1564275bb41eSDavid Howells if (sid != fsec->sid) { 1565275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 15661da177e4SLinus Torvalds SECCLASS_FD, 15671da177e4SLinus Torvalds FD__USE, 15681da177e4SLinus Torvalds &ad); 15691da177e4SLinus Torvalds if (rc) 157088e67f3bSDavid Howells goto out; 15711da177e4SLinus Torvalds } 15721da177e4SLinus Torvalds 15731da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 157488e67f3bSDavid Howells rc = 0; 15751da177e4SLinus Torvalds if (av) 157688e67f3bSDavid Howells rc = inode_has_perm(cred, inode, av, &ad); 15771da177e4SLinus Torvalds 157888e67f3bSDavid Howells out: 157988e67f3bSDavid Howells return rc; 15801da177e4SLinus Torvalds } 15811da177e4SLinus Torvalds 15821da177e4SLinus Torvalds /* Check whether a task can create a file. */ 15831da177e4SLinus Torvalds static int may_create(struct inode *dir, 15841da177e4SLinus Torvalds struct dentry *dentry, 15851da177e4SLinus Torvalds u16 tclass) 15861da177e4SLinus Torvalds { 1587275bb41eSDavid Howells const struct cred *cred = current_cred(); 1588275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 15891da177e4SLinus Torvalds struct inode_security_struct *dsec; 15901da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1591275bb41eSDavid Howells u32 sid, newsid; 15922bf49690SThomas Liu struct common_audit_data ad; 15931da177e4SLinus Torvalds int rc; 15941da177e4SLinus Torvalds 15951da177e4SLinus Torvalds dsec = dir->i_security; 15961da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 15971da177e4SLinus Torvalds 1598275bb41eSDavid Howells sid = tsec->sid; 1599275bb41eSDavid Howells newsid = tsec->create_sid; 1600275bb41eSDavid Howells 16012bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 160244707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 16031da177e4SLinus Torvalds 1604275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 16051da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 16061da177e4SLinus Torvalds &ad); 16071da177e4SLinus Torvalds if (rc) 16081da177e4SLinus Torvalds return rc; 16091da177e4SLinus Torvalds 1610cd89596fSDavid P. Quigley if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) { 1611275bb41eSDavid Howells rc = security_transition_sid(sid, dsec->sid, tclass, &newsid); 16121da177e4SLinus Torvalds if (rc) 16131da177e4SLinus Torvalds return rc; 16141da177e4SLinus Torvalds } 16151da177e4SLinus Torvalds 1616275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 16171da177e4SLinus Torvalds if (rc) 16181da177e4SLinus Torvalds return rc; 16191da177e4SLinus Torvalds 16201da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 16211da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 16221da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 16231da177e4SLinus Torvalds } 16241da177e4SLinus Torvalds 16254eb582cfSMichael LeMay /* Check whether a task can create a key. */ 16264eb582cfSMichael LeMay static int may_create_key(u32 ksid, 16274eb582cfSMichael LeMay struct task_struct *ctx) 16284eb582cfSMichael LeMay { 1629275bb41eSDavid Howells u32 sid = task_sid(ctx); 16304eb582cfSMichael LeMay 1631275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 16324eb582cfSMichael LeMay } 16334eb582cfSMichael LeMay 16341da177e4SLinus Torvalds #define MAY_LINK 0 16351da177e4SLinus Torvalds #define MAY_UNLINK 1 16361da177e4SLinus Torvalds #define MAY_RMDIR 2 16371da177e4SLinus Torvalds 16381da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 16391da177e4SLinus Torvalds static int may_link(struct inode *dir, 16401da177e4SLinus Torvalds struct dentry *dentry, 16411da177e4SLinus Torvalds int kind) 16421da177e4SLinus Torvalds 16431da177e4SLinus Torvalds { 16441da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 16452bf49690SThomas Liu struct common_audit_data ad; 1646275bb41eSDavid Howells u32 sid = current_sid(); 16471da177e4SLinus Torvalds u32 av; 16481da177e4SLinus Torvalds int rc; 16491da177e4SLinus Torvalds 16501da177e4SLinus Torvalds dsec = dir->i_security; 16511da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 16521da177e4SLinus Torvalds 16532bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 165444707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds av = DIR__SEARCH; 16571da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1658275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 16591da177e4SLinus Torvalds if (rc) 16601da177e4SLinus Torvalds return rc; 16611da177e4SLinus Torvalds 16621da177e4SLinus Torvalds switch (kind) { 16631da177e4SLinus Torvalds case MAY_LINK: 16641da177e4SLinus Torvalds av = FILE__LINK; 16651da177e4SLinus Torvalds break; 16661da177e4SLinus Torvalds case MAY_UNLINK: 16671da177e4SLinus Torvalds av = FILE__UNLINK; 16681da177e4SLinus Torvalds break; 16691da177e4SLinus Torvalds case MAY_RMDIR: 16701da177e4SLinus Torvalds av = DIR__RMDIR; 16711da177e4SLinus Torvalds break; 16721da177e4SLinus Torvalds default: 1673744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1674744ba35eSEric Paris __func__, kind); 16751da177e4SLinus Torvalds return 0; 16761da177e4SLinus Torvalds } 16771da177e4SLinus Torvalds 1678275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 16791da177e4SLinus Torvalds return rc; 16801da177e4SLinus Torvalds } 16811da177e4SLinus Torvalds 16821da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 16831da177e4SLinus Torvalds struct dentry *old_dentry, 16841da177e4SLinus Torvalds struct inode *new_dir, 16851da177e4SLinus Torvalds struct dentry *new_dentry) 16861da177e4SLinus Torvalds { 16871da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 16882bf49690SThomas Liu struct common_audit_data ad; 1689275bb41eSDavid Howells u32 sid = current_sid(); 16901da177e4SLinus Torvalds u32 av; 16911da177e4SLinus Torvalds int old_is_dir, new_is_dir; 16921da177e4SLinus Torvalds int rc; 16931da177e4SLinus Torvalds 16941da177e4SLinus Torvalds old_dsec = old_dir->i_security; 16951da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 16961da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 16971da177e4SLinus Torvalds new_dsec = new_dir->i_security; 16981da177e4SLinus Torvalds 16992bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 17001da177e4SLinus Torvalds 170144707fdfSJan Blunck ad.u.fs.path.dentry = old_dentry; 1702275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 17031da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 17041da177e4SLinus Torvalds if (rc) 17051da177e4SLinus Torvalds return rc; 1706275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 17071da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 17081da177e4SLinus Torvalds if (rc) 17091da177e4SLinus Torvalds return rc; 17101da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1711275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 17121da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 17131da177e4SLinus Torvalds if (rc) 17141da177e4SLinus Torvalds return rc; 17151da177e4SLinus Torvalds } 17161da177e4SLinus Torvalds 171744707fdfSJan Blunck ad.u.fs.path.dentry = new_dentry; 17181da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 17191da177e4SLinus Torvalds if (new_dentry->d_inode) 17201da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1721275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 17221da177e4SLinus Torvalds if (rc) 17231da177e4SLinus Torvalds return rc; 17241da177e4SLinus Torvalds if (new_dentry->d_inode) { 17251da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 17261da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 1727275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 17281da177e4SLinus Torvalds new_isec->sclass, 17291da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 17301da177e4SLinus Torvalds if (rc) 17311da177e4SLinus Torvalds return rc; 17321da177e4SLinus Torvalds } 17331da177e4SLinus Torvalds 17341da177e4SLinus Torvalds return 0; 17351da177e4SLinus Torvalds } 17361da177e4SLinus Torvalds 17371da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 173888e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 17391da177e4SLinus Torvalds struct super_block *sb, 17401da177e4SLinus Torvalds u32 perms, 17412bf49690SThomas Liu struct common_audit_data *ad) 17421da177e4SLinus Torvalds { 17431da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 174488e67f3bSDavid Howells u32 sid = cred_sid(cred); 17451da177e4SLinus Torvalds 17461da177e4SLinus Torvalds sbsec = sb->s_security; 1747275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 17481da177e4SLinus Torvalds } 17491da177e4SLinus Torvalds 17501da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 17511da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 17521da177e4SLinus Torvalds { 17531da177e4SLinus Torvalds u32 av = 0; 17541da177e4SLinus Torvalds 17551da177e4SLinus Torvalds if ((mode & S_IFMT) != S_IFDIR) { 17561da177e4SLinus Torvalds if (mask & MAY_EXEC) 17571da177e4SLinus Torvalds av |= FILE__EXECUTE; 17581da177e4SLinus Torvalds if (mask & MAY_READ) 17591da177e4SLinus Torvalds av |= FILE__READ; 17601da177e4SLinus Torvalds 17611da177e4SLinus Torvalds if (mask & MAY_APPEND) 17621da177e4SLinus Torvalds av |= FILE__APPEND; 17631da177e4SLinus Torvalds else if (mask & MAY_WRITE) 17641da177e4SLinus Torvalds av |= FILE__WRITE; 17651da177e4SLinus Torvalds 17661da177e4SLinus Torvalds } else { 17671da177e4SLinus Torvalds if (mask & MAY_EXEC) 17681da177e4SLinus Torvalds av |= DIR__SEARCH; 17691da177e4SLinus Torvalds if (mask & MAY_WRITE) 17701da177e4SLinus Torvalds av |= DIR__WRITE; 17711da177e4SLinus Torvalds if (mask & MAY_READ) 17721da177e4SLinus Torvalds av |= DIR__READ; 17731da177e4SLinus Torvalds } 17741da177e4SLinus Torvalds 17751da177e4SLinus Torvalds return av; 17761da177e4SLinus Torvalds } 17771da177e4SLinus Torvalds 17781da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 17791da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 17801da177e4SLinus Torvalds { 17811da177e4SLinus Torvalds u32 av = 0; 17821da177e4SLinus Torvalds 17831da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 17841da177e4SLinus Torvalds av |= FILE__READ; 17851da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 17861da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 17871da177e4SLinus Torvalds av |= FILE__APPEND; 17881da177e4SLinus Torvalds else 17891da177e4SLinus Torvalds av |= FILE__WRITE; 17901da177e4SLinus Torvalds } 17910794c66dSStephen Smalley if (!av) { 17920794c66dSStephen Smalley /* 17930794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 17940794c66dSStephen Smalley */ 17950794c66dSStephen Smalley av = FILE__IOCTL; 17960794c66dSStephen Smalley } 17971da177e4SLinus Torvalds 17981da177e4SLinus Torvalds return av; 17991da177e4SLinus Torvalds } 18001da177e4SLinus Torvalds 18018b6a5a37SEric Paris /* 18028b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 18038b6a5a37SEric Paris * open permission. 18048b6a5a37SEric Paris */ 18058b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 18068b6a5a37SEric Paris { 18078b6a5a37SEric Paris u32 av = file_to_av(file); 18088b6a5a37SEric Paris 18098b6a5a37SEric Paris if (selinux_policycap_openperm) { 18108b6a5a37SEric Paris mode_t mode = file->f_path.dentry->d_inode->i_mode; 18118b6a5a37SEric Paris /* 18128b6a5a37SEric Paris * lnk files and socks do not really have an 'open' 18138b6a5a37SEric Paris */ 18148b6a5a37SEric Paris if (S_ISREG(mode)) 18158b6a5a37SEric Paris av |= FILE__OPEN; 18168b6a5a37SEric Paris else if (S_ISCHR(mode)) 18178b6a5a37SEric Paris av |= CHR_FILE__OPEN; 18188b6a5a37SEric Paris else if (S_ISBLK(mode)) 18198b6a5a37SEric Paris av |= BLK_FILE__OPEN; 18208b6a5a37SEric Paris else if (S_ISFIFO(mode)) 18218b6a5a37SEric Paris av |= FIFO_FILE__OPEN; 18228b6a5a37SEric Paris else if (S_ISDIR(mode)) 18238b6a5a37SEric Paris av |= DIR__OPEN; 18246a25b27dSEric Paris else if (S_ISSOCK(mode)) 18256a25b27dSEric Paris av |= SOCK_FILE__OPEN; 18268b6a5a37SEric Paris else 18278b6a5a37SEric Paris printk(KERN_ERR "SELinux: WARNING: inside %s with " 18288b6a5a37SEric Paris "unknown mode:%o\n", __func__, mode); 18298b6a5a37SEric Paris } 18308b6a5a37SEric Paris return av; 18318b6a5a37SEric Paris } 18328b6a5a37SEric Paris 18331da177e4SLinus Torvalds /* Hook functions begin here. */ 18341da177e4SLinus Torvalds 18359e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 1836006ebb40SStephen Smalley unsigned int mode) 18371da177e4SLinus Torvalds { 18381da177e4SLinus Torvalds int rc; 18391da177e4SLinus Torvalds 18409e48858fSIngo Molnar rc = cap_ptrace_access_check(child, mode); 18411da177e4SLinus Torvalds if (rc) 18421da177e4SLinus Torvalds return rc; 18431da177e4SLinus Torvalds 1844006ebb40SStephen Smalley if (mode == PTRACE_MODE_READ) { 1845275bb41eSDavid Howells u32 sid = current_sid(); 1846275bb41eSDavid Howells u32 csid = task_sid(child); 1847275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 1848006ebb40SStephen Smalley } 1849006ebb40SStephen Smalley 18503b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 18515cd9c58fSDavid Howells } 18525cd9c58fSDavid Howells 18535cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 18545cd9c58fSDavid Howells { 18555cd9c58fSDavid Howells int rc; 18565cd9c58fSDavid Howells 1857200ac532SEric Paris rc = cap_ptrace_traceme(parent); 18585cd9c58fSDavid Howells if (rc) 18595cd9c58fSDavid Howells return rc; 18605cd9c58fSDavid Howells 18615cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 18621da177e4SLinus Torvalds } 18631da177e4SLinus Torvalds 18641da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 18651da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 18661da177e4SLinus Torvalds { 18671da177e4SLinus Torvalds int error; 18681da177e4SLinus Torvalds 18693b11a1deSDavid Howells error = current_has_perm(target, PROCESS__GETCAP); 18701da177e4SLinus Torvalds if (error) 18711da177e4SLinus Torvalds return error; 18721da177e4SLinus Torvalds 1873200ac532SEric Paris return cap_capget(target, effective, inheritable, permitted); 18741da177e4SLinus Torvalds } 18751da177e4SLinus Torvalds 1876d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 1877d84f4f99SDavid Howells const kernel_cap_t *effective, 187815a2460eSDavid Howells const kernel_cap_t *inheritable, 187915a2460eSDavid Howells const kernel_cap_t *permitted) 18801da177e4SLinus Torvalds { 18811da177e4SLinus Torvalds int error; 18821da177e4SLinus Torvalds 1883200ac532SEric Paris error = cap_capset(new, old, 1884d84f4f99SDavid Howells effective, inheritable, permitted); 18851da177e4SLinus Torvalds if (error) 18861da177e4SLinus Torvalds return error; 18871da177e4SLinus Torvalds 1888d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 18891da177e4SLinus Torvalds } 18901da177e4SLinus Torvalds 18915626d3e8SJames Morris /* 18925626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 18935626d3e8SJames Morris * which was removed). 18945626d3e8SJames Morris * 18955626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 18965626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 18975626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 18985626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 18995626d3e8SJames Morris */ 19005626d3e8SJames Morris 19013699c53cSDavid Howells static int selinux_capable(struct task_struct *tsk, const struct cred *cred, 19023699c53cSDavid Howells int cap, int audit) 19031da177e4SLinus Torvalds { 19041da177e4SLinus Torvalds int rc; 19051da177e4SLinus Torvalds 1906200ac532SEric Paris rc = cap_capable(tsk, cred, cap, audit); 19071da177e4SLinus Torvalds if (rc) 19081da177e4SLinus Torvalds return rc; 19091da177e4SLinus Torvalds 19103699c53cSDavid Howells return task_has_capability(tsk, cred, cap, audit); 19111da177e4SLinus Torvalds } 19121da177e4SLinus Torvalds 19133fbfa981SEric W. Biederman static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid) 19143fbfa981SEric W. Biederman { 19153fbfa981SEric W. Biederman int buflen, rc; 19163fbfa981SEric W. Biederman char *buffer, *path, *end; 19173fbfa981SEric W. Biederman 19183fbfa981SEric W. Biederman rc = -ENOMEM; 19193fbfa981SEric W. Biederman buffer = (char *)__get_free_page(GFP_KERNEL); 19203fbfa981SEric W. Biederman if (!buffer) 19213fbfa981SEric W. Biederman goto out; 19223fbfa981SEric W. Biederman 19233fbfa981SEric W. Biederman buflen = PAGE_SIZE; 19243fbfa981SEric W. Biederman end = buffer+buflen; 19253fbfa981SEric W. Biederman *--end = '\0'; 19263fbfa981SEric W. Biederman buflen--; 19273fbfa981SEric W. Biederman path = end-1; 19283fbfa981SEric W. Biederman *path = '/'; 19293fbfa981SEric W. Biederman while (table) { 19303fbfa981SEric W. Biederman const char *name = table->procname; 19313fbfa981SEric W. Biederman size_t namelen = strlen(name); 19323fbfa981SEric W. Biederman buflen -= namelen + 1; 19333fbfa981SEric W. Biederman if (buflen < 0) 19343fbfa981SEric W. Biederman goto out_free; 19353fbfa981SEric W. Biederman end -= namelen; 19363fbfa981SEric W. Biederman memcpy(end, name, namelen); 19373fbfa981SEric W. Biederman *--end = '/'; 19383fbfa981SEric W. Biederman path = end; 19393fbfa981SEric W. Biederman table = table->parent; 19403fbfa981SEric W. Biederman } 1941b599fdfdSEric W. Biederman buflen -= 4; 1942b599fdfdSEric W. Biederman if (buflen < 0) 1943b599fdfdSEric W. Biederman goto out_free; 1944b599fdfdSEric W. Biederman end -= 4; 1945b599fdfdSEric W. Biederman memcpy(end, "/sys", 4); 1946b599fdfdSEric W. Biederman path = end; 19473fbfa981SEric W. Biederman rc = security_genfs_sid("proc", path, tclass, sid); 19483fbfa981SEric W. Biederman out_free: 19493fbfa981SEric W. Biederman free_page((unsigned long)buffer); 19503fbfa981SEric W. Biederman out: 19513fbfa981SEric W. Biederman return rc; 19523fbfa981SEric W. Biederman } 19533fbfa981SEric W. Biederman 19541da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op) 19551da177e4SLinus Torvalds { 19561da177e4SLinus Torvalds int error = 0; 19571da177e4SLinus Torvalds u32 av; 1958275bb41eSDavid Howells u32 tsid, sid; 19591da177e4SLinus Torvalds int rc; 19601da177e4SLinus Torvalds 1961275bb41eSDavid Howells sid = current_sid(); 19621da177e4SLinus Torvalds 19633fbfa981SEric W. Biederman rc = selinux_sysctl_get_sid(table, (op == 0001) ? 19641da177e4SLinus Torvalds SECCLASS_DIR : SECCLASS_FILE, &tsid); 19651da177e4SLinus Torvalds if (rc) { 19661da177e4SLinus Torvalds /* Default to the well-defined sysctl SID. */ 19671da177e4SLinus Torvalds tsid = SECINITSID_SYSCTL; 19681da177e4SLinus Torvalds } 19691da177e4SLinus Torvalds 19701da177e4SLinus Torvalds /* The op values are "defined" in sysctl.c, thereby creating 19711da177e4SLinus Torvalds * a bad coupling between this module and sysctl.c */ 19721da177e4SLinus Torvalds if (op == 001) { 1973275bb41eSDavid Howells error = avc_has_perm(sid, tsid, 19741da177e4SLinus Torvalds SECCLASS_DIR, DIR__SEARCH, NULL); 19751da177e4SLinus Torvalds } else { 19761da177e4SLinus Torvalds av = 0; 19771da177e4SLinus Torvalds if (op & 004) 19781da177e4SLinus Torvalds av |= FILE__READ; 19791da177e4SLinus Torvalds if (op & 002) 19801da177e4SLinus Torvalds av |= FILE__WRITE; 19811da177e4SLinus Torvalds if (av) 1982275bb41eSDavid Howells error = avc_has_perm(sid, tsid, 19831da177e4SLinus Torvalds SECCLASS_FILE, av, NULL); 19841da177e4SLinus Torvalds } 19851da177e4SLinus Torvalds 19861da177e4SLinus Torvalds return error; 19871da177e4SLinus Torvalds } 19881da177e4SLinus Torvalds 19891da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 19901da177e4SLinus Torvalds { 199188e67f3bSDavid Howells const struct cred *cred = current_cred(); 19921da177e4SLinus Torvalds int rc = 0; 19931da177e4SLinus Torvalds 19941da177e4SLinus Torvalds if (!sb) 19951da177e4SLinus Torvalds return 0; 19961da177e4SLinus Torvalds 19971da177e4SLinus Torvalds switch (cmds) { 19981da177e4SLinus Torvalds case Q_SYNC: 19991da177e4SLinus Torvalds case Q_QUOTAON: 20001da177e4SLinus Torvalds case Q_QUOTAOFF: 20011da177e4SLinus Torvalds case Q_SETINFO: 20021da177e4SLinus Torvalds case Q_SETQUOTA: 200388e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 20041da177e4SLinus Torvalds break; 20051da177e4SLinus Torvalds case Q_GETFMT: 20061da177e4SLinus Torvalds case Q_GETINFO: 20071da177e4SLinus Torvalds case Q_GETQUOTA: 200888e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 20091da177e4SLinus Torvalds break; 20101da177e4SLinus Torvalds default: 20111da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 20121da177e4SLinus Torvalds break; 20131da177e4SLinus Torvalds } 20141da177e4SLinus Torvalds return rc; 20151da177e4SLinus Torvalds } 20161da177e4SLinus Torvalds 20171da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 20181da177e4SLinus Torvalds { 201988e67f3bSDavid Howells const struct cred *cred = current_cred(); 202088e67f3bSDavid Howells 202188e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON); 20221da177e4SLinus Torvalds } 20231da177e4SLinus Torvalds 202400234592SKees Cook static int selinux_syslog(int type, bool from_file) 20251da177e4SLinus Torvalds { 20261da177e4SLinus Torvalds int rc; 20271da177e4SLinus Torvalds 202800234592SKees Cook rc = cap_syslog(type, from_file); 20291da177e4SLinus Torvalds if (rc) 20301da177e4SLinus Torvalds return rc; 20311da177e4SLinus Torvalds 20321da177e4SLinus Torvalds switch (type) { 2033d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2034d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 20351da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 20361da177e4SLinus Torvalds break; 2037d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2038d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2039d78ca3cdSKees Cook /* Set level of messages printed to console */ 2040d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 20411da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 20421da177e4SLinus Torvalds break; 2043d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2044d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2045d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2046d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2047d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 20481da177e4SLinus Torvalds default: 20491da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 20501da177e4SLinus Torvalds break; 20511da177e4SLinus Torvalds } 20521da177e4SLinus Torvalds return rc; 20531da177e4SLinus Torvalds } 20541da177e4SLinus Torvalds 20551da177e4SLinus Torvalds /* 20561da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 20571da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 20581da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 20591da177e4SLinus Torvalds * 20601da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 20611da177e4SLinus Torvalds * processes that allocate mappings. 20621da177e4SLinus Torvalds */ 206334b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 20641da177e4SLinus Torvalds { 20651da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 20661da177e4SLinus Torvalds 20673699c53cSDavid Howells rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN, 20683699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 20691da177e4SLinus Torvalds if (rc == 0) 20701da177e4SLinus Torvalds cap_sys_admin = 1; 20711da177e4SLinus Torvalds 207234b4e4aaSAlan Cox return __vm_enough_memory(mm, pages, cap_sys_admin); 20731da177e4SLinus Torvalds } 20741da177e4SLinus Torvalds 20751da177e4SLinus Torvalds /* binprm security operations */ 20761da177e4SLinus Torvalds 2077a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 20781da177e4SLinus Torvalds { 2079a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2080a6f76f23SDavid Howells struct task_security_struct *new_tsec; 20811da177e4SLinus Torvalds struct inode_security_struct *isec; 20822bf49690SThomas Liu struct common_audit_data ad; 2083a6f76f23SDavid Howells struct inode *inode = bprm->file->f_path.dentry->d_inode; 20841da177e4SLinus Torvalds int rc; 20851da177e4SLinus Torvalds 2086200ac532SEric Paris rc = cap_bprm_set_creds(bprm); 20871da177e4SLinus Torvalds if (rc) 20881da177e4SLinus Torvalds return rc; 20891da177e4SLinus Torvalds 2090a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2091a6f76f23SDavid Howells * the script interpreter */ 2092a6f76f23SDavid Howells if (bprm->cred_prepared) 20931da177e4SLinus Torvalds return 0; 20941da177e4SLinus Torvalds 2095a6f76f23SDavid Howells old_tsec = current_security(); 2096a6f76f23SDavid Howells new_tsec = bprm->cred->security; 20971da177e4SLinus Torvalds isec = inode->i_security; 20981da177e4SLinus Torvalds 20991da177e4SLinus Torvalds /* Default to the current task SID. */ 2100a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2101a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 21021da177e4SLinus Torvalds 210328eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2104a6f76f23SDavid Howells new_tsec->create_sid = 0; 2105a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2106a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 21071da177e4SLinus Torvalds 2108a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2109a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 21101da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2111a6f76f23SDavid Howells new_tsec->exec_sid = 0; 21121da177e4SLinus Torvalds } else { 21131da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2114a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2115a6f76f23SDavid Howells SECCLASS_PROCESS, &new_tsec->sid); 21161da177e4SLinus Torvalds if (rc) 21171da177e4SLinus Torvalds return rc; 21181da177e4SLinus Torvalds } 21191da177e4SLinus Torvalds 21202bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 212144707fdfSJan Blunck ad.u.fs.path = bprm->file->f_path; 21221da177e4SLinus Torvalds 21233d5ff529SJosef Sipek if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) 2124a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 21251da177e4SLinus Torvalds 2126a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2127a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 21281da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 21291da177e4SLinus Torvalds if (rc) 21301da177e4SLinus Torvalds return rc; 21311da177e4SLinus Torvalds } else { 21321da177e4SLinus Torvalds /* Check permissions for the transition. */ 2133a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 21341da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 21351da177e4SLinus Torvalds if (rc) 21361da177e4SLinus Torvalds return rc; 21371da177e4SLinus Torvalds 2138a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 21391da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 21401da177e4SLinus Torvalds if (rc) 21411da177e4SLinus Torvalds return rc; 21421da177e4SLinus Torvalds 2143a6f76f23SDavid Howells /* Check for shared state */ 2144a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2145a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2146a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2147a6f76f23SDavid Howells NULL); 2148a6f76f23SDavid Howells if (rc) 2149a6f76f23SDavid Howells return -EPERM; 21501da177e4SLinus Torvalds } 21511da177e4SLinus Torvalds 2152a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2153a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2154a6f76f23SDavid Howells if (bprm->unsafe & 2155a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2156a6f76f23SDavid Howells struct task_struct *tracer; 2157a6f76f23SDavid Howells struct task_security_struct *sec; 2158a6f76f23SDavid Howells u32 ptsid = 0; 2159a6f76f23SDavid Howells 2160a6f76f23SDavid Howells rcu_read_lock(); 2161a6f76f23SDavid Howells tracer = tracehook_tracer_task(current); 2162a6f76f23SDavid Howells if (likely(tracer != NULL)) { 2163a6f76f23SDavid Howells sec = __task_cred(tracer)->security; 2164a6f76f23SDavid Howells ptsid = sec->sid; 2165a6f76f23SDavid Howells } 2166a6f76f23SDavid Howells rcu_read_unlock(); 2167a6f76f23SDavid Howells 2168a6f76f23SDavid Howells if (ptsid != 0) { 2169a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2170a6f76f23SDavid Howells SECCLASS_PROCESS, 2171a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2172a6f76f23SDavid Howells if (rc) 2173a6f76f23SDavid Howells return -EPERM; 2174a6f76f23SDavid Howells } 2175a6f76f23SDavid Howells } 2176a6f76f23SDavid Howells 2177a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2178a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2179a6f76f23SDavid Howells } 2180a6f76f23SDavid Howells 21811da177e4SLinus Torvalds return 0; 21821da177e4SLinus Torvalds } 21831da177e4SLinus Torvalds 21841da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 21851da177e4SLinus Torvalds { 2186275bb41eSDavid Howells const struct cred *cred = current_cred(); 2187275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 2188275bb41eSDavid Howells u32 sid, osid; 21891da177e4SLinus Torvalds int atsecure = 0; 21901da177e4SLinus Torvalds 2191275bb41eSDavid Howells sid = tsec->sid; 2192275bb41eSDavid Howells osid = tsec->osid; 2193275bb41eSDavid Howells 2194275bb41eSDavid Howells if (osid != sid) { 21951da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 21961da177e4SLinus Torvalds the noatsecure permission is granted between 21971da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2198275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 21991da177e4SLinus Torvalds SECCLASS_PROCESS, 22001da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 22011da177e4SLinus Torvalds } 22021da177e4SLinus Torvalds 2203200ac532SEric Paris return (atsecure || cap_bprm_secureexec(bprm)); 22041da177e4SLinus Torvalds } 22051da177e4SLinus Torvalds 22061da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount; 22071da177e4SLinus Torvalds extern struct dentry *selinux_null; 22081da177e4SLinus Torvalds 22091da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2210745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2211745ca247SDavid Howells struct files_struct *files) 22121da177e4SLinus Torvalds { 22132bf49690SThomas Liu struct common_audit_data ad; 22141da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2215b20c8122SStephen Smalley struct tty_struct *tty; 2216badf1662SDipankar Sarma struct fdtable *fdt; 22171da177e4SLinus Torvalds long j = -1; 221824ec839cSPeter Zijlstra int drop_tty = 0; 22191da177e4SLinus Torvalds 222024ec839cSPeter Zijlstra tty = get_current_tty(); 22211da177e4SLinus Torvalds if (tty) { 22221da177e4SLinus Torvalds file_list_lock(); 222337dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 222437dd0bd0SEric Paris struct inode *inode; 222537dd0bd0SEric Paris 22261da177e4SLinus Torvalds /* Revalidate access to controlling tty. 22271da177e4SLinus Torvalds Use inode_has_perm on the tty inode directly rather 22281da177e4SLinus Torvalds than using file_has_perm, as this particular open 22291da177e4SLinus Torvalds file may belong to another process and we are only 22301da177e4SLinus Torvalds interested in the inode-based check here. */ 223137dd0bd0SEric Paris file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list); 223237dd0bd0SEric Paris inode = file->f_path.dentry->d_inode; 223388e67f3bSDavid Howells if (inode_has_perm(cred, inode, 22341da177e4SLinus Torvalds FILE__READ | FILE__WRITE, NULL)) { 223524ec839cSPeter Zijlstra drop_tty = 1; 22361da177e4SLinus Torvalds } 22371da177e4SLinus Torvalds } 22381da177e4SLinus Torvalds file_list_unlock(); 2239452a00d2SAlan Cox tty_kref_put(tty); 22401da177e4SLinus Torvalds } 224198a27ba4SEric W. Biederman /* Reset controlling tty. */ 224298a27ba4SEric W. Biederman if (drop_tty) 224398a27ba4SEric W. Biederman no_tty(); 22441da177e4SLinus Torvalds 22451da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 22461da177e4SLinus Torvalds 22472bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 22481da177e4SLinus Torvalds 22491da177e4SLinus Torvalds spin_lock(&files->file_lock); 22501da177e4SLinus Torvalds for (;;) { 22511da177e4SLinus Torvalds unsigned long set, i; 22521da177e4SLinus Torvalds int fd; 22531da177e4SLinus Torvalds 22541da177e4SLinus Torvalds j++; 22551da177e4SLinus Torvalds i = j * __NFDBITS; 2256badf1662SDipankar Sarma fdt = files_fdtable(files); 2257bbea9f69SVadim Lobanov if (i >= fdt->max_fds) 22581da177e4SLinus Torvalds break; 2259badf1662SDipankar Sarma set = fdt->open_fds->fds_bits[j]; 22601da177e4SLinus Torvalds if (!set) 22611da177e4SLinus Torvalds continue; 22621da177e4SLinus Torvalds spin_unlock(&files->file_lock); 22631da177e4SLinus Torvalds for ( ; set ; i++, set >>= 1) { 22641da177e4SLinus Torvalds if (set & 1) { 22651da177e4SLinus Torvalds file = fget(i); 22661da177e4SLinus Torvalds if (!file) 22671da177e4SLinus Torvalds continue; 226888e67f3bSDavid Howells if (file_has_perm(cred, 22691da177e4SLinus Torvalds file, 22701da177e4SLinus Torvalds file_to_av(file))) { 22711da177e4SLinus Torvalds sys_close(i); 22721da177e4SLinus Torvalds fd = get_unused_fd(); 22731da177e4SLinus Torvalds if (fd != i) { 22741da177e4SLinus Torvalds if (fd >= 0) 22751da177e4SLinus Torvalds put_unused_fd(fd); 22761da177e4SLinus Torvalds fput(file); 22771da177e4SLinus Torvalds continue; 22781da177e4SLinus Torvalds } 22791da177e4SLinus Torvalds if (devnull) { 2280095975daSNick Piggin get_file(devnull); 22811da177e4SLinus Torvalds } else { 2282745ca247SDavid Howells devnull = dentry_open( 2283745ca247SDavid Howells dget(selinux_null), 2284745ca247SDavid Howells mntget(selinuxfs_mount), 2285745ca247SDavid Howells O_RDWR, cred); 2286fc5d81e6SAkinobu Mita if (IS_ERR(devnull)) { 2287fc5d81e6SAkinobu Mita devnull = NULL; 22881da177e4SLinus Torvalds put_unused_fd(fd); 22891da177e4SLinus Torvalds fput(file); 22901da177e4SLinus Torvalds continue; 22911da177e4SLinus Torvalds } 22921da177e4SLinus Torvalds } 22931da177e4SLinus Torvalds fd_install(fd, devnull); 22941da177e4SLinus Torvalds } 22951da177e4SLinus Torvalds fput(file); 22961da177e4SLinus Torvalds } 22971da177e4SLinus Torvalds } 22981da177e4SLinus Torvalds spin_lock(&files->file_lock); 22991da177e4SLinus Torvalds 23001da177e4SLinus Torvalds } 23011da177e4SLinus Torvalds spin_unlock(&files->file_lock); 23021da177e4SLinus Torvalds } 23031da177e4SLinus Torvalds 23041da177e4SLinus Torvalds /* 2305a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 23061da177e4SLinus Torvalds */ 2307a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 23081da177e4SLinus Torvalds { 2309a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23101da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 23111da177e4SLinus Torvalds int rc, i; 23121da177e4SLinus Torvalds 2313a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2314a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 23151da177e4SLinus Torvalds return; 23161da177e4SLinus Torvalds 23171da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2318a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 23191da177e4SLinus Torvalds 2320a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2321a6f76f23SDavid Howells current->pdeath_signal = 0; 2322a6f76f23SDavid Howells 2323a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2324a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2325a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2326a6f76f23SDavid Howells * 2327a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2328a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2329a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2330a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2331a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2332a6f76f23SDavid Howells */ 2333a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2334a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2335a6f76f23SDavid Howells if (rc) { 2336a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2337a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2338a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2339a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2340a6f76f23SDavid Howells } 234117740d89SJiri Slaby update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur); 2342a6f76f23SDavid Howells } 2343a6f76f23SDavid Howells } 2344a6f76f23SDavid Howells 2345a6f76f23SDavid Howells /* 2346a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2347a6f76f23SDavid Howells * due to exec 2348a6f76f23SDavid Howells */ 2349a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2350a6f76f23SDavid Howells { 2351a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2352a6f76f23SDavid Howells struct itimerval itimer; 2353a6f76f23SDavid Howells u32 osid, sid; 2354a6f76f23SDavid Howells int rc, i; 2355a6f76f23SDavid Howells 2356a6f76f23SDavid Howells osid = tsec->osid; 2357a6f76f23SDavid Howells sid = tsec->sid; 2358a6f76f23SDavid Howells 2359a6f76f23SDavid Howells if (sid == osid) 2360a6f76f23SDavid Howells return; 2361a6f76f23SDavid Howells 2362a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2363a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2364a6f76f23SDavid Howells * flush and unblock signals. 2365a6f76f23SDavid Howells * 2366a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2367a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2368a6f76f23SDavid Howells */ 2369a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 23701da177e4SLinus Torvalds if (rc) { 23711da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 23721da177e4SLinus Torvalds for (i = 0; i < 3; i++) 23731da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 23741da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 23753bcac026SDavid Howells if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) { 23763bcac026SDavid Howells __flush_signals(current); 23771da177e4SLinus Torvalds flush_signal_handlers(current, 1); 23781da177e4SLinus Torvalds sigemptyset(¤t->blocked); 23793bcac026SDavid Howells } 23801da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 23811da177e4SLinus Torvalds } 23821da177e4SLinus Torvalds 2383a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2384a6f76f23SDavid Howells * wait permission to the new task SID. */ 2385ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 23860b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2387ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 23881da177e4SLinus Torvalds } 23891da177e4SLinus Torvalds 23901da177e4SLinus Torvalds /* superblock security operations */ 23911da177e4SLinus Torvalds 23921da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 23931da177e4SLinus Torvalds { 23941da177e4SLinus Torvalds return superblock_alloc_security(sb); 23951da177e4SLinus Torvalds } 23961da177e4SLinus Torvalds 23971da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 23981da177e4SLinus Torvalds { 23991da177e4SLinus Torvalds superblock_free_security(sb); 24001da177e4SLinus Torvalds } 24011da177e4SLinus Torvalds 24021da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 24031da177e4SLinus Torvalds { 24041da177e4SLinus Torvalds if (plen > olen) 24051da177e4SLinus Torvalds return 0; 24061da177e4SLinus Torvalds 24071da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 24081da177e4SLinus Torvalds } 24091da177e4SLinus Torvalds 24101da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 24111da177e4SLinus Torvalds { 2412832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2413832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2414832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 241511689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 241611689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 24171da177e4SLinus Torvalds } 24181da177e4SLinus Torvalds 24191da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 24201da177e4SLinus Torvalds { 24211da177e4SLinus Torvalds if (!*first) { 24221da177e4SLinus Torvalds **to = ','; 24231da177e4SLinus Torvalds *to += 1; 24243528a953SCory Olmo } else 24251da177e4SLinus Torvalds *first = 0; 24261da177e4SLinus Torvalds memcpy(*to, from, len); 24271da177e4SLinus Torvalds *to += len; 24281da177e4SLinus Torvalds } 24291da177e4SLinus Torvalds 24303528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 24313528a953SCory Olmo int len) 24323528a953SCory Olmo { 24333528a953SCory Olmo int current_size = 0; 24343528a953SCory Olmo 24353528a953SCory Olmo if (!*first) { 24363528a953SCory Olmo **to = '|'; 24373528a953SCory Olmo *to += 1; 2438828dfe1dSEric Paris } else 24393528a953SCory Olmo *first = 0; 24403528a953SCory Olmo 24413528a953SCory Olmo while (current_size < len) { 24423528a953SCory Olmo if (*from != '"') { 24433528a953SCory Olmo **to = *from; 24443528a953SCory Olmo *to += 1; 24453528a953SCory Olmo } 24463528a953SCory Olmo from += 1; 24473528a953SCory Olmo current_size += 1; 24483528a953SCory Olmo } 24493528a953SCory Olmo } 24503528a953SCory Olmo 2451e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 24521da177e4SLinus Torvalds { 24531da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 24541da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 24551da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 24563528a953SCory Olmo int open_quote = 0; 24571da177e4SLinus Torvalds 24581da177e4SLinus Torvalds in_curr = orig; 24591da177e4SLinus Torvalds sec_curr = copy; 24601da177e4SLinus Torvalds 24611da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 24621da177e4SLinus Torvalds if (!nosec) { 24631da177e4SLinus Torvalds rc = -ENOMEM; 24641da177e4SLinus Torvalds goto out; 24651da177e4SLinus Torvalds } 24661da177e4SLinus Torvalds 24671da177e4SLinus Torvalds nosec_save = nosec; 24681da177e4SLinus Torvalds fnosec = fsec = 1; 24691da177e4SLinus Torvalds in_save = in_end = orig; 24701da177e4SLinus Torvalds 24711da177e4SLinus Torvalds do { 24723528a953SCory Olmo if (*in_end == '"') 24733528a953SCory Olmo open_quote = !open_quote; 24743528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 24753528a953SCory Olmo *in_end == '\0') { 24761da177e4SLinus Torvalds int len = in_end - in_curr; 24771da177e4SLinus Torvalds 24781da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 24793528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 24801da177e4SLinus Torvalds else 24811da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 24821da177e4SLinus Torvalds 24831da177e4SLinus Torvalds in_curr = in_end + 1; 24841da177e4SLinus Torvalds } 24851da177e4SLinus Torvalds } while (*in_end++); 24861da177e4SLinus Torvalds 24876931dfc9SEric Paris strcpy(in_save, nosec_save); 2488da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 24891da177e4SLinus Torvalds out: 24901da177e4SLinus Torvalds return rc; 24911da177e4SLinus Torvalds } 24921da177e4SLinus Torvalds 249312204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 24941da177e4SLinus Torvalds { 249588e67f3bSDavid Howells const struct cred *cred = current_cred(); 24962bf49690SThomas Liu struct common_audit_data ad; 24971da177e4SLinus Torvalds int rc; 24981da177e4SLinus Torvalds 24991da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 25001da177e4SLinus Torvalds if (rc) 25011da177e4SLinus Torvalds return rc; 25021da177e4SLinus Torvalds 250374192246SJames Morris /* Allow all mounts performed by the kernel */ 250474192246SJames Morris if (flags & MS_KERNMOUNT) 250574192246SJames Morris return 0; 250674192246SJames Morris 25072bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 250844707fdfSJan Blunck ad.u.fs.path.dentry = sb->s_root; 250988e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 25101da177e4SLinus Torvalds } 25111da177e4SLinus Torvalds 2512726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 25131da177e4SLinus Torvalds { 251488e67f3bSDavid Howells const struct cred *cred = current_cred(); 25152bf49690SThomas Liu struct common_audit_data ad; 25161da177e4SLinus Torvalds 25172bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 251844707fdfSJan Blunck ad.u.fs.path.dentry = dentry->d_sb->s_root; 251988e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 25201da177e4SLinus Torvalds } 25211da177e4SLinus Torvalds 25221da177e4SLinus Torvalds static int selinux_mount(char *dev_name, 2523b5266eb4SAl Viro struct path *path, 25241da177e4SLinus Torvalds char *type, 25251da177e4SLinus Torvalds unsigned long flags, 25261da177e4SLinus Torvalds void *data) 25271da177e4SLinus Torvalds { 252888e67f3bSDavid Howells const struct cred *cred = current_cred(); 25291da177e4SLinus Torvalds 25301da177e4SLinus Torvalds if (flags & MS_REMOUNT) 253188e67f3bSDavid Howells return superblock_has_perm(cred, path->mnt->mnt_sb, 25321da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 25331da177e4SLinus Torvalds else 253488e67f3bSDavid Howells return dentry_has_perm(cred, path->mnt, path->dentry, 25351da177e4SLinus Torvalds FILE__MOUNTON); 25361da177e4SLinus Torvalds } 25371da177e4SLinus Torvalds 25381da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 25391da177e4SLinus Torvalds { 254088e67f3bSDavid Howells const struct cred *cred = current_cred(); 25411da177e4SLinus Torvalds 254288e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 25431da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 25441da177e4SLinus Torvalds } 25451da177e4SLinus Torvalds 25461da177e4SLinus Torvalds /* inode security operations */ 25471da177e4SLinus Torvalds 25481da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 25491da177e4SLinus Torvalds { 25501da177e4SLinus Torvalds return inode_alloc_security(inode); 25511da177e4SLinus Torvalds } 25521da177e4SLinus Torvalds 25531da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 25541da177e4SLinus Torvalds { 25551da177e4SLinus Torvalds inode_free_security(inode); 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds 25585e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 25595e41ff9eSStephen Smalley char **name, void **value, 25605e41ff9eSStephen Smalley size_t *len) 25615e41ff9eSStephen Smalley { 2562275bb41eSDavid Howells const struct cred *cred = current_cred(); 2563275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 25645e41ff9eSStephen Smalley struct inode_security_struct *dsec; 25655e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2566275bb41eSDavid Howells u32 sid, newsid, clen; 25675e41ff9eSStephen Smalley int rc; 2568570bc1c2SStephen Smalley char *namep = NULL, *context; 25695e41ff9eSStephen Smalley 25705e41ff9eSStephen Smalley dsec = dir->i_security; 25715e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 25725e41ff9eSStephen Smalley 2573275bb41eSDavid Howells sid = tsec->sid; 25745e41ff9eSStephen Smalley newsid = tsec->create_sid; 2575275bb41eSDavid Howells 2576cd89596fSDavid P. Quigley if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) { 2577275bb41eSDavid Howells rc = security_transition_sid(sid, dsec->sid, 25785e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 25795e41ff9eSStephen Smalley &newsid); 25805e41ff9eSStephen Smalley if (rc) { 25815e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 25825e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 25835e41ff9eSStephen Smalley "ino=%ld)\n", 2584dd6f953aSHarvey Harrison __func__, 25855e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 25865e41ff9eSStephen Smalley return rc; 25875e41ff9eSStephen Smalley } 25885e41ff9eSStephen Smalley } 25895e41ff9eSStephen Smalley 2590296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 25910d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2592296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2593296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2594296fddf7SEric Paris isec->sid = newsid; 2595296fddf7SEric Paris isec->initialized = 1; 2596296fddf7SEric Paris } 25975e41ff9eSStephen Smalley 2598cd89596fSDavid P. Quigley if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP)) 259925a74f3bSStephen Smalley return -EOPNOTSUPP; 260025a74f3bSStephen Smalley 2601570bc1c2SStephen Smalley if (name) { 2602a02fe132SJosef Bacik namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS); 26035e41ff9eSStephen Smalley if (!namep) 26045e41ff9eSStephen Smalley return -ENOMEM; 26055e41ff9eSStephen Smalley *name = namep; 2606570bc1c2SStephen Smalley } 26075e41ff9eSStephen Smalley 2608570bc1c2SStephen Smalley if (value && len) { 260912b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 26105e41ff9eSStephen Smalley if (rc) { 26115e41ff9eSStephen Smalley kfree(namep); 26125e41ff9eSStephen Smalley return rc; 26135e41ff9eSStephen Smalley } 26145e41ff9eSStephen Smalley *value = context; 2615570bc1c2SStephen Smalley *len = clen; 2616570bc1c2SStephen Smalley } 26175e41ff9eSStephen Smalley 26185e41ff9eSStephen Smalley return 0; 26195e41ff9eSStephen Smalley } 26205e41ff9eSStephen Smalley 26211da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask) 26221da177e4SLinus Torvalds { 26231da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 26241da177e4SLinus Torvalds } 26251da177e4SLinus Torvalds 26261da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 26271da177e4SLinus Torvalds { 26281da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 26291da177e4SLinus Torvalds } 26301da177e4SLinus Torvalds 26311da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 26321da177e4SLinus Torvalds { 26331da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 26341da177e4SLinus Torvalds } 26351da177e4SLinus Torvalds 26361da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 26371da177e4SLinus Torvalds { 26381da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 26391da177e4SLinus Torvalds } 26401da177e4SLinus Torvalds 26411da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask) 26421da177e4SLinus Torvalds { 26431da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 26441da177e4SLinus Torvalds } 26451da177e4SLinus Torvalds 26461da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 26471da177e4SLinus Torvalds { 26481da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 26491da177e4SLinus Torvalds } 26501da177e4SLinus Torvalds 26511da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) 26521da177e4SLinus Torvalds { 26531da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 26541da177e4SLinus Torvalds } 26551da177e4SLinus Torvalds 26561da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 26571da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 26581da177e4SLinus Torvalds { 26591da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 26601da177e4SLinus Torvalds } 26611da177e4SLinus Torvalds 26621da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 26631da177e4SLinus Torvalds { 266488e67f3bSDavid Howells const struct cred *cred = current_cred(); 266588e67f3bSDavid Howells 266688e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__READ); 26671da177e4SLinus Torvalds } 26681da177e4SLinus Torvalds 26691da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 26701da177e4SLinus Torvalds { 267188e67f3bSDavid Howells const struct cred *cred = current_cred(); 26721da177e4SLinus Torvalds 267388e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__READ); 26741da177e4SLinus Torvalds } 26751da177e4SLinus Torvalds 2676b77b0646SAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 26771da177e4SLinus Torvalds { 267888e67f3bSDavid Howells const struct cred *cred = current_cred(); 26791da177e4SLinus Torvalds 26801da177e4SLinus Torvalds if (!mask) { 26811da177e4SLinus Torvalds /* No permission to check. Existence test. */ 26821da177e4SLinus Torvalds return 0; 26831da177e4SLinus Torvalds } 26841da177e4SLinus Torvalds 268588e67f3bSDavid Howells return inode_has_perm(cred, inode, 26868b6a5a37SEric Paris file_mask_to_av(inode->i_mode, mask), NULL); 26871da177e4SLinus Torvalds } 26881da177e4SLinus Torvalds 26891da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 26901da177e4SLinus Torvalds { 269188e67f3bSDavid Howells const struct cred *cred = current_cred(); 2692bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 26931da177e4SLinus Torvalds 2694bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 2695bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 2696bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 2697bc6a6008SAmerigo Wang ATTR_FORCE); 2698bc6a6008SAmerigo Wang if (!ia_valid) 26991da177e4SLinus Torvalds return 0; 2700bc6a6008SAmerigo Wang } 27011da177e4SLinus Torvalds 2702bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 2703bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 270488e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR); 27051da177e4SLinus Torvalds 270688e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__WRITE); 27071da177e4SLinus Torvalds } 27081da177e4SLinus Torvalds 27091da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 27101da177e4SLinus Torvalds { 271188e67f3bSDavid Howells const struct cred *cred = current_cred(); 271288e67f3bSDavid Howells 271388e67f3bSDavid Howells return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR); 27141da177e4SLinus Torvalds } 27151da177e4SLinus Torvalds 27168f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 2717b5376771SSerge E. Hallyn { 271888e67f3bSDavid Howells const struct cred *cred = current_cred(); 271988e67f3bSDavid Howells 2720b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 2721b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 2722b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 2723b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 2724b5376771SSerge E. Hallyn return -EPERM; 2725b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 2726b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 2727b5376771SSerge E. Hallyn Restrict to administrator. */ 2728b5376771SSerge E. Hallyn return -EPERM; 2729b5376771SSerge E. Hallyn } 2730b5376771SSerge E. Hallyn } 2731b5376771SSerge E. Hallyn 2732b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 2733b5376771SSerge E. Hallyn ordinary setattr permission. */ 273488e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR); 2735b5376771SSerge E. Hallyn } 2736b5376771SSerge E. Hallyn 27378f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 27388f0cfa52SDavid Howells const void *value, size_t size, int flags) 27391da177e4SLinus Torvalds { 27401da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 27411da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27421da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 27432bf49690SThomas Liu struct common_audit_data ad; 2744275bb41eSDavid Howells u32 newsid, sid = current_sid(); 27451da177e4SLinus Torvalds int rc = 0; 27461da177e4SLinus Torvalds 2747b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2748b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 27491da177e4SLinus Torvalds 27501da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 2751cd89596fSDavid P. Quigley if (!(sbsec->flags & SE_SBLABELSUPP)) 27521da177e4SLinus Torvalds return -EOPNOTSUPP; 27531da177e4SLinus Torvalds 27543bd858abSSatyam Sharma if (!is_owner_or_cap(inode)) 27551da177e4SLinus Torvalds return -EPERM; 27561da177e4SLinus Torvalds 27572bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 275844707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 27591da177e4SLinus Torvalds 2760275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 27611da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 27621da177e4SLinus Torvalds if (rc) 27631da177e4SLinus Torvalds return rc; 27641da177e4SLinus Torvalds 27651da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 276612b29f34SStephen Smalley if (rc == -EINVAL) { 276712b29f34SStephen Smalley if (!capable(CAP_MAC_ADMIN)) 276812b29f34SStephen Smalley return rc; 276912b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 277012b29f34SStephen Smalley } 27711da177e4SLinus Torvalds if (rc) 27721da177e4SLinus Torvalds return rc; 27731da177e4SLinus Torvalds 2774275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 27751da177e4SLinus Torvalds FILE__RELABELTO, &ad); 27761da177e4SLinus Torvalds if (rc) 27771da177e4SLinus Torvalds return rc; 27781da177e4SLinus Torvalds 2779275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 27801da177e4SLinus Torvalds isec->sclass); 27811da177e4SLinus Torvalds if (rc) 27821da177e4SLinus Torvalds return rc; 27831da177e4SLinus Torvalds 27841da177e4SLinus Torvalds return avc_has_perm(newsid, 27851da177e4SLinus Torvalds sbsec->sid, 27861da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 27871da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 27881da177e4SLinus Torvalds &ad); 27891da177e4SLinus Torvalds } 27901da177e4SLinus Torvalds 27918f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 27928f0cfa52SDavid Howells const void *value, size_t size, 27938f0cfa52SDavid Howells int flags) 27941da177e4SLinus Torvalds { 27951da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 27961da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27971da177e4SLinus Torvalds u32 newsid; 27981da177e4SLinus Torvalds int rc; 27991da177e4SLinus Torvalds 28001da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 28011da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 28021da177e4SLinus Torvalds return; 28031da177e4SLinus Torvalds } 28041da177e4SLinus Torvalds 280512b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 28061da177e4SLinus Torvalds if (rc) { 280712b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 280812b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 280912b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 28101da177e4SLinus Torvalds return; 28111da177e4SLinus Torvalds } 28121da177e4SLinus Torvalds 28131da177e4SLinus Torvalds isec->sid = newsid; 28141da177e4SLinus Torvalds return; 28151da177e4SLinus Torvalds } 28161da177e4SLinus Torvalds 28178f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 28181da177e4SLinus Torvalds { 281988e67f3bSDavid Howells const struct cred *cred = current_cred(); 282088e67f3bSDavid Howells 282188e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR); 28221da177e4SLinus Torvalds } 28231da177e4SLinus Torvalds 28241da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 28251da177e4SLinus Torvalds { 282688e67f3bSDavid Howells const struct cred *cred = current_cred(); 282788e67f3bSDavid Howells 282888e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR); 28291da177e4SLinus Torvalds } 28301da177e4SLinus Torvalds 28318f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 28321da177e4SLinus Torvalds { 2833b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2834b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 28351da177e4SLinus Torvalds 28361da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 28371da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 28381da177e4SLinus Torvalds return -EACCES; 28391da177e4SLinus Torvalds } 28401da177e4SLinus Torvalds 2841d381d8a9SJames Morris /* 2842abc69bb6SStephen Smalley * Copy the inode security context value to the user. 2843d381d8a9SJames Morris * 2844d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 2845d381d8a9SJames Morris */ 284642492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc) 28471da177e4SLinus Torvalds { 284842492594SDavid P. Quigley u32 size; 284942492594SDavid P. Quigley int error; 285042492594SDavid P. Quigley char *context = NULL; 28511da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28521da177e4SLinus Torvalds 28538c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 28548c8570fbSDustin Kirkland return -EOPNOTSUPP; 28551da177e4SLinus Torvalds 2856abc69bb6SStephen Smalley /* 2857abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 2858abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 2859abc69bb6SStephen Smalley * use the in-core value under current policy. 2860abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 2861abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 2862abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 2863abc69bb6SStephen Smalley * in-core context value, not a denial. 2864abc69bb6SStephen Smalley */ 28653699c53cSDavid Howells error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN, 28663699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 2867abc69bb6SStephen Smalley if (!error) 2868abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 2869abc69bb6SStephen Smalley &size); 2870abc69bb6SStephen Smalley else 287142492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 287242492594SDavid P. Quigley if (error) 287342492594SDavid P. Quigley return error; 287442492594SDavid P. Quigley error = size; 287542492594SDavid P. Quigley if (alloc) { 287642492594SDavid P. Quigley *buffer = context; 287742492594SDavid P. Quigley goto out_nofree; 287842492594SDavid P. Quigley } 287942492594SDavid P. Quigley kfree(context); 288042492594SDavid P. Quigley out_nofree: 288142492594SDavid P. Quigley return error; 28821da177e4SLinus Torvalds } 28831da177e4SLinus Torvalds 28841da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 28851da177e4SLinus Torvalds const void *value, size_t size, int flags) 28861da177e4SLinus Torvalds { 28871da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28881da177e4SLinus Torvalds u32 newsid; 28891da177e4SLinus Torvalds int rc; 28901da177e4SLinus Torvalds 28911da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 28921da177e4SLinus Torvalds return -EOPNOTSUPP; 28931da177e4SLinus Torvalds 28941da177e4SLinus Torvalds if (!value || !size) 28951da177e4SLinus Torvalds return -EACCES; 28961da177e4SLinus Torvalds 28971da177e4SLinus Torvalds rc = security_context_to_sid((void *)value, size, &newsid); 28981da177e4SLinus Torvalds if (rc) 28991da177e4SLinus Torvalds return rc; 29001da177e4SLinus Torvalds 29011da177e4SLinus Torvalds isec->sid = newsid; 2902ddd29ec6SDavid P. Quigley isec->initialized = 1; 29031da177e4SLinus Torvalds return 0; 29041da177e4SLinus Torvalds } 29051da177e4SLinus Torvalds 29061da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 29071da177e4SLinus Torvalds { 29081da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 29091da177e4SLinus Torvalds if (buffer && len <= buffer_size) 29101da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 29111da177e4SLinus Torvalds return len; 29121da177e4SLinus Torvalds } 29131da177e4SLinus Torvalds 2914713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid) 2915713a04aeSAhmed S. Darwish { 2916713a04aeSAhmed S. Darwish struct inode_security_struct *isec = inode->i_security; 2917713a04aeSAhmed S. Darwish *secid = isec->sid; 2918713a04aeSAhmed S. Darwish } 2919713a04aeSAhmed S. Darwish 29201da177e4SLinus Torvalds /* file security operations */ 29211da177e4SLinus Torvalds 2922788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 29231da177e4SLinus Torvalds { 292488e67f3bSDavid Howells const struct cred *cred = current_cred(); 29253d5ff529SJosef Sipek struct inode *inode = file->f_path.dentry->d_inode; 29261da177e4SLinus Torvalds 29271da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 29281da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 29291da177e4SLinus Torvalds mask |= MAY_APPEND; 29301da177e4SLinus Torvalds 2931389fb800SPaul Moore return file_has_perm(cred, file, 29321da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 29331da177e4SLinus Torvalds } 29341da177e4SLinus Torvalds 2935788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 2936788e7dd4SYuichi Nakamura { 293720dda18bSStephen Smalley struct inode *inode = file->f_path.dentry->d_inode; 293820dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 293920dda18bSStephen Smalley struct inode_security_struct *isec = inode->i_security; 294020dda18bSStephen Smalley u32 sid = current_sid(); 294120dda18bSStephen Smalley 2942389fb800SPaul Moore if (!mask) 2943788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 2944788e7dd4SYuichi Nakamura return 0; 2945788e7dd4SYuichi Nakamura 294620dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 294720dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 294820dda18bSStephen Smalley /* No change since dentry_open check. */ 294920dda18bSStephen Smalley return 0; 295020dda18bSStephen Smalley 2951788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 2952788e7dd4SYuichi Nakamura } 2953788e7dd4SYuichi Nakamura 29541da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 29551da177e4SLinus Torvalds { 29561da177e4SLinus Torvalds return file_alloc_security(file); 29571da177e4SLinus Torvalds } 29581da177e4SLinus Torvalds 29591da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 29601da177e4SLinus Torvalds { 29611da177e4SLinus Torvalds file_free_security(file); 29621da177e4SLinus Torvalds } 29631da177e4SLinus Torvalds 29641da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 29651da177e4SLinus Torvalds unsigned long arg) 29661da177e4SLinus Torvalds { 296788e67f3bSDavid Howells const struct cred *cred = current_cred(); 2968242631c4SStephen Smalley u32 av = 0; 29691da177e4SLinus Torvalds 2970242631c4SStephen Smalley if (_IOC_DIR(cmd) & _IOC_WRITE) 2971242631c4SStephen Smalley av |= FILE__WRITE; 2972242631c4SStephen Smalley if (_IOC_DIR(cmd) & _IOC_READ) 2973242631c4SStephen Smalley av |= FILE__READ; 2974242631c4SStephen Smalley if (!av) 2975242631c4SStephen Smalley av = FILE__IOCTL; 29761da177e4SLinus Torvalds 297788e67f3bSDavid Howells return file_has_perm(cred, file, av); 29781da177e4SLinus Torvalds } 29791da177e4SLinus Torvalds 2980fcaaade1SStephen Smalley static int default_noexec; 2981fcaaade1SStephen Smalley 29821da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 29831da177e4SLinus Torvalds { 298488e67f3bSDavid Howells const struct cred *cred = current_cred(); 2985d84f4f99SDavid Howells int rc = 0; 298688e67f3bSDavid Howells 2987fcaaade1SStephen Smalley if (default_noexec && 2988fcaaade1SStephen Smalley (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 29891da177e4SLinus Torvalds /* 29901da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 29911da177e4SLinus Torvalds * private file mapping that will also be writable. 29921da177e4SLinus Torvalds * This has an additional check. 29931da177e4SLinus Torvalds */ 2994d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 29951da177e4SLinus Torvalds if (rc) 2996d84f4f99SDavid Howells goto error; 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 29991da177e4SLinus Torvalds if (file) { 30001da177e4SLinus Torvalds /* read access is always possible with a mapping */ 30011da177e4SLinus Torvalds u32 av = FILE__READ; 30021da177e4SLinus Torvalds 30031da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 30041da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 30051da177e4SLinus Torvalds av |= FILE__WRITE; 30061da177e4SLinus Torvalds 30071da177e4SLinus Torvalds if (prot & PROT_EXEC) 30081da177e4SLinus Torvalds av |= FILE__EXECUTE; 30091da177e4SLinus Torvalds 301088e67f3bSDavid Howells return file_has_perm(cred, file, av); 30111da177e4SLinus Torvalds } 3012d84f4f99SDavid Howells 3013d84f4f99SDavid Howells error: 3014d84f4f99SDavid Howells return rc; 30151da177e4SLinus Torvalds } 30161da177e4SLinus Torvalds 30171da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot, 3018ed032189SEric Paris unsigned long prot, unsigned long flags, 3019ed032189SEric Paris unsigned long addr, unsigned long addr_only) 30201da177e4SLinus Torvalds { 3021ed032189SEric Paris int rc = 0; 3022275bb41eSDavid Howells u32 sid = current_sid(); 30231da177e4SLinus Torvalds 302484336d1aSEric Paris /* 302584336d1aSEric Paris * notice that we are intentionally putting the SELinux check before 302684336d1aSEric Paris * the secondary cap_file_mmap check. This is such a likely attempt 302784336d1aSEric Paris * at bad behaviour/exploit that we always want to get the AVC, even 302884336d1aSEric Paris * if DAC would have also denied the operation. 302984336d1aSEric Paris */ 3030a2551df7SEric Paris if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 3031ed032189SEric Paris rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 3032ed032189SEric Paris MEMPROTECT__MMAP_ZERO, NULL); 303384336d1aSEric Paris if (rc) 303484336d1aSEric Paris return rc; 303584336d1aSEric Paris } 303684336d1aSEric Paris 303784336d1aSEric Paris /* do DAC check on address space usage */ 303884336d1aSEric Paris rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only); 3039ed032189SEric Paris if (rc || addr_only) 30401da177e4SLinus Torvalds return rc; 30411da177e4SLinus Torvalds 30421da177e4SLinus Torvalds if (selinux_checkreqprot) 30431da177e4SLinus Torvalds prot = reqprot; 30441da177e4SLinus Torvalds 30451da177e4SLinus Torvalds return file_map_prot_check(file, prot, 30461da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 30471da177e4SLinus Torvalds } 30481da177e4SLinus Torvalds 30491da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 30501da177e4SLinus Torvalds unsigned long reqprot, 30511da177e4SLinus Torvalds unsigned long prot) 30521da177e4SLinus Torvalds { 305388e67f3bSDavid Howells const struct cred *cred = current_cred(); 30541da177e4SLinus Torvalds 30551da177e4SLinus Torvalds if (selinux_checkreqprot) 30561da177e4SLinus Torvalds prot = reqprot; 30571da177e4SLinus Torvalds 3058fcaaade1SStephen Smalley if (default_noexec && 3059fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3060d541bbeeSJames Morris int rc = 0; 3061db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3062db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3063d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3064db4c9641SStephen Smalley } else if (!vma->vm_file && 30656b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 30666b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 30673b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3068db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3069db4c9641SStephen Smalley /* 3070db4c9641SStephen Smalley * We are making executable a file mapping that has 3071db4c9641SStephen Smalley * had some COW done. Since pages might have been 3072db4c9641SStephen Smalley * written, check ability to execute the possibly 3073db4c9641SStephen Smalley * modified content. This typically should only 3074db4c9641SStephen Smalley * occur for text relocations. 3075db4c9641SStephen Smalley */ 3076d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3077db4c9641SStephen Smalley } 30786b992197SLorenzo Hernandez García-Hierro if (rc) 30796b992197SLorenzo Hernandez García-Hierro return rc; 30806b992197SLorenzo Hernandez García-Hierro } 30811da177e4SLinus Torvalds 30821da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 30831da177e4SLinus Torvalds } 30841da177e4SLinus Torvalds 30851da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 30861da177e4SLinus Torvalds { 308788e67f3bSDavid Howells const struct cred *cred = current_cred(); 308888e67f3bSDavid Howells 308988e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 30901da177e4SLinus Torvalds } 30911da177e4SLinus Torvalds 30921da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 30931da177e4SLinus Torvalds unsigned long arg) 30941da177e4SLinus Torvalds { 309588e67f3bSDavid Howells const struct cred *cred = current_cred(); 30961da177e4SLinus Torvalds int err = 0; 30971da177e4SLinus Torvalds 30981da177e4SLinus Torvalds switch (cmd) { 30991da177e4SLinus Torvalds case F_SETFL: 31003d5ff529SJosef Sipek if (!file->f_path.dentry || !file->f_path.dentry->d_inode) { 31011da177e4SLinus Torvalds err = -EINVAL; 31021da177e4SLinus Torvalds break; 31031da177e4SLinus Torvalds } 31041da177e4SLinus Torvalds 31051da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 310688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 31071da177e4SLinus Torvalds break; 31081da177e4SLinus Torvalds } 31091da177e4SLinus Torvalds /* fall through */ 31101da177e4SLinus Torvalds case F_SETOWN: 31111da177e4SLinus Torvalds case F_SETSIG: 31121da177e4SLinus Torvalds case F_GETFL: 31131da177e4SLinus Torvalds case F_GETOWN: 31141da177e4SLinus Torvalds case F_GETSIG: 31151da177e4SLinus Torvalds /* Just check FD__USE permission */ 311688e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 31171da177e4SLinus Torvalds break; 31181da177e4SLinus Torvalds case F_GETLK: 31191da177e4SLinus Torvalds case F_SETLK: 31201da177e4SLinus Torvalds case F_SETLKW: 31211da177e4SLinus Torvalds #if BITS_PER_LONG == 32 31221da177e4SLinus Torvalds case F_GETLK64: 31231da177e4SLinus Torvalds case F_SETLK64: 31241da177e4SLinus Torvalds case F_SETLKW64: 31251da177e4SLinus Torvalds #endif 31263d5ff529SJosef Sipek if (!file->f_path.dentry || !file->f_path.dentry->d_inode) { 31271da177e4SLinus Torvalds err = -EINVAL; 31281da177e4SLinus Torvalds break; 31291da177e4SLinus Torvalds } 313088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 31311da177e4SLinus Torvalds break; 31321da177e4SLinus Torvalds } 31331da177e4SLinus Torvalds 31341da177e4SLinus Torvalds return err; 31351da177e4SLinus Torvalds } 31361da177e4SLinus Torvalds 31371da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 31381da177e4SLinus Torvalds { 31391da177e4SLinus Torvalds struct file_security_struct *fsec; 31401da177e4SLinus Torvalds 31411da177e4SLinus Torvalds fsec = file->f_security; 3142275bb41eSDavid Howells fsec->fown_sid = current_sid(); 31431da177e4SLinus Torvalds 31441da177e4SLinus Torvalds return 0; 31451da177e4SLinus Torvalds } 31461da177e4SLinus Torvalds 31471da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 31481da177e4SLinus Torvalds struct fown_struct *fown, int signum) 31491da177e4SLinus Torvalds { 31501da177e4SLinus Torvalds struct file *file; 315165c90bcaSStephen Smalley u32 sid = task_sid(tsk); 31521da177e4SLinus Torvalds u32 perm; 31531da177e4SLinus Torvalds struct file_security_struct *fsec; 31541da177e4SLinus Torvalds 31551da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3156b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 31571da177e4SLinus Torvalds 31581da177e4SLinus Torvalds fsec = file->f_security; 31591da177e4SLinus Torvalds 31601da177e4SLinus Torvalds if (!signum) 31611da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 31621da177e4SLinus Torvalds else 31631da177e4SLinus Torvalds perm = signal_to_av(signum); 31641da177e4SLinus Torvalds 3165275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 31661da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 31671da177e4SLinus Torvalds } 31681da177e4SLinus Torvalds 31691da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 31701da177e4SLinus Torvalds { 317188e67f3bSDavid Howells const struct cred *cred = current_cred(); 317288e67f3bSDavid Howells 317388e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 31741da177e4SLinus Torvalds } 31751da177e4SLinus Torvalds 3176745ca247SDavid Howells static int selinux_dentry_open(struct file *file, const struct cred *cred) 3177788e7dd4SYuichi Nakamura { 3178788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3179788e7dd4SYuichi Nakamura struct inode *inode; 3180788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3181d84f4f99SDavid Howells 3182788e7dd4SYuichi Nakamura inode = file->f_path.dentry->d_inode; 3183788e7dd4SYuichi Nakamura fsec = file->f_security; 3184788e7dd4SYuichi Nakamura isec = inode->i_security; 3185788e7dd4SYuichi Nakamura /* 3186788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3187788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3188788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3189788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3190788e7dd4SYuichi Nakamura * struct as its SID. 3191788e7dd4SYuichi Nakamura */ 3192788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3193788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3194788e7dd4SYuichi Nakamura /* 3195788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3196788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3197788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3198788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3199788e7dd4SYuichi Nakamura * new inode label or new policy. 3200788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3201788e7dd4SYuichi Nakamura */ 320288e67f3bSDavid Howells return inode_has_perm(cred, inode, open_file_to_av(file), NULL); 3203788e7dd4SYuichi Nakamura } 3204788e7dd4SYuichi Nakamura 32051da177e4SLinus Torvalds /* task security operations */ 32061da177e4SLinus Torvalds 32071da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 32081da177e4SLinus Torvalds { 32093b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 32101da177e4SLinus Torvalds } 32111da177e4SLinus Torvalds 3212f1752eecSDavid Howells /* 3213ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3214ee18d64cSDavid Howells */ 3215ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3216ee18d64cSDavid Howells { 3217ee18d64cSDavid Howells struct task_security_struct *tsec; 3218ee18d64cSDavid Howells 3219ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3220ee18d64cSDavid Howells if (!tsec) 3221ee18d64cSDavid Howells return -ENOMEM; 3222ee18d64cSDavid Howells 3223ee18d64cSDavid Howells cred->security = tsec; 3224ee18d64cSDavid Howells return 0; 3225ee18d64cSDavid Howells } 3226ee18d64cSDavid Howells 3227ee18d64cSDavid Howells /* 3228f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3229f1752eecSDavid Howells */ 3230f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 32311da177e4SLinus Torvalds { 3232f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3233e0e81739SDavid Howells 3234e0e81739SDavid Howells BUG_ON((unsigned long) cred->security < PAGE_SIZE); 3235e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3236f1752eecSDavid Howells kfree(tsec); 32371da177e4SLinus Torvalds } 32381da177e4SLinus Torvalds 3239d84f4f99SDavid Howells /* 3240d84f4f99SDavid Howells * prepare a new set of credentials for modification 3241d84f4f99SDavid Howells */ 3242d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3243d84f4f99SDavid Howells gfp_t gfp) 3244d84f4f99SDavid Howells { 3245d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3246d84f4f99SDavid Howells struct task_security_struct *tsec; 3247d84f4f99SDavid Howells 3248d84f4f99SDavid Howells old_tsec = old->security; 3249d84f4f99SDavid Howells 3250d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3251d84f4f99SDavid Howells if (!tsec) 3252d84f4f99SDavid Howells return -ENOMEM; 3253d84f4f99SDavid Howells 3254d84f4f99SDavid Howells new->security = tsec; 3255d84f4f99SDavid Howells return 0; 3256d84f4f99SDavid Howells } 3257d84f4f99SDavid Howells 3258d84f4f99SDavid Howells /* 3259ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3260ee18d64cSDavid Howells */ 3261ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3262ee18d64cSDavid Howells { 3263ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3264ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3265ee18d64cSDavid Howells 3266ee18d64cSDavid Howells *tsec = *old_tsec; 3267ee18d64cSDavid Howells } 3268ee18d64cSDavid Howells 3269ee18d64cSDavid Howells /* 32703a3b7ce9SDavid Howells * set the security data for a kernel service 32713a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 32723a3b7ce9SDavid Howells */ 32733a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 32743a3b7ce9SDavid Howells { 32753a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 32763a3b7ce9SDavid Howells u32 sid = current_sid(); 32773a3b7ce9SDavid Howells int ret; 32783a3b7ce9SDavid Howells 32793a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 32803a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 32813a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 32823a3b7ce9SDavid Howells NULL); 32833a3b7ce9SDavid Howells if (ret == 0) { 32843a3b7ce9SDavid Howells tsec->sid = secid; 32853a3b7ce9SDavid Howells tsec->create_sid = 0; 32863a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 32873a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 32883a3b7ce9SDavid Howells } 32893a3b7ce9SDavid Howells return ret; 32903a3b7ce9SDavid Howells } 32913a3b7ce9SDavid Howells 32923a3b7ce9SDavid Howells /* 32933a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 32943a3b7ce9SDavid Howells * objective context of the specified inode 32953a3b7ce9SDavid Howells */ 32963a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 32973a3b7ce9SDavid Howells { 32983a3b7ce9SDavid Howells struct inode_security_struct *isec = inode->i_security; 32993a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 33003a3b7ce9SDavid Howells u32 sid = current_sid(); 33013a3b7ce9SDavid Howells int ret; 33023a3b7ce9SDavid Howells 33033a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 33043a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 33053a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 33063a3b7ce9SDavid Howells NULL); 33073a3b7ce9SDavid Howells 33083a3b7ce9SDavid Howells if (ret == 0) 33093a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3310ef57471aSDavid Howells return ret; 33113a3b7ce9SDavid Howells } 33123a3b7ce9SDavid Howells 3313dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 331425354c4fSEric Paris { 3315dd8dbf2eSEric Paris u32 sid; 3316dd8dbf2eSEric Paris struct common_audit_data ad; 3317dd8dbf2eSEric Paris 3318dd8dbf2eSEric Paris sid = task_sid(current); 3319dd8dbf2eSEric Paris 3320dd8dbf2eSEric Paris COMMON_AUDIT_DATA_INIT(&ad, KMOD); 3321dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3322dd8dbf2eSEric Paris 3323dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3324dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 332525354c4fSEric Paris } 332625354c4fSEric Paris 33271da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 33281da177e4SLinus Torvalds { 33293b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 33301da177e4SLinus Torvalds } 33311da177e4SLinus Torvalds 33321da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 33331da177e4SLinus Torvalds { 33343b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 33351da177e4SLinus Torvalds } 33361da177e4SLinus Torvalds 33371da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 33381da177e4SLinus Torvalds { 33393b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 33401da177e4SLinus Torvalds } 33411da177e4SLinus Torvalds 3342f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3343f9008e4cSDavid Quigley { 3344275bb41eSDavid Howells *secid = task_sid(p); 3345f9008e4cSDavid Quigley } 3346f9008e4cSDavid Quigley 33471da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 33481da177e4SLinus Torvalds { 33491da177e4SLinus Torvalds int rc; 33501da177e4SLinus Torvalds 3351200ac532SEric Paris rc = cap_task_setnice(p, nice); 33521da177e4SLinus Torvalds if (rc) 33531da177e4SLinus Torvalds return rc; 33541da177e4SLinus Torvalds 33553b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 33561da177e4SLinus Torvalds } 33571da177e4SLinus Torvalds 335803e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 335903e68060SJames Morris { 3360b5376771SSerge E. Hallyn int rc; 3361b5376771SSerge E. Hallyn 3362200ac532SEric Paris rc = cap_task_setioprio(p, ioprio); 3363b5376771SSerge E. Hallyn if (rc) 3364b5376771SSerge E. Hallyn return rc; 3365b5376771SSerge E. Hallyn 33663b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 336703e68060SJames Morris } 336803e68060SJames Morris 3369a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3370a1836a42SDavid Quigley { 33713b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3372a1836a42SDavid Quigley } 3373a1836a42SDavid Quigley 33741da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim) 33751da177e4SLinus Torvalds { 33761da177e4SLinus Torvalds struct rlimit *old_rlim = current->signal->rlim + resource; 33771da177e4SLinus Torvalds 33781da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 33791da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 33801da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3381d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 33821da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 33833b11a1deSDavid Howells return current_has_perm(current, PROCESS__SETRLIMIT); 33841da177e4SLinus Torvalds 33851da177e4SLinus Torvalds return 0; 33861da177e4SLinus Torvalds } 33871da177e4SLinus Torvalds 33881da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp) 33891da177e4SLinus Torvalds { 3390b5376771SSerge E. Hallyn int rc; 3391b5376771SSerge E. Hallyn 3392200ac532SEric Paris rc = cap_task_setscheduler(p, policy, lp); 3393b5376771SSerge E. Hallyn if (rc) 3394b5376771SSerge E. Hallyn return rc; 3395b5376771SSerge E. Hallyn 33963b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 33971da177e4SLinus Torvalds } 33981da177e4SLinus Torvalds 33991da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 34001da177e4SLinus Torvalds { 34013b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 34021da177e4SLinus Torvalds } 34031da177e4SLinus Torvalds 340435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 340535601547SDavid Quigley { 34063b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 340735601547SDavid Quigley } 340835601547SDavid Quigley 3409f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3410f9008e4cSDavid Quigley int sig, u32 secid) 34111da177e4SLinus Torvalds { 34121da177e4SLinus Torvalds u32 perm; 34131da177e4SLinus Torvalds int rc; 34141da177e4SLinus Torvalds 34151da177e4SLinus Torvalds if (!sig) 34161da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 34171da177e4SLinus Torvalds else 34181da177e4SLinus Torvalds perm = signal_to_av(sig); 3419f9008e4cSDavid Quigley if (secid) 3420275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3421275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3422f9008e4cSDavid Quigley else 34233b11a1deSDavid Howells rc = current_has_perm(p, perm); 3424f9008e4cSDavid Quigley return rc; 34251da177e4SLinus Torvalds } 34261da177e4SLinus Torvalds 34271da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 34281da177e4SLinus Torvalds { 34298a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 34301da177e4SLinus Torvalds } 34311da177e4SLinus Torvalds 34321da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 34331da177e4SLinus Torvalds struct inode *inode) 34341da177e4SLinus Torvalds { 34351da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3436275bb41eSDavid Howells u32 sid = task_sid(p); 34371da177e4SLinus Torvalds 3438275bb41eSDavid Howells isec->sid = sid; 34391da177e4SLinus Torvalds isec->initialized = 1; 34401da177e4SLinus Torvalds } 34411da177e4SLinus Torvalds 34421da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 344367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 34442bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 34451da177e4SLinus Torvalds { 34461da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 34471da177e4SLinus Torvalds struct iphdr _iph, *ih; 34481da177e4SLinus Torvalds 3449bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 34501da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 34511da177e4SLinus Torvalds if (ih == NULL) 34521da177e4SLinus Torvalds goto out; 34531da177e4SLinus Torvalds 34541da177e4SLinus Torvalds ihlen = ih->ihl * 4; 34551da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 34561da177e4SLinus Torvalds goto out; 34571da177e4SLinus Torvalds 34581da177e4SLinus Torvalds ad->u.net.v4info.saddr = ih->saddr; 34591da177e4SLinus Torvalds ad->u.net.v4info.daddr = ih->daddr; 34601da177e4SLinus Torvalds ret = 0; 34611da177e4SLinus Torvalds 346267f83cbfSVenkat Yekkirala if (proto) 346367f83cbfSVenkat Yekkirala *proto = ih->protocol; 346467f83cbfSVenkat Yekkirala 34651da177e4SLinus Torvalds switch (ih->protocol) { 34661da177e4SLinus Torvalds case IPPROTO_TCP: { 34671da177e4SLinus Torvalds struct tcphdr _tcph, *th; 34681da177e4SLinus Torvalds 34691da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 34701da177e4SLinus Torvalds break; 34711da177e4SLinus Torvalds 34721da177e4SLinus Torvalds offset += ihlen; 34731da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 34741da177e4SLinus Torvalds if (th == NULL) 34751da177e4SLinus Torvalds break; 34761da177e4SLinus Torvalds 34771da177e4SLinus Torvalds ad->u.net.sport = th->source; 34781da177e4SLinus Torvalds ad->u.net.dport = th->dest; 34791da177e4SLinus Torvalds break; 34801da177e4SLinus Torvalds } 34811da177e4SLinus Torvalds 34821da177e4SLinus Torvalds case IPPROTO_UDP: { 34831da177e4SLinus Torvalds struct udphdr _udph, *uh; 34841da177e4SLinus Torvalds 34851da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 34861da177e4SLinus Torvalds break; 34871da177e4SLinus Torvalds 34881da177e4SLinus Torvalds offset += ihlen; 34891da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 34901da177e4SLinus Torvalds if (uh == NULL) 34911da177e4SLinus Torvalds break; 34921da177e4SLinus Torvalds 34931da177e4SLinus Torvalds ad->u.net.sport = uh->source; 34941da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 34951da177e4SLinus Torvalds break; 34961da177e4SLinus Torvalds } 34971da177e4SLinus Torvalds 34982ee92d46SJames Morris case IPPROTO_DCCP: { 34992ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 35002ee92d46SJames Morris 35012ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 35022ee92d46SJames Morris break; 35032ee92d46SJames Morris 35042ee92d46SJames Morris offset += ihlen; 35052ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 35062ee92d46SJames Morris if (dh == NULL) 35072ee92d46SJames Morris break; 35082ee92d46SJames Morris 35092ee92d46SJames Morris ad->u.net.sport = dh->dccph_sport; 35102ee92d46SJames Morris ad->u.net.dport = dh->dccph_dport; 35112ee92d46SJames Morris break; 35122ee92d46SJames Morris } 35132ee92d46SJames Morris 35141da177e4SLinus Torvalds default: 35151da177e4SLinus Torvalds break; 35161da177e4SLinus Torvalds } 35171da177e4SLinus Torvalds out: 35181da177e4SLinus Torvalds return ret; 35191da177e4SLinus Torvalds } 35201da177e4SLinus Torvalds 35211da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 35221da177e4SLinus Torvalds 35231da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 352467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 35252bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 35261da177e4SLinus Torvalds { 35271da177e4SLinus Torvalds u8 nexthdr; 35281da177e4SLinus Torvalds int ret = -EINVAL, offset; 35291da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 35301da177e4SLinus Torvalds 3531bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 35321da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 35331da177e4SLinus Torvalds if (ip6 == NULL) 35341da177e4SLinus Torvalds goto out; 35351da177e4SLinus Torvalds 35361da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr); 35371da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr); 35381da177e4SLinus Torvalds ret = 0; 35391da177e4SLinus Torvalds 35401da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 35411da177e4SLinus Torvalds offset += sizeof(_ipv6h); 35420d3d077cSHerbert Xu offset = ipv6_skip_exthdr(skb, offset, &nexthdr); 35431da177e4SLinus Torvalds if (offset < 0) 35441da177e4SLinus Torvalds goto out; 35451da177e4SLinus Torvalds 354667f83cbfSVenkat Yekkirala if (proto) 354767f83cbfSVenkat Yekkirala *proto = nexthdr; 354867f83cbfSVenkat Yekkirala 35491da177e4SLinus Torvalds switch (nexthdr) { 35501da177e4SLinus Torvalds case IPPROTO_TCP: { 35511da177e4SLinus Torvalds struct tcphdr _tcph, *th; 35521da177e4SLinus Torvalds 35531da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 35541da177e4SLinus Torvalds if (th == NULL) 35551da177e4SLinus Torvalds break; 35561da177e4SLinus Torvalds 35571da177e4SLinus Torvalds ad->u.net.sport = th->source; 35581da177e4SLinus Torvalds ad->u.net.dport = th->dest; 35591da177e4SLinus Torvalds break; 35601da177e4SLinus Torvalds } 35611da177e4SLinus Torvalds 35621da177e4SLinus Torvalds case IPPROTO_UDP: { 35631da177e4SLinus Torvalds struct udphdr _udph, *uh; 35641da177e4SLinus Torvalds 35651da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 35661da177e4SLinus Torvalds if (uh == NULL) 35671da177e4SLinus Torvalds break; 35681da177e4SLinus Torvalds 35691da177e4SLinus Torvalds ad->u.net.sport = uh->source; 35701da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 35711da177e4SLinus Torvalds break; 35721da177e4SLinus Torvalds } 35731da177e4SLinus Torvalds 35742ee92d46SJames Morris case IPPROTO_DCCP: { 35752ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 35762ee92d46SJames Morris 35772ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 35782ee92d46SJames Morris if (dh == NULL) 35792ee92d46SJames Morris break; 35802ee92d46SJames Morris 35812ee92d46SJames Morris ad->u.net.sport = dh->dccph_sport; 35822ee92d46SJames Morris ad->u.net.dport = dh->dccph_dport; 35832ee92d46SJames Morris break; 35842ee92d46SJames Morris } 35852ee92d46SJames Morris 35861da177e4SLinus Torvalds /* includes fragments */ 35871da177e4SLinus Torvalds default: 35881da177e4SLinus Torvalds break; 35891da177e4SLinus Torvalds } 35901da177e4SLinus Torvalds out: 35911da177e4SLinus Torvalds return ret; 35921da177e4SLinus Torvalds } 35931da177e4SLinus Torvalds 35941da177e4SLinus Torvalds #endif /* IPV6 */ 35951da177e4SLinus Torvalds 35962bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 3597cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 35981da177e4SLinus Torvalds { 3599cf9481e2SDavid Howells char *addrp; 3600cf9481e2SDavid Howells int ret; 36011da177e4SLinus Torvalds 36021da177e4SLinus Torvalds switch (ad->u.net.family) { 36031da177e4SLinus Torvalds case PF_INET: 360467f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 3605cf9481e2SDavid Howells if (ret) 3606cf9481e2SDavid Howells goto parse_error; 3607cf9481e2SDavid Howells addrp = (char *)(src ? &ad->u.net.v4info.saddr : 36081da177e4SLinus Torvalds &ad->u.net.v4info.daddr); 3609cf9481e2SDavid Howells goto okay; 36101da177e4SLinus Torvalds 36111da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 36121da177e4SLinus Torvalds case PF_INET6: 361367f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 3614cf9481e2SDavid Howells if (ret) 3615cf9481e2SDavid Howells goto parse_error; 3616cf9481e2SDavid Howells addrp = (char *)(src ? &ad->u.net.v6info.saddr : 36171da177e4SLinus Torvalds &ad->u.net.v6info.daddr); 3618cf9481e2SDavid Howells goto okay; 36191da177e4SLinus Torvalds #endif /* IPV6 */ 36201da177e4SLinus Torvalds default: 3621cf9481e2SDavid Howells addrp = NULL; 3622cf9481e2SDavid Howells goto okay; 36231da177e4SLinus Torvalds } 36241da177e4SLinus Torvalds 3625cf9481e2SDavid Howells parse_error: 362671f1cb05SPaul Moore printk(KERN_WARNING 362771f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 362871f1cb05SPaul Moore " unable to parse packet\n"); 36291da177e4SLinus Torvalds return ret; 3630cf9481e2SDavid Howells 3631cf9481e2SDavid Howells okay: 3632cf9481e2SDavid Howells if (_addrp) 3633cf9481e2SDavid Howells *_addrp = addrp; 3634cf9481e2SDavid Howells return 0; 36351da177e4SLinus Torvalds } 36361da177e4SLinus Torvalds 36374f6a993fSPaul Moore /** 3638220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 36394f6a993fSPaul Moore * @skb: the packet 364075e22910SPaul Moore * @family: protocol family 3641220deb96SPaul Moore * @sid: the packet's peer label SID 36424f6a993fSPaul Moore * 36434f6a993fSPaul Moore * Description: 3644220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 3645220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 3646220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 3647220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 3648220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 3649220deb96SPaul Moore * peer labels. 36504f6a993fSPaul Moore * 36514f6a993fSPaul Moore */ 3652220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 36534f6a993fSPaul Moore { 365471f1cb05SPaul Moore int err; 36554f6a993fSPaul Moore u32 xfrm_sid; 36564f6a993fSPaul Moore u32 nlbl_sid; 3657220deb96SPaul Moore u32 nlbl_type; 36584f6a993fSPaul Moore 36594f6a993fSPaul Moore selinux_skb_xfrm_sid(skb, &xfrm_sid); 36605dbe1eb0SPaul Moore selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 3661220deb96SPaul Moore 366271f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 366371f1cb05SPaul Moore if (unlikely(err)) { 366471f1cb05SPaul Moore printk(KERN_WARNING 366571f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 366671f1cb05SPaul Moore " unable to determine packet's peer label\n"); 3667220deb96SPaul Moore return -EACCES; 366871f1cb05SPaul Moore } 3669220deb96SPaul Moore 3670220deb96SPaul Moore return 0; 36714f6a993fSPaul Moore } 36724f6a993fSPaul Moore 36731da177e4SLinus Torvalds /* socket security operations */ 36741da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock, 36751da177e4SLinus Torvalds u32 perms) 36761da177e4SLinus Torvalds { 36771da177e4SLinus Torvalds struct inode_security_struct *isec; 36782bf49690SThomas Liu struct common_audit_data ad; 3679275bb41eSDavid Howells u32 sid; 36801da177e4SLinus Torvalds int err = 0; 36811da177e4SLinus Torvalds 36821da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 36831da177e4SLinus Torvalds 36841da177e4SLinus Torvalds if (isec->sid == SECINITSID_KERNEL) 36851da177e4SLinus Torvalds goto out; 3686275bb41eSDavid Howells sid = task_sid(task); 36871da177e4SLinus Torvalds 36882bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 36891da177e4SLinus Torvalds ad.u.net.sk = sock->sk; 3690275bb41eSDavid Howells err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 36911da177e4SLinus Torvalds 36921da177e4SLinus Torvalds out: 36931da177e4SLinus Torvalds return err; 36941da177e4SLinus Torvalds } 36951da177e4SLinus Torvalds 36961da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 36971da177e4SLinus Torvalds int protocol, int kern) 36981da177e4SLinus Torvalds { 3699275bb41eSDavid Howells const struct cred *cred = current_cred(); 3700275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3701275bb41eSDavid Howells u32 sid, newsid; 3702275bb41eSDavid Howells u16 secclass; 37031da177e4SLinus Torvalds int err = 0; 37041da177e4SLinus Torvalds 37051da177e4SLinus Torvalds if (kern) 37061da177e4SLinus Torvalds goto out; 37071da177e4SLinus Torvalds 3708275bb41eSDavid Howells sid = tsec->sid; 3709275bb41eSDavid Howells newsid = tsec->sockcreate_sid ?: sid; 3710275bb41eSDavid Howells 3711275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 3712275bb41eSDavid Howells err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL); 37131da177e4SLinus Torvalds 37141da177e4SLinus Torvalds out: 37151da177e4SLinus Torvalds return err; 37161da177e4SLinus Torvalds } 37171da177e4SLinus Torvalds 37187420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 37191da177e4SLinus Torvalds int type, int protocol, int kern) 37201da177e4SLinus Torvalds { 3721275bb41eSDavid Howells const struct cred *cred = current_cred(); 3722275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 37231da177e4SLinus Torvalds struct inode_security_struct *isec; 3724892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 3725275bb41eSDavid Howells u32 sid, newsid; 3726275bb41eSDavid Howells int err = 0; 3727275bb41eSDavid Howells 3728275bb41eSDavid Howells sid = tsec->sid; 3729275bb41eSDavid Howells newsid = tsec->sockcreate_sid; 37301da177e4SLinus Torvalds 37311da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 37321da177e4SLinus Torvalds 3733275bb41eSDavid Howells if (kern) 3734275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 3735275bb41eSDavid Howells else if (newsid) 3736275bb41eSDavid Howells isec->sid = newsid; 3737275bb41eSDavid Howells else 3738275bb41eSDavid Howells isec->sid = sid; 3739275bb41eSDavid Howells 37401da177e4SLinus Torvalds isec->sclass = socket_type_to_security_class(family, type, protocol); 37411da177e4SLinus Torvalds isec->initialized = 1; 37421da177e4SLinus Torvalds 3743892c141eSVenkat Yekkirala if (sock->sk) { 3744892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 3745892c141eSVenkat Yekkirala sksec->sid = isec->sid; 3746220deb96SPaul Moore sksec->sclass = isec->sclass; 3747389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 3748892c141eSVenkat Yekkirala } 3749892c141eSVenkat Yekkirala 37507420ed23SVenkat Yekkirala return err; 37511da177e4SLinus Torvalds } 37521da177e4SLinus Torvalds 37531da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 37541da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 37551da177e4SLinus Torvalds permission check between the socket and the port number. */ 37561da177e4SLinus Torvalds 37571da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 37581da177e4SLinus Torvalds { 37591da177e4SLinus Torvalds u16 family; 37601da177e4SLinus Torvalds int err; 37611da177e4SLinus Torvalds 37621da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__BIND); 37631da177e4SLinus Torvalds if (err) 37641da177e4SLinus Torvalds goto out; 37651da177e4SLinus Torvalds 37661da177e4SLinus Torvalds /* 37671da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 376813402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 376913402580SJames Morris * check the first address now. 37701da177e4SLinus Torvalds */ 37711da177e4SLinus Torvalds family = sock->sk->sk_family; 37721da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 37731da177e4SLinus Torvalds char *addrp; 37741da177e4SLinus Torvalds struct inode_security_struct *isec; 37752bf49690SThomas Liu struct common_audit_data ad; 37761da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 37771da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 37781da177e4SLinus Torvalds unsigned short snum; 37791da177e4SLinus Torvalds struct sock *sk = sock->sk; 3780e399f982SJames Morris u32 sid, node_perm; 37811da177e4SLinus Torvalds 37821da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 37831da177e4SLinus Torvalds 37841da177e4SLinus Torvalds if (family == PF_INET) { 37851da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 37861da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 37871da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 37881da177e4SLinus Torvalds } else { 37891da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 37901da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 37911da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 37921da177e4SLinus Torvalds } 37931da177e4SLinus Torvalds 3794227b60f5SStephen Hemminger if (snum) { 3795227b60f5SStephen Hemminger int low, high; 3796227b60f5SStephen Hemminger 3797227b60f5SStephen Hemminger inet_get_local_port_range(&low, &high); 3798227b60f5SStephen Hemminger 3799227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 38003e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 38013e112172SPaul Moore snum, &sid); 38021da177e4SLinus Torvalds if (err) 38031da177e4SLinus Torvalds goto out; 38042bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 38051da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 38061da177e4SLinus Torvalds ad.u.net.family = family; 38071da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 38081da177e4SLinus Torvalds isec->sclass, 38091da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 38101da177e4SLinus Torvalds if (err) 38111da177e4SLinus Torvalds goto out; 38121da177e4SLinus Torvalds } 3813227b60f5SStephen Hemminger } 38141da177e4SLinus Torvalds 381513402580SJames Morris switch (isec->sclass) { 381613402580SJames Morris case SECCLASS_TCP_SOCKET: 38171da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 38181da177e4SLinus Torvalds break; 38191da177e4SLinus Torvalds 382013402580SJames Morris case SECCLASS_UDP_SOCKET: 38211da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 38221da177e4SLinus Torvalds break; 38231da177e4SLinus Torvalds 38242ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 38252ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 38262ee92d46SJames Morris break; 38272ee92d46SJames Morris 38281da177e4SLinus Torvalds default: 38291da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 38301da177e4SLinus Torvalds break; 38311da177e4SLinus Torvalds } 38321da177e4SLinus Torvalds 3833224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 38341da177e4SLinus Torvalds if (err) 38351da177e4SLinus Torvalds goto out; 38361da177e4SLinus Torvalds 38372bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 38381da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 38391da177e4SLinus Torvalds ad.u.net.family = family; 38401da177e4SLinus Torvalds 38411da177e4SLinus Torvalds if (family == PF_INET) 38421da177e4SLinus Torvalds ad.u.net.v4info.saddr = addr4->sin_addr.s_addr; 38431da177e4SLinus Torvalds else 38441da177e4SLinus Torvalds ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr); 38451da177e4SLinus Torvalds 38461da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 38471da177e4SLinus Torvalds isec->sclass, node_perm, &ad); 38481da177e4SLinus Torvalds if (err) 38491da177e4SLinus Torvalds goto out; 38501da177e4SLinus Torvalds } 38511da177e4SLinus Torvalds out: 38521da177e4SLinus Torvalds return err; 38531da177e4SLinus Torvalds } 38541da177e4SLinus Torvalds 38551da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 38561da177e4SLinus Torvalds { 3857014ab19aSPaul Moore struct sock *sk = sock->sk; 38581da177e4SLinus Torvalds struct inode_security_struct *isec; 38591da177e4SLinus Torvalds int err; 38601da177e4SLinus Torvalds 38611da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__CONNECT); 38621da177e4SLinus Torvalds if (err) 38631da177e4SLinus Torvalds return err; 38641da177e4SLinus Torvalds 38651da177e4SLinus Torvalds /* 38662ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 38671da177e4SLinus Torvalds */ 38681da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 38692ee92d46SJames Morris if (isec->sclass == SECCLASS_TCP_SOCKET || 38702ee92d46SJames Morris isec->sclass == SECCLASS_DCCP_SOCKET) { 38712bf49690SThomas Liu struct common_audit_data ad; 38721da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 38731da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 38741da177e4SLinus Torvalds unsigned short snum; 38752ee92d46SJames Morris u32 sid, perm; 38761da177e4SLinus Torvalds 38771da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 38781da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 3879911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 38801da177e4SLinus Torvalds return -EINVAL; 38811da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 38821da177e4SLinus Torvalds } else { 38831da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 3884911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 38851da177e4SLinus Torvalds return -EINVAL; 38861da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 38871da177e4SLinus Torvalds } 38881da177e4SLinus Torvalds 38893e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 38901da177e4SLinus Torvalds if (err) 38911da177e4SLinus Torvalds goto out; 38921da177e4SLinus Torvalds 38932ee92d46SJames Morris perm = (isec->sclass == SECCLASS_TCP_SOCKET) ? 38942ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 38952ee92d46SJames Morris 38962bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 38971da177e4SLinus Torvalds ad.u.net.dport = htons(snum); 38981da177e4SLinus Torvalds ad.u.net.family = sk->sk_family; 38992ee92d46SJames Morris err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad); 39001da177e4SLinus Torvalds if (err) 39011da177e4SLinus Torvalds goto out; 39021da177e4SLinus Torvalds } 39031da177e4SLinus Torvalds 3904014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 3905014ab19aSPaul Moore 39061da177e4SLinus Torvalds out: 39071da177e4SLinus Torvalds return err; 39081da177e4SLinus Torvalds } 39091da177e4SLinus Torvalds 39101da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 39111da177e4SLinus Torvalds { 39121da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__LISTEN); 39131da177e4SLinus Torvalds } 39141da177e4SLinus Torvalds 39151da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 39161da177e4SLinus Torvalds { 39171da177e4SLinus Torvalds int err; 39181da177e4SLinus Torvalds struct inode_security_struct *isec; 39191da177e4SLinus Torvalds struct inode_security_struct *newisec; 39201da177e4SLinus Torvalds 39211da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__ACCEPT); 39221da177e4SLinus Torvalds if (err) 39231da177e4SLinus Torvalds return err; 39241da177e4SLinus Torvalds 39251da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 39261da177e4SLinus Torvalds 39271da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 39281da177e4SLinus Torvalds newisec->sclass = isec->sclass; 39291da177e4SLinus Torvalds newisec->sid = isec->sid; 39301da177e4SLinus Torvalds newisec->initialized = 1; 39311da177e4SLinus Torvalds 39321da177e4SLinus Torvalds return 0; 39331da177e4SLinus Torvalds } 39341da177e4SLinus Torvalds 39351da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 39361da177e4SLinus Torvalds int size) 39371da177e4SLinus Torvalds { 3938389fb800SPaul Moore return socket_has_perm(current, sock, SOCKET__WRITE); 39391da177e4SLinus Torvalds } 39401da177e4SLinus Torvalds 39411da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 39421da177e4SLinus Torvalds int size, int flags) 39431da177e4SLinus Torvalds { 39441da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__READ); 39451da177e4SLinus Torvalds } 39461da177e4SLinus Torvalds 39471da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 39481da177e4SLinus Torvalds { 39491da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 39501da177e4SLinus Torvalds } 39511da177e4SLinus Torvalds 39521da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 39531da177e4SLinus Torvalds { 39541da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 39551da177e4SLinus Torvalds } 39561da177e4SLinus Torvalds 39571da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 39581da177e4SLinus Torvalds { 3959f8687afeSPaul Moore int err; 3960f8687afeSPaul Moore 3961f8687afeSPaul Moore err = socket_has_perm(current, sock, SOCKET__SETOPT); 3962f8687afeSPaul Moore if (err) 3963f8687afeSPaul Moore return err; 3964f8687afeSPaul Moore 3965f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 39661da177e4SLinus Torvalds } 39671da177e4SLinus Torvalds 39681da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 39691da177e4SLinus Torvalds int optname) 39701da177e4SLinus Torvalds { 39711da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETOPT); 39721da177e4SLinus Torvalds } 39731da177e4SLinus Torvalds 39741da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 39751da177e4SLinus Torvalds { 39761da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SHUTDOWN); 39771da177e4SLinus Torvalds } 39781da177e4SLinus Torvalds 39791da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock, 39801da177e4SLinus Torvalds struct socket *other, 39811da177e4SLinus Torvalds struct sock *newsk) 39821da177e4SLinus Torvalds { 3983*4d1e2451SPaul Moore struct sk_security_struct *sksec_sock = sock->sk->sk_security; 3984*4d1e2451SPaul Moore struct sk_security_struct *sksec_other = other->sk->sk_security; 3985*4d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 39862bf49690SThomas Liu struct common_audit_data ad; 39871da177e4SLinus Torvalds int err; 39881da177e4SLinus Torvalds 39892bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 39901da177e4SLinus Torvalds ad.u.net.sk = other->sk; 39911da177e4SLinus Torvalds 3992*4d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 3993*4d1e2451SPaul Moore sksec_other->sclass, 39941da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 39951da177e4SLinus Torvalds if (err) 39961da177e4SLinus Torvalds return err; 39971da177e4SLinus Torvalds 39981da177e4SLinus Torvalds /* server child socket */ 3999*4d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4000*4d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 4001*4d1e2451SPaul Moore &sksec_new->sid); 4002*4d1e2451SPaul Moore if (err) 40034237c75cSVenkat Yekkirala return err; 4004*4d1e2451SPaul Moore 4005*4d1e2451SPaul Moore /* connecting socket */ 4006*4d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 4007*4d1e2451SPaul Moore 4008*4d1e2451SPaul Moore return 0; 40091da177e4SLinus Torvalds } 40101da177e4SLinus Torvalds 40111da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 40121da177e4SLinus Torvalds struct socket *other) 40131da177e4SLinus Torvalds { 40141da177e4SLinus Torvalds struct inode_security_struct *isec; 40151da177e4SLinus Torvalds struct inode_security_struct *other_isec; 40162bf49690SThomas Liu struct common_audit_data ad; 40171da177e4SLinus Torvalds int err; 40181da177e4SLinus Torvalds 40191da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 40201da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 40211da177e4SLinus Torvalds 40222bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 40231da177e4SLinus Torvalds ad.u.net.sk = other->sk; 40241da177e4SLinus Torvalds 40251da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 40261da177e4SLinus Torvalds isec->sclass, SOCKET__SENDTO, &ad); 40271da177e4SLinus Torvalds if (err) 40281da177e4SLinus Torvalds return err; 40291da177e4SLinus Torvalds 40301da177e4SLinus Torvalds return 0; 40311da177e4SLinus Torvalds } 40321da177e4SLinus Torvalds 4033effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family, 4034effad8dfSPaul Moore u32 peer_sid, 40352bf49690SThomas Liu struct common_audit_data *ad) 4036effad8dfSPaul Moore { 4037effad8dfSPaul Moore int err; 4038effad8dfSPaul Moore u32 if_sid; 4039effad8dfSPaul Moore u32 node_sid; 4040effad8dfSPaul Moore 4041effad8dfSPaul Moore err = sel_netif_sid(ifindex, &if_sid); 4042effad8dfSPaul Moore if (err) 4043effad8dfSPaul Moore return err; 4044effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4045effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4046effad8dfSPaul Moore if (err) 4047effad8dfSPaul Moore return err; 4048effad8dfSPaul Moore 4049effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4050effad8dfSPaul Moore if (err) 4051effad8dfSPaul Moore return err; 4052effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4053effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4054effad8dfSPaul Moore } 4055effad8dfSPaul Moore 4056220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4057d8395c87SPaul Moore u16 family) 4058220deb96SPaul Moore { 4059277d342fSPaul Moore int err = 0; 4060220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4061220deb96SPaul Moore u32 peer_sid; 4062220deb96SPaul Moore u32 sk_sid = sksec->sid; 40632bf49690SThomas Liu struct common_audit_data ad; 4064d8395c87SPaul Moore char *addrp; 4065d8395c87SPaul Moore 40662bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 40678964be4aSEric Dumazet ad.u.net.netif = skb->skb_iif; 4068d8395c87SPaul Moore ad.u.net.family = family; 4069d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4070d8395c87SPaul Moore if (err) 4071d8395c87SPaul Moore return err; 4072220deb96SPaul Moore 407358bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4074220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4075d8395c87SPaul Moore PACKET__RECV, &ad); 4076220deb96SPaul Moore if (err) 4077220deb96SPaul Moore return err; 407858bfbb51SPaul Moore } 4079220deb96SPaul Moore 4080220deb96SPaul Moore if (selinux_policycap_netpeer) { 4081220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4082220deb96SPaul Moore if (err) 4083220deb96SPaul Moore return err; 4084220deb96SPaul Moore err = avc_has_perm(sk_sid, peer_sid, 4085d8395c87SPaul Moore SECCLASS_PEER, PEER__RECV, &ad); 4086dfaebe98SPaul Moore if (err) 4087dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4088220deb96SPaul Moore } else { 4089d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4090220deb96SPaul Moore if (err) 4091220deb96SPaul Moore return err; 4092d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4093220deb96SPaul Moore } 4094220deb96SPaul Moore 40954e5ab4cbSJames Morris return err; 40964e5ab4cbSJames Morris } 4097d28d1e08STrent Jaeger 40984e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 40994e5ab4cbSJames Morris { 4100220deb96SPaul Moore int err; 41014237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4102220deb96SPaul Moore u16 family = sk->sk_family; 4103220deb96SPaul Moore u32 sk_sid = sksec->sid; 41042bf49690SThomas Liu struct common_audit_data ad; 4105220deb96SPaul Moore char *addrp; 4106d8395c87SPaul Moore u8 secmark_active; 4107d8395c87SPaul Moore u8 peerlbl_active; 41084e5ab4cbSJames Morris 41094e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4110220deb96SPaul Moore return 0; 41114e5ab4cbSJames Morris 41124e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 411387fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 41144e5ab4cbSJames Morris family = PF_INET; 41154e5ab4cbSJames Morris 4116d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4117d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4118d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4119d8395c87SPaul Moore * as fast and as clean as possible. */ 412058bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4121d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4122d8395c87SPaul Moore 4123d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 4124d8395c87SPaul Moore peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled(); 4125d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4126d8395c87SPaul Moore return 0; 4127d8395c87SPaul Moore 41282bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 41298964be4aSEric Dumazet ad.u.net.netif = skb->skb_iif; 41304e5ab4cbSJames Morris ad.u.net.family = family; 4131224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 41324e5ab4cbSJames Morris if (err) 4133220deb96SPaul Moore return err; 41344e5ab4cbSJames Morris 4135d8395c87SPaul Moore if (peerlbl_active) { 4136d621d35eSPaul Moore u32 peer_sid; 4137220deb96SPaul Moore 4138220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4139220deb96SPaul Moore if (err) 4140220deb96SPaul Moore return err; 41418964be4aSEric Dumazet err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family, 4142effad8dfSPaul Moore peer_sid, &ad); 4143dfaebe98SPaul Moore if (err) { 4144dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4145effad8dfSPaul Moore return err; 4146dfaebe98SPaul Moore } 4147d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4148d621d35eSPaul Moore PEER__RECV, &ad); 4149dfaebe98SPaul Moore if (err) 4150dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4151d621d35eSPaul Moore } 4152d621d35eSPaul Moore 4153d8395c87SPaul Moore if (secmark_active) { 4154effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4155effad8dfSPaul Moore PACKET__RECV, &ad); 4156effad8dfSPaul Moore if (err) 4157effad8dfSPaul Moore return err; 4158effad8dfSPaul Moore } 4159effad8dfSPaul Moore 4160d621d35eSPaul Moore return err; 41611da177e4SLinus Torvalds } 41621da177e4SLinus Torvalds 41632c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 41641da177e4SLinus Torvalds int __user *optlen, unsigned len) 41651da177e4SLinus Torvalds { 41661da177e4SLinus Torvalds int err = 0; 41671da177e4SLinus Torvalds char *scontext; 41681da177e4SLinus Torvalds u32 scontext_len; 4169dd3e7836SEric Paris struct sk_security_struct *sksec; 41701da177e4SLinus Torvalds struct inode_security_struct *isec; 41713de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 41721da177e4SLinus Torvalds 41731da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 41742c7946a7SCatherine Zhang 41753de4bab5SPaul Moore if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 41763de4bab5SPaul Moore isec->sclass == SECCLASS_TCP_SOCKET) { 4177dd3e7836SEric Paris sksec = sock->sk->sk_security; 4178dd3e7836SEric Paris peer_sid = sksec->peer_sid; 41796b877699SVenkat Yekkirala } 41802c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) { 41812c7946a7SCatherine Zhang err = -ENOPROTOOPT; 41822c7946a7SCatherine Zhang goto out; 41832c7946a7SCatherine Zhang } 41841da177e4SLinus Torvalds 41852c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 41861da177e4SLinus Torvalds 41871da177e4SLinus Torvalds if (err) 41881da177e4SLinus Torvalds goto out; 41891da177e4SLinus Torvalds 41901da177e4SLinus Torvalds if (scontext_len > len) { 41911da177e4SLinus Torvalds err = -ERANGE; 41921da177e4SLinus Torvalds goto out_len; 41931da177e4SLinus Torvalds } 41941da177e4SLinus Torvalds 41951da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 41961da177e4SLinus Torvalds err = -EFAULT; 41971da177e4SLinus Torvalds 41981da177e4SLinus Torvalds out_len: 41991da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 42001da177e4SLinus Torvalds err = -EFAULT; 42011da177e4SLinus Torvalds 42021da177e4SLinus Torvalds kfree(scontext); 42031da177e4SLinus Torvalds out: 42041da177e4SLinus Torvalds return err; 42051da177e4SLinus Torvalds } 42061da177e4SLinus Torvalds 4207dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 42082c7946a7SCatherine Zhang { 4209dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 421075e22910SPaul Moore u16 family; 4211877ce7c1SCatherine Zhang 4212aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4213aa862900SPaul Moore family = PF_INET; 4214aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4215aa862900SPaul Moore family = PF_INET6; 4216aa862900SPaul Moore else if (sock) 421775e22910SPaul Moore family = sock->sk->sk_family; 421875e22910SPaul Moore else 421975e22910SPaul Moore goto out; 422075e22910SPaul Moore 422175e22910SPaul Moore if (sock && family == PF_UNIX) 4222713a04aeSAhmed S. Darwish selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid); 42233de4bab5SPaul Moore else if (skb) 4224220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 42252c7946a7SCatherine Zhang 422675e22910SPaul Moore out: 4227dc49c1f9SCatherine Zhang *secid = peer_secid; 422875e22910SPaul Moore if (peer_secid == SECSID_NULL) 422975e22910SPaul Moore return -EINVAL; 423075e22910SPaul Moore return 0; 42312c7946a7SCatherine Zhang } 42322c7946a7SCatherine Zhang 42337d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 42341da177e4SLinus Torvalds { 42351da177e4SLinus Torvalds return sk_alloc_security(sk, family, priority); 42361da177e4SLinus Torvalds } 42371da177e4SLinus Torvalds 42381da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 42391da177e4SLinus Torvalds { 42401da177e4SLinus Torvalds sk_free_security(sk); 42411da177e4SLinus Torvalds } 42421da177e4SLinus Torvalds 4243892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4244892c141eSVenkat Yekkirala { 4245dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4246dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4247892c141eSVenkat Yekkirala 4248dd3e7836SEric Paris newsksec->sid = sksec->sid; 4249dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4250dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 425199f59ed0SPaul Moore 4252dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4253892c141eSVenkat Yekkirala } 4254892c141eSVenkat Yekkirala 4255beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4256d28d1e08STrent Jaeger { 4257d28d1e08STrent Jaeger if (!sk) 4258beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4259892c141eSVenkat Yekkirala else { 4260892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4261d28d1e08STrent Jaeger 4262beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4263892c141eSVenkat Yekkirala } 4264d28d1e08STrent Jaeger } 4265d28d1e08STrent Jaeger 42669a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 42674237c75cSVenkat Yekkirala { 42684237c75cSVenkat Yekkirala struct inode_security_struct *isec = SOCK_INODE(parent)->i_security; 42694237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 42704237c75cSVenkat Yekkirala 42712148ccc4SDavid Woodhouse if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 42722148ccc4SDavid Woodhouse sk->sk_family == PF_UNIX) 42734237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4274220deb96SPaul Moore sksec->sclass = isec->sclass; 42754237c75cSVenkat Yekkirala } 42764237c75cSVenkat Yekkirala 42779a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 42784237c75cSVenkat Yekkirala struct request_sock *req) 42794237c75cSVenkat Yekkirala { 42804237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 42814237c75cSVenkat Yekkirala int err; 4282aa862900SPaul Moore u16 family = sk->sk_family; 42837420ed23SVenkat Yekkirala u32 newsid; 42844237c75cSVenkat Yekkirala u32 peersid; 42854237c75cSVenkat Yekkirala 4286aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4287aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4288aa862900SPaul Moore family = PF_INET; 4289aa862900SPaul Moore 4290aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4291220deb96SPaul Moore if (err) 4292220deb96SPaul Moore return err; 4293a51c64f1SVenkat Yekkirala if (peersid == SECSID_NULL) { 4294a51c64f1SVenkat Yekkirala req->secid = sksec->sid; 42953de4bab5SPaul Moore req->peer_secid = SECSID_NULL; 4296389fb800SPaul Moore } else { 42974237c75cSVenkat Yekkirala err = security_sid_mls_copy(sksec->sid, peersid, &newsid); 42984237c75cSVenkat Yekkirala if (err) 42994237c75cSVenkat Yekkirala return err; 43004237c75cSVenkat Yekkirala req->secid = newsid; 43016b877699SVenkat Yekkirala req->peer_secid = peersid; 4302389fb800SPaul Moore } 4303389fb800SPaul Moore 4304389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 43054237c75cSVenkat Yekkirala } 43064237c75cSVenkat Yekkirala 43079a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 43089a673e56SAdrian Bunk const struct request_sock *req) 43094237c75cSVenkat Yekkirala { 43104237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 43114237c75cSVenkat Yekkirala 43124237c75cSVenkat Yekkirala newsksec->sid = req->secid; 43136b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 43144237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 43154237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 43164237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 43174237c75cSVenkat Yekkirala time it will have been created and available. */ 431899f59ed0SPaul Moore 43199f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 43209f2ad665SPaul Moore * thread with access to newsksec */ 4321389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 43224237c75cSVenkat Yekkirala } 43234237c75cSVenkat Yekkirala 4324014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 43256b877699SVenkat Yekkirala { 4326aa862900SPaul Moore u16 family = sk->sk_family; 43276b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 43286b877699SVenkat Yekkirala 4329aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4330aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4331aa862900SPaul Moore family = PF_INET; 4332aa862900SPaul Moore 4333aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 43346b877699SVenkat Yekkirala } 43356b877699SVenkat Yekkirala 43369a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 43379a673e56SAdrian Bunk struct flowi *fl) 43384237c75cSVenkat Yekkirala { 43394237c75cSVenkat Yekkirala fl->secid = req->secid; 43404237c75cSVenkat Yekkirala } 43414237c75cSVenkat Yekkirala 4342ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4343ed6d76e4SPaul Moore { 4344ed6d76e4SPaul Moore u32 sid = current_sid(); 4345ed6d76e4SPaul Moore 4346ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4347ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4348ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4349ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4350ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4351ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4352ed6d76e4SPaul Moore 4353ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4354ed6d76e4SPaul Moore NULL); 4355ed6d76e4SPaul Moore } 4356ed6d76e4SPaul Moore 4357ed6d76e4SPaul Moore static void selinux_tun_dev_post_create(struct sock *sk) 4358ed6d76e4SPaul Moore { 4359ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4360ed6d76e4SPaul Moore 4361ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4362ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4363ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4364ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4365ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4366ed6d76e4SPaul Moore * protocols were being used */ 4367ed6d76e4SPaul Moore 4368ed6d76e4SPaul Moore /* see the comments in selinux_tun_dev_create() about why we don't use 4369ed6d76e4SPaul Moore * the sockcreate SID here */ 4370ed6d76e4SPaul Moore 4371ed6d76e4SPaul Moore sksec->sid = current_sid(); 4372ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 4373ed6d76e4SPaul Moore } 4374ed6d76e4SPaul Moore 4375ed6d76e4SPaul Moore static int selinux_tun_dev_attach(struct sock *sk) 4376ed6d76e4SPaul Moore { 4377ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4378ed6d76e4SPaul Moore u32 sid = current_sid(); 4379ed6d76e4SPaul Moore int err; 4380ed6d76e4SPaul Moore 4381ed6d76e4SPaul Moore err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET, 4382ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4383ed6d76e4SPaul Moore if (err) 4384ed6d76e4SPaul Moore return err; 4385ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4386ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4387ed6d76e4SPaul Moore if (err) 4388ed6d76e4SPaul Moore return err; 4389ed6d76e4SPaul Moore 4390ed6d76e4SPaul Moore sksec->sid = sid; 4391ed6d76e4SPaul Moore 4392ed6d76e4SPaul Moore return 0; 4393ed6d76e4SPaul Moore } 4394ed6d76e4SPaul Moore 43951da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 43961da177e4SLinus Torvalds { 43971da177e4SLinus Torvalds int err = 0; 43981da177e4SLinus Torvalds u32 perm; 43991da177e4SLinus Torvalds struct nlmsghdr *nlh; 44001da177e4SLinus Torvalds struct socket *sock = sk->sk_socket; 44011da177e4SLinus Torvalds struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 44021da177e4SLinus Torvalds 44031da177e4SLinus Torvalds if (skb->len < NLMSG_SPACE(0)) { 44041da177e4SLinus Torvalds err = -EINVAL; 44051da177e4SLinus Torvalds goto out; 44061da177e4SLinus Torvalds } 4407b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 44081da177e4SLinus Torvalds 44091da177e4SLinus Torvalds err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm); 44101da177e4SLinus Torvalds if (err) { 44111da177e4SLinus Torvalds if (err == -EINVAL) { 44129ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 44131da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 44141da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 44151da177e4SLinus Torvalds nlh->nlmsg_type, isec->sclass); 441639c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 44171da177e4SLinus Torvalds err = 0; 44181da177e4SLinus Torvalds } 44191da177e4SLinus Torvalds 44201da177e4SLinus Torvalds /* Ignore */ 44211da177e4SLinus Torvalds if (err == -ENOENT) 44221da177e4SLinus Torvalds err = 0; 44231da177e4SLinus Torvalds goto out; 44241da177e4SLinus Torvalds } 44251da177e4SLinus Torvalds 44261da177e4SLinus Torvalds err = socket_has_perm(current, sock, perm); 44271da177e4SLinus Torvalds out: 44281da177e4SLinus Torvalds return err; 44291da177e4SLinus Torvalds } 44301da177e4SLinus Torvalds 44311da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 44321da177e4SLinus Torvalds 4433effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex, 4434effad8dfSPaul Moore u16 family) 44351da177e4SLinus Torvalds { 4436dfaebe98SPaul Moore int err; 4437effad8dfSPaul Moore char *addrp; 4438effad8dfSPaul Moore u32 peer_sid; 44392bf49690SThomas Liu struct common_audit_data ad; 4440effad8dfSPaul Moore u8 secmark_active; 4441948bf85cSPaul Moore u8 netlbl_active; 4442effad8dfSPaul Moore u8 peerlbl_active; 44434237c75cSVenkat Yekkirala 4444effad8dfSPaul Moore if (!selinux_policycap_netpeer) 4445effad8dfSPaul Moore return NF_ACCEPT; 44464237c75cSVenkat Yekkirala 4447effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4448948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 4449948bf85cSPaul Moore peerlbl_active = netlbl_active || selinux_xfrm_enabled(); 4450effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4451effad8dfSPaul Moore return NF_ACCEPT; 44524237c75cSVenkat Yekkirala 4453d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4454d8395c87SPaul Moore return NF_DROP; 4455d8395c87SPaul Moore 44562bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4457effad8dfSPaul Moore ad.u.net.netif = ifindex; 4458effad8dfSPaul Moore ad.u.net.family = family; 4459effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 4460effad8dfSPaul Moore return NF_DROP; 44611da177e4SLinus Torvalds 4462dfaebe98SPaul Moore if (peerlbl_active) { 4463dfaebe98SPaul Moore err = selinux_inet_sys_rcv_skb(ifindex, addrp, family, 4464dfaebe98SPaul Moore peer_sid, &ad); 4465dfaebe98SPaul Moore if (err) { 4466dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 1); 4467effad8dfSPaul Moore return NF_DROP; 4468dfaebe98SPaul Moore } 4469dfaebe98SPaul Moore } 4470effad8dfSPaul Moore 4471effad8dfSPaul Moore if (secmark_active) 4472effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4473effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 4474effad8dfSPaul Moore return NF_DROP; 4475effad8dfSPaul Moore 4476948bf85cSPaul Moore if (netlbl_active) 4477948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 4478948bf85cSPaul Moore * path because we want to make sure we apply the necessary 4479948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 4480948bf85cSPaul Moore * protection */ 4481948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 4482948bf85cSPaul Moore return NF_DROP; 4483948bf85cSPaul Moore 4484effad8dfSPaul Moore return NF_ACCEPT; 4485effad8dfSPaul Moore } 4486effad8dfSPaul Moore 4487effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum, 4488effad8dfSPaul Moore struct sk_buff *skb, 4489effad8dfSPaul Moore const struct net_device *in, 4490effad8dfSPaul Moore const struct net_device *out, 4491effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4492effad8dfSPaul Moore { 4493effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET); 4494effad8dfSPaul Moore } 4495effad8dfSPaul Moore 4496effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4497effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum, 4498effad8dfSPaul Moore struct sk_buff *skb, 4499effad8dfSPaul Moore const struct net_device *in, 4500effad8dfSPaul Moore const struct net_device *out, 4501effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4502effad8dfSPaul Moore { 4503effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET6); 4504effad8dfSPaul Moore } 4505effad8dfSPaul Moore #endif /* IPV6 */ 4506effad8dfSPaul Moore 4507948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 4508948bf85cSPaul Moore u16 family) 4509948bf85cSPaul Moore { 4510948bf85cSPaul Moore u32 sid; 4511948bf85cSPaul Moore 4512948bf85cSPaul Moore if (!netlbl_enabled()) 4513948bf85cSPaul Moore return NF_ACCEPT; 4514948bf85cSPaul Moore 4515948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 4516948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 4517948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 4518948bf85cSPaul Moore if (skb->sk) { 4519948bf85cSPaul Moore struct sk_security_struct *sksec = skb->sk->sk_security; 4520948bf85cSPaul Moore sid = sksec->sid; 4521948bf85cSPaul Moore } else 4522948bf85cSPaul Moore sid = SECINITSID_KERNEL; 4523948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 4524948bf85cSPaul Moore return NF_DROP; 4525948bf85cSPaul Moore 4526948bf85cSPaul Moore return NF_ACCEPT; 4527948bf85cSPaul Moore } 4528948bf85cSPaul Moore 4529948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum, 4530948bf85cSPaul Moore struct sk_buff *skb, 4531948bf85cSPaul Moore const struct net_device *in, 4532948bf85cSPaul Moore const struct net_device *out, 4533948bf85cSPaul Moore int (*okfn)(struct sk_buff *)) 4534948bf85cSPaul Moore { 4535948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 4536948bf85cSPaul Moore } 4537948bf85cSPaul Moore 4538effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 4539effad8dfSPaul Moore int ifindex, 4540d8395c87SPaul Moore u16 family) 45414e5ab4cbSJames Morris { 4542effad8dfSPaul Moore struct sock *sk = skb->sk; 45434237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 45442bf49690SThomas Liu struct common_audit_data ad; 4545d8395c87SPaul Moore char *addrp; 4546d8395c87SPaul Moore u8 proto; 45474e5ab4cbSJames Morris 4548effad8dfSPaul Moore if (sk == NULL) 4549effad8dfSPaul Moore return NF_ACCEPT; 45504237c75cSVenkat Yekkirala sksec = sk->sk_security; 45514e5ab4cbSJames Morris 45522bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4553d8395c87SPaul Moore ad.u.net.netif = ifindex; 4554d8395c87SPaul Moore ad.u.net.family = family; 4555d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 4556d8395c87SPaul Moore return NF_DROP; 4557d8395c87SPaul Moore 455858bfbb51SPaul Moore if (selinux_secmark_enabled()) 4559effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 4560d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 4561effad8dfSPaul Moore return NF_DROP; 45621da177e4SLinus Torvalds 4563effad8dfSPaul Moore if (selinux_policycap_netpeer) 4564d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 4565effad8dfSPaul Moore return NF_DROP; 4566effad8dfSPaul Moore 4567effad8dfSPaul Moore return NF_ACCEPT; 4568effad8dfSPaul Moore } 4569effad8dfSPaul Moore 4570effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex, 4571effad8dfSPaul Moore u16 family) 4572effad8dfSPaul Moore { 4573effad8dfSPaul Moore u32 secmark_perm; 4574effad8dfSPaul Moore u32 peer_sid; 4575effad8dfSPaul Moore struct sock *sk; 45762bf49690SThomas Liu struct common_audit_data ad; 4577effad8dfSPaul Moore char *addrp; 4578effad8dfSPaul Moore u8 secmark_active; 4579effad8dfSPaul Moore u8 peerlbl_active; 4580effad8dfSPaul Moore 4581effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4582effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 4583effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 4584effad8dfSPaul Moore * as fast and as clean as possible. */ 458558bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4586d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 4587def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM 4588effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 4589effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 4590effad8dfSPaul Moore * since we'll have another chance to perform access control checks 4591effad8dfSPaul Moore * when the packet is on it's final way out. 4592effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 4593effad8dfSPaul Moore * is NULL, in this case go ahead and apply access control. */ 4594adf30907SEric Dumazet if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL) 4595effad8dfSPaul Moore return NF_ACCEPT; 4596def8b4faSAlexey Dobriyan #endif 4597effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4598effad8dfSPaul Moore peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled(); 4599effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4600effad8dfSPaul Moore return NF_ACCEPT; 4601effad8dfSPaul Moore 4602d8395c87SPaul Moore /* if the packet is being forwarded then get the peer label from the 4603d8395c87SPaul Moore * packet itself; otherwise check to see if it is from a local 4604d8395c87SPaul Moore * application or the kernel, if from an application get the peer label 4605d8395c87SPaul Moore * from the sending socket, otherwise use the kernel's sid */ 4606effad8dfSPaul Moore sk = skb->sk; 4607d8395c87SPaul Moore if (sk == NULL) { 4608d8395c87SPaul Moore switch (family) { 4609d8395c87SPaul Moore case PF_INET: 4610d8395c87SPaul Moore if (IPCB(skb)->flags & IPSKB_FORWARDED) 4611d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 4612d8395c87SPaul Moore else 4613d8395c87SPaul Moore secmark_perm = PACKET__SEND; 4614d8395c87SPaul Moore break; 4615d8395c87SPaul Moore case PF_INET6: 4616d8395c87SPaul Moore if (IP6CB(skb)->flags & IP6SKB_FORWARDED) 4617d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 4618d8395c87SPaul Moore else 4619d8395c87SPaul Moore secmark_perm = PACKET__SEND; 4620d8395c87SPaul Moore break; 4621d8395c87SPaul Moore default: 4622d8395c87SPaul Moore return NF_DROP; 4623d8395c87SPaul Moore } 4624d8395c87SPaul Moore if (secmark_perm == PACKET__FORWARD_OUT) { 4625d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 4626d8395c87SPaul Moore return NF_DROP; 4627d8395c87SPaul Moore } else 4628d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 4629d8395c87SPaul Moore } else { 4630effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4631effad8dfSPaul Moore peer_sid = sksec->sid; 4632effad8dfSPaul Moore secmark_perm = PACKET__SEND; 4633effad8dfSPaul Moore } 4634effad8dfSPaul Moore 46352bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4636d8395c87SPaul Moore ad.u.net.netif = ifindex; 4637d8395c87SPaul Moore ad.u.net.family = family; 4638d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 4639d8395c87SPaul Moore return NF_DROP; 4640d8395c87SPaul Moore 4641effad8dfSPaul Moore if (secmark_active) 4642effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4643effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 4644effad8dfSPaul Moore return NF_DROP; 4645effad8dfSPaul Moore 4646effad8dfSPaul Moore if (peerlbl_active) { 4647effad8dfSPaul Moore u32 if_sid; 4648effad8dfSPaul Moore u32 node_sid; 4649effad8dfSPaul Moore 4650effad8dfSPaul Moore if (sel_netif_sid(ifindex, &if_sid)) 4651effad8dfSPaul Moore return NF_DROP; 4652effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 4653effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 4654effad8dfSPaul Moore return NF_DROP; 4655effad8dfSPaul Moore 4656effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 4657effad8dfSPaul Moore return NF_DROP; 4658effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 4659effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 4660effad8dfSPaul Moore return NF_DROP; 4661effad8dfSPaul Moore } 4662effad8dfSPaul Moore 4663effad8dfSPaul Moore return NF_ACCEPT; 4664effad8dfSPaul Moore } 4665effad8dfSPaul Moore 4666effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum, 4667a224be76SDavid S. Miller struct sk_buff *skb, 46681da177e4SLinus Torvalds const struct net_device *in, 46691da177e4SLinus Torvalds const struct net_device *out, 46701da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 46711da177e4SLinus Torvalds { 4672effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET); 46731da177e4SLinus Torvalds } 46741da177e4SLinus Torvalds 46751da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4676effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum, 4677a224be76SDavid S. Miller struct sk_buff *skb, 46781da177e4SLinus Torvalds const struct net_device *in, 46791da177e4SLinus Torvalds const struct net_device *out, 46801da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 46811da177e4SLinus Torvalds { 4682effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET6); 46831da177e4SLinus Torvalds } 46841da177e4SLinus Torvalds #endif /* IPV6 */ 46851da177e4SLinus Torvalds 46861da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 46871da177e4SLinus Torvalds 46881da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 46891da177e4SLinus Torvalds { 46901da177e4SLinus Torvalds int err; 46911da177e4SLinus Torvalds 4692200ac532SEric Paris err = cap_netlink_send(sk, skb); 46931da177e4SLinus Torvalds if (err) 46941da177e4SLinus Torvalds return err; 46951da177e4SLinus Torvalds 4696941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 46971da177e4SLinus Torvalds } 46981da177e4SLinus Torvalds 4699c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability) 47001da177e4SLinus Torvalds { 4701c7bdb545SDarrel Goeddel int err; 47022bf49690SThomas Liu struct common_audit_data ad; 4703c7bdb545SDarrel Goeddel 4704200ac532SEric Paris err = cap_netlink_recv(skb, capability); 4705c7bdb545SDarrel Goeddel if (err) 4706c7bdb545SDarrel Goeddel return err; 4707c7bdb545SDarrel Goeddel 47082bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, CAP); 4709c7bdb545SDarrel Goeddel ad.u.cap = capability; 4710c7bdb545SDarrel Goeddel 4711c7bdb545SDarrel Goeddel return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid, 4712c7bdb545SDarrel Goeddel SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad); 47131da177e4SLinus Torvalds } 47141da177e4SLinus Torvalds 47151da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 47161da177e4SLinus Torvalds struct kern_ipc_perm *perm, 47171da177e4SLinus Torvalds u16 sclass) 47181da177e4SLinus Torvalds { 47191da177e4SLinus Torvalds struct ipc_security_struct *isec; 4720275bb41eSDavid Howells u32 sid; 47211da177e4SLinus Torvalds 472289d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 47231da177e4SLinus Torvalds if (!isec) 47241da177e4SLinus Torvalds return -ENOMEM; 47251da177e4SLinus Torvalds 4726275bb41eSDavid Howells sid = task_sid(task); 47271da177e4SLinus Torvalds isec->sclass = sclass; 4728275bb41eSDavid Howells isec->sid = sid; 47291da177e4SLinus Torvalds perm->security = isec; 47301da177e4SLinus Torvalds 47311da177e4SLinus Torvalds return 0; 47321da177e4SLinus Torvalds } 47331da177e4SLinus Torvalds 47341da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 47351da177e4SLinus Torvalds { 47361da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 47371da177e4SLinus Torvalds perm->security = NULL; 47381da177e4SLinus Torvalds kfree(isec); 47391da177e4SLinus Torvalds } 47401da177e4SLinus Torvalds 47411da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 47421da177e4SLinus Torvalds { 47431da177e4SLinus Torvalds struct msg_security_struct *msec; 47441da177e4SLinus Torvalds 474589d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 47461da177e4SLinus Torvalds if (!msec) 47471da177e4SLinus Torvalds return -ENOMEM; 47481da177e4SLinus Torvalds 47491da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 47501da177e4SLinus Torvalds msg->security = msec; 47511da177e4SLinus Torvalds 47521da177e4SLinus Torvalds return 0; 47531da177e4SLinus Torvalds } 47541da177e4SLinus Torvalds 47551da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 47561da177e4SLinus Torvalds { 47571da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 47581da177e4SLinus Torvalds 47591da177e4SLinus Torvalds msg->security = NULL; 47601da177e4SLinus Torvalds kfree(msec); 47611da177e4SLinus Torvalds } 47621da177e4SLinus Torvalds 47631da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 47646af963f1SStephen Smalley u32 perms) 47651da177e4SLinus Torvalds { 47661da177e4SLinus Torvalds struct ipc_security_struct *isec; 47672bf49690SThomas Liu struct common_audit_data ad; 4768275bb41eSDavid Howells u32 sid = current_sid(); 47691da177e4SLinus Torvalds 47701da177e4SLinus Torvalds isec = ipc_perms->security; 47711da177e4SLinus Torvalds 47722bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 47731da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 47741da177e4SLinus Torvalds 4775275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 47761da177e4SLinus Torvalds } 47771da177e4SLinus Torvalds 47781da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 47791da177e4SLinus Torvalds { 47801da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 47811da177e4SLinus Torvalds } 47821da177e4SLinus Torvalds 47831da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 47841da177e4SLinus Torvalds { 47851da177e4SLinus Torvalds msg_msg_free_security(msg); 47861da177e4SLinus Torvalds } 47871da177e4SLinus Torvalds 47881da177e4SLinus Torvalds /* message queue security operations */ 47891da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 47901da177e4SLinus Torvalds { 47911da177e4SLinus Torvalds struct ipc_security_struct *isec; 47922bf49690SThomas Liu struct common_audit_data ad; 4793275bb41eSDavid Howells u32 sid = current_sid(); 47941da177e4SLinus Torvalds int rc; 47951da177e4SLinus Torvalds 47961da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 47971da177e4SLinus Torvalds if (rc) 47981da177e4SLinus Torvalds return rc; 47991da177e4SLinus Torvalds 48001da177e4SLinus Torvalds isec = msq->q_perm.security; 48011da177e4SLinus Torvalds 48022bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 48031da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 48041da177e4SLinus Torvalds 4805275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 48061da177e4SLinus Torvalds MSGQ__CREATE, &ad); 48071da177e4SLinus Torvalds if (rc) { 48081da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 48091da177e4SLinus Torvalds return rc; 48101da177e4SLinus Torvalds } 48111da177e4SLinus Torvalds return 0; 48121da177e4SLinus Torvalds } 48131da177e4SLinus Torvalds 48141da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 48151da177e4SLinus Torvalds { 48161da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 48171da177e4SLinus Torvalds } 48181da177e4SLinus Torvalds 48191da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 48201da177e4SLinus Torvalds { 48211da177e4SLinus Torvalds struct ipc_security_struct *isec; 48222bf49690SThomas Liu struct common_audit_data ad; 4823275bb41eSDavid Howells u32 sid = current_sid(); 48241da177e4SLinus Torvalds 48251da177e4SLinus Torvalds isec = msq->q_perm.security; 48261da177e4SLinus Torvalds 48272bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 48281da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 48291da177e4SLinus Torvalds 4830275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 48311da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 48321da177e4SLinus Torvalds } 48331da177e4SLinus Torvalds 48341da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 48351da177e4SLinus Torvalds { 48361da177e4SLinus Torvalds int err; 48371da177e4SLinus Torvalds int perms; 48381da177e4SLinus Torvalds 48391da177e4SLinus Torvalds switch (cmd) { 48401da177e4SLinus Torvalds case IPC_INFO: 48411da177e4SLinus Torvalds case MSG_INFO: 48421da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 48431da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 48441da177e4SLinus Torvalds case IPC_STAT: 48451da177e4SLinus Torvalds case MSG_STAT: 48461da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 48471da177e4SLinus Torvalds break; 48481da177e4SLinus Torvalds case IPC_SET: 48491da177e4SLinus Torvalds perms = MSGQ__SETATTR; 48501da177e4SLinus Torvalds break; 48511da177e4SLinus Torvalds case IPC_RMID: 48521da177e4SLinus Torvalds perms = MSGQ__DESTROY; 48531da177e4SLinus Torvalds break; 48541da177e4SLinus Torvalds default: 48551da177e4SLinus Torvalds return 0; 48561da177e4SLinus Torvalds } 48571da177e4SLinus Torvalds 48586af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 48591da177e4SLinus Torvalds return err; 48601da177e4SLinus Torvalds } 48611da177e4SLinus Torvalds 48621da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 48631da177e4SLinus Torvalds { 48641da177e4SLinus Torvalds struct ipc_security_struct *isec; 48651da177e4SLinus Torvalds struct msg_security_struct *msec; 48662bf49690SThomas Liu struct common_audit_data ad; 4867275bb41eSDavid Howells u32 sid = current_sid(); 48681da177e4SLinus Torvalds int rc; 48691da177e4SLinus Torvalds 48701da177e4SLinus Torvalds isec = msq->q_perm.security; 48711da177e4SLinus Torvalds msec = msg->security; 48721da177e4SLinus Torvalds 48731da177e4SLinus Torvalds /* 48741da177e4SLinus Torvalds * First time through, need to assign label to the message 48751da177e4SLinus Torvalds */ 48761da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 48771da177e4SLinus Torvalds /* 48781da177e4SLinus Torvalds * Compute new sid based on current process and 48791da177e4SLinus Torvalds * message queue this message will be stored in 48801da177e4SLinus Torvalds */ 4881275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 48821da177e4SLinus Torvalds &msec->sid); 48831da177e4SLinus Torvalds if (rc) 48841da177e4SLinus Torvalds return rc; 48851da177e4SLinus Torvalds } 48861da177e4SLinus Torvalds 48872bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 48881da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 48891da177e4SLinus Torvalds 48901da177e4SLinus Torvalds /* Can this process write to the queue? */ 4891275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 48921da177e4SLinus Torvalds MSGQ__WRITE, &ad); 48931da177e4SLinus Torvalds if (!rc) 48941da177e4SLinus Torvalds /* Can this process send the message */ 4895275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 4896275bb41eSDavid Howells MSG__SEND, &ad); 48971da177e4SLinus Torvalds if (!rc) 48981da177e4SLinus Torvalds /* Can the message be put in the queue? */ 4899275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 4900275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 49011da177e4SLinus Torvalds 49021da177e4SLinus Torvalds return rc; 49031da177e4SLinus Torvalds } 49041da177e4SLinus Torvalds 49051da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 49061da177e4SLinus Torvalds struct task_struct *target, 49071da177e4SLinus Torvalds long type, int mode) 49081da177e4SLinus Torvalds { 49091da177e4SLinus Torvalds struct ipc_security_struct *isec; 49101da177e4SLinus Torvalds struct msg_security_struct *msec; 49112bf49690SThomas Liu struct common_audit_data ad; 4912275bb41eSDavid Howells u32 sid = task_sid(target); 49131da177e4SLinus Torvalds int rc; 49141da177e4SLinus Torvalds 49151da177e4SLinus Torvalds isec = msq->q_perm.security; 49161da177e4SLinus Torvalds msec = msg->security; 49171da177e4SLinus Torvalds 49182bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49191da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 49201da177e4SLinus Torvalds 4921275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 49221da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 49231da177e4SLinus Torvalds if (!rc) 4924275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 49251da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 49261da177e4SLinus Torvalds return rc; 49271da177e4SLinus Torvalds } 49281da177e4SLinus Torvalds 49291da177e4SLinus Torvalds /* Shared Memory security operations */ 49301da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 49311da177e4SLinus Torvalds { 49321da177e4SLinus Torvalds struct ipc_security_struct *isec; 49332bf49690SThomas Liu struct common_audit_data ad; 4934275bb41eSDavid Howells u32 sid = current_sid(); 49351da177e4SLinus Torvalds int rc; 49361da177e4SLinus Torvalds 49371da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 49381da177e4SLinus Torvalds if (rc) 49391da177e4SLinus Torvalds return rc; 49401da177e4SLinus Torvalds 49411da177e4SLinus Torvalds isec = shp->shm_perm.security; 49421da177e4SLinus Torvalds 49432bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49441da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 49451da177e4SLinus Torvalds 4946275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 49471da177e4SLinus Torvalds SHM__CREATE, &ad); 49481da177e4SLinus Torvalds if (rc) { 49491da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 49501da177e4SLinus Torvalds return rc; 49511da177e4SLinus Torvalds } 49521da177e4SLinus Torvalds return 0; 49531da177e4SLinus Torvalds } 49541da177e4SLinus Torvalds 49551da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 49561da177e4SLinus Torvalds { 49571da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 49581da177e4SLinus Torvalds } 49591da177e4SLinus Torvalds 49601da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 49611da177e4SLinus Torvalds { 49621da177e4SLinus Torvalds struct ipc_security_struct *isec; 49632bf49690SThomas Liu struct common_audit_data ad; 4964275bb41eSDavid Howells u32 sid = current_sid(); 49651da177e4SLinus Torvalds 49661da177e4SLinus Torvalds isec = shp->shm_perm.security; 49671da177e4SLinus Torvalds 49682bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49691da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 49701da177e4SLinus Torvalds 4971275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 49721da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 49731da177e4SLinus Torvalds } 49741da177e4SLinus Torvalds 49751da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 49761da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 49771da177e4SLinus Torvalds { 49781da177e4SLinus Torvalds int perms; 49791da177e4SLinus Torvalds int err; 49801da177e4SLinus Torvalds 49811da177e4SLinus Torvalds switch (cmd) { 49821da177e4SLinus Torvalds case IPC_INFO: 49831da177e4SLinus Torvalds case SHM_INFO: 49841da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 49851da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 49861da177e4SLinus Torvalds case IPC_STAT: 49871da177e4SLinus Torvalds case SHM_STAT: 49881da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 49891da177e4SLinus Torvalds break; 49901da177e4SLinus Torvalds case IPC_SET: 49911da177e4SLinus Torvalds perms = SHM__SETATTR; 49921da177e4SLinus Torvalds break; 49931da177e4SLinus Torvalds case SHM_LOCK: 49941da177e4SLinus Torvalds case SHM_UNLOCK: 49951da177e4SLinus Torvalds perms = SHM__LOCK; 49961da177e4SLinus Torvalds break; 49971da177e4SLinus Torvalds case IPC_RMID: 49981da177e4SLinus Torvalds perms = SHM__DESTROY; 49991da177e4SLinus Torvalds break; 50001da177e4SLinus Torvalds default: 50011da177e4SLinus Torvalds return 0; 50021da177e4SLinus Torvalds } 50031da177e4SLinus Torvalds 50046af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 50051da177e4SLinus Torvalds return err; 50061da177e4SLinus Torvalds } 50071da177e4SLinus Torvalds 50081da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 50091da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 50101da177e4SLinus Torvalds { 50111da177e4SLinus Torvalds u32 perms; 50121da177e4SLinus Torvalds 50131da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 50141da177e4SLinus Torvalds perms = SHM__READ; 50151da177e4SLinus Torvalds else 50161da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 50171da177e4SLinus Torvalds 50186af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 50191da177e4SLinus Torvalds } 50201da177e4SLinus Torvalds 50211da177e4SLinus Torvalds /* Semaphore security operations */ 50221da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 50231da177e4SLinus Torvalds { 50241da177e4SLinus Torvalds struct ipc_security_struct *isec; 50252bf49690SThomas Liu struct common_audit_data ad; 5026275bb41eSDavid Howells u32 sid = current_sid(); 50271da177e4SLinus Torvalds int rc; 50281da177e4SLinus Torvalds 50291da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 50301da177e4SLinus Torvalds if (rc) 50311da177e4SLinus Torvalds return rc; 50321da177e4SLinus Torvalds 50331da177e4SLinus Torvalds isec = sma->sem_perm.security; 50341da177e4SLinus Torvalds 50352bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 50361da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 50371da177e4SLinus Torvalds 5038275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 50391da177e4SLinus Torvalds SEM__CREATE, &ad); 50401da177e4SLinus Torvalds if (rc) { 50411da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 50421da177e4SLinus Torvalds return rc; 50431da177e4SLinus Torvalds } 50441da177e4SLinus Torvalds return 0; 50451da177e4SLinus Torvalds } 50461da177e4SLinus Torvalds 50471da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 50481da177e4SLinus Torvalds { 50491da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 50501da177e4SLinus Torvalds } 50511da177e4SLinus Torvalds 50521da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 50531da177e4SLinus Torvalds { 50541da177e4SLinus Torvalds struct ipc_security_struct *isec; 50552bf49690SThomas Liu struct common_audit_data ad; 5056275bb41eSDavid Howells u32 sid = current_sid(); 50571da177e4SLinus Torvalds 50581da177e4SLinus Torvalds isec = sma->sem_perm.security; 50591da177e4SLinus Torvalds 50602bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 50611da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 50621da177e4SLinus Torvalds 5063275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 50641da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 50651da177e4SLinus Torvalds } 50661da177e4SLinus Torvalds 50671da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 50681da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 50691da177e4SLinus Torvalds { 50701da177e4SLinus Torvalds int err; 50711da177e4SLinus Torvalds u32 perms; 50721da177e4SLinus Torvalds 50731da177e4SLinus Torvalds switch (cmd) { 50741da177e4SLinus Torvalds case IPC_INFO: 50751da177e4SLinus Torvalds case SEM_INFO: 50761da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 50771da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 50781da177e4SLinus Torvalds case GETPID: 50791da177e4SLinus Torvalds case GETNCNT: 50801da177e4SLinus Torvalds case GETZCNT: 50811da177e4SLinus Torvalds perms = SEM__GETATTR; 50821da177e4SLinus Torvalds break; 50831da177e4SLinus Torvalds case GETVAL: 50841da177e4SLinus Torvalds case GETALL: 50851da177e4SLinus Torvalds perms = SEM__READ; 50861da177e4SLinus Torvalds break; 50871da177e4SLinus Torvalds case SETVAL: 50881da177e4SLinus Torvalds case SETALL: 50891da177e4SLinus Torvalds perms = SEM__WRITE; 50901da177e4SLinus Torvalds break; 50911da177e4SLinus Torvalds case IPC_RMID: 50921da177e4SLinus Torvalds perms = SEM__DESTROY; 50931da177e4SLinus Torvalds break; 50941da177e4SLinus Torvalds case IPC_SET: 50951da177e4SLinus Torvalds perms = SEM__SETATTR; 50961da177e4SLinus Torvalds break; 50971da177e4SLinus Torvalds case IPC_STAT: 50981da177e4SLinus Torvalds case SEM_STAT: 50991da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 51001da177e4SLinus Torvalds break; 51011da177e4SLinus Torvalds default: 51021da177e4SLinus Torvalds return 0; 51031da177e4SLinus Torvalds } 51041da177e4SLinus Torvalds 51056af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 51061da177e4SLinus Torvalds return err; 51071da177e4SLinus Torvalds } 51081da177e4SLinus Torvalds 51091da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 51101da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 51111da177e4SLinus Torvalds { 51121da177e4SLinus Torvalds u32 perms; 51131da177e4SLinus Torvalds 51141da177e4SLinus Torvalds if (alter) 51151da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 51161da177e4SLinus Torvalds else 51171da177e4SLinus Torvalds perms = SEM__READ; 51181da177e4SLinus Torvalds 51196af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 51201da177e4SLinus Torvalds } 51211da177e4SLinus Torvalds 51221da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 51231da177e4SLinus Torvalds { 51241da177e4SLinus Torvalds u32 av = 0; 51251da177e4SLinus Torvalds 51261da177e4SLinus Torvalds av = 0; 51271da177e4SLinus Torvalds if (flag & S_IRUGO) 51281da177e4SLinus Torvalds av |= IPC__UNIX_READ; 51291da177e4SLinus Torvalds if (flag & S_IWUGO) 51301da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 51311da177e4SLinus Torvalds 51321da177e4SLinus Torvalds if (av == 0) 51331da177e4SLinus Torvalds return 0; 51341da177e4SLinus Torvalds 51356af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 51361da177e4SLinus Torvalds } 51371da177e4SLinus Torvalds 5138713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5139713a04aeSAhmed S. Darwish { 5140713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5141713a04aeSAhmed S. Darwish *secid = isec->sid; 5142713a04aeSAhmed S. Darwish } 5143713a04aeSAhmed S. Darwish 51441da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 51451da177e4SLinus Torvalds { 51461da177e4SLinus Torvalds if (inode) 51471da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 51481da177e4SLinus Torvalds } 51491da177e4SLinus Torvalds 51501da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 515104ff9708SAl Viro char *name, char **value) 51521da177e4SLinus Torvalds { 5153275bb41eSDavid Howells const struct task_security_struct *__tsec; 51548c8570fbSDustin Kirkland u32 sid; 51551da177e4SLinus Torvalds int error; 515604ff9708SAl Viro unsigned len; 51571da177e4SLinus Torvalds 51581da177e4SLinus Torvalds if (current != p) { 51593b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 51601da177e4SLinus Torvalds if (error) 51611da177e4SLinus Torvalds return error; 51621da177e4SLinus Torvalds } 51631da177e4SLinus Torvalds 5164275bb41eSDavid Howells rcu_read_lock(); 5165275bb41eSDavid Howells __tsec = __task_cred(p)->security; 51661da177e4SLinus Torvalds 51671da177e4SLinus Torvalds if (!strcmp(name, "current")) 5168275bb41eSDavid Howells sid = __tsec->sid; 51691da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5170275bb41eSDavid Howells sid = __tsec->osid; 51711da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5172275bb41eSDavid Howells sid = __tsec->exec_sid; 51731da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5174275bb41eSDavid Howells sid = __tsec->create_sid; 51754eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5176275bb41eSDavid Howells sid = __tsec->keycreate_sid; 517742c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5178275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 51791da177e4SLinus Torvalds else 5180275bb41eSDavid Howells goto invalid; 5181275bb41eSDavid Howells rcu_read_unlock(); 51821da177e4SLinus Torvalds 51831da177e4SLinus Torvalds if (!sid) 51841da177e4SLinus Torvalds return 0; 51851da177e4SLinus Torvalds 518604ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 518704ff9708SAl Viro if (error) 518804ff9708SAl Viro return error; 518904ff9708SAl Viro return len; 5190275bb41eSDavid Howells 5191275bb41eSDavid Howells invalid: 5192275bb41eSDavid Howells rcu_read_unlock(); 5193275bb41eSDavid Howells return -EINVAL; 51941da177e4SLinus Torvalds } 51951da177e4SLinus Torvalds 51961da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 51971da177e4SLinus Torvalds char *name, void *value, size_t size) 51981da177e4SLinus Torvalds { 51991da177e4SLinus Torvalds struct task_security_struct *tsec; 52000356357cSRoland McGrath struct task_struct *tracer; 5201d84f4f99SDavid Howells struct cred *new; 5202d84f4f99SDavid Howells u32 sid = 0, ptsid; 52031da177e4SLinus Torvalds int error; 52041da177e4SLinus Torvalds char *str = value; 52051da177e4SLinus Torvalds 52061da177e4SLinus Torvalds if (current != p) { 52071da177e4SLinus Torvalds /* SELinux only allows a process to change its own 52081da177e4SLinus Torvalds security attributes. */ 52091da177e4SLinus Torvalds return -EACCES; 52101da177e4SLinus Torvalds } 52111da177e4SLinus Torvalds 52121da177e4SLinus Torvalds /* 52131da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 52141da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 52151da177e4SLinus Torvalds * above restriction is ever removed. 52161da177e4SLinus Torvalds */ 52171da177e4SLinus Torvalds if (!strcmp(name, "exec")) 52183b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 52191da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 52203b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 52214eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 52223b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 522342c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 52243b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 52251da177e4SLinus Torvalds else if (!strcmp(name, "current")) 52263b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 52271da177e4SLinus Torvalds else 52281da177e4SLinus Torvalds error = -EINVAL; 52291da177e4SLinus Torvalds if (error) 52301da177e4SLinus Torvalds return error; 52311da177e4SLinus Torvalds 52321da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 52331da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 52341da177e4SLinus Torvalds if (str[size-1] == '\n') { 52351da177e4SLinus Torvalds str[size-1] = 0; 52361da177e4SLinus Torvalds size--; 52371da177e4SLinus Torvalds } 52381da177e4SLinus Torvalds error = security_context_to_sid(value, size, &sid); 523912b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 524012b29f34SStephen Smalley if (!capable(CAP_MAC_ADMIN)) 524112b29f34SStephen Smalley return error; 524212b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 524312b29f34SStephen Smalley &sid); 524412b29f34SStephen Smalley } 52451da177e4SLinus Torvalds if (error) 52461da177e4SLinus Torvalds return error; 52471da177e4SLinus Torvalds } 52481da177e4SLinus Torvalds 5249d84f4f99SDavid Howells new = prepare_creds(); 5250d84f4f99SDavid Howells if (!new) 5251d84f4f99SDavid Howells return -ENOMEM; 5252d84f4f99SDavid Howells 52531da177e4SLinus Torvalds /* Permission checking based on the specified context is 52541da177e4SLinus Torvalds performed during the actual operation (execve, 52551da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5256d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 52571da177e4SLinus Torvalds checks and may_create for the file creation checks. The 52581da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5259d84f4f99SDavid Howells tsec = new->security; 5260d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 52611da177e4SLinus Torvalds tsec->exec_sid = sid; 5262d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 52631da177e4SLinus Torvalds tsec->create_sid = sid; 5264d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 52654eb582cfSMichael LeMay error = may_create_key(sid, p); 52664eb582cfSMichael LeMay if (error) 5267d84f4f99SDavid Howells goto abort_change; 52684eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5269d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 527042c3e03eSEric Paris tsec->sockcreate_sid = sid; 5271d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5272d84f4f99SDavid Howells error = -EINVAL; 52731da177e4SLinus Torvalds if (sid == 0) 5274d84f4f99SDavid Howells goto abort_change; 5275d9250deaSKaiGai Kohei 5276d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5277d84f4f99SDavid Howells error = -EPERM; 52785bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5279d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5280d84f4f99SDavid Howells if (error) 5281d84f4f99SDavid Howells goto abort_change; 52821da177e4SLinus Torvalds } 52831da177e4SLinus Torvalds 52841da177e4SLinus Torvalds /* Check permissions for the transition. */ 52851da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 52861da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 52871da177e4SLinus Torvalds if (error) 5288d84f4f99SDavid Howells goto abort_change; 52891da177e4SLinus Torvalds 52901da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 52911da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5292d84f4f99SDavid Howells ptsid = 0; 52931da177e4SLinus Torvalds task_lock(p); 52940d094efeSRoland McGrath tracer = tracehook_tracer_task(p); 5295d84f4f99SDavid Howells if (tracer) 5296d84f4f99SDavid Howells ptsid = task_sid(tracer); 52971da177e4SLinus Torvalds task_unlock(p); 52981da177e4SLinus Torvalds 5299d84f4f99SDavid Howells if (tracer) { 5300d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5301d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5302d84f4f99SDavid Howells if (error) 5303d84f4f99SDavid Howells goto abort_change; 5304d84f4f99SDavid Howells } 5305d84f4f99SDavid Howells 5306d84f4f99SDavid Howells tsec->sid = sid; 5307d84f4f99SDavid Howells } else { 5308d84f4f99SDavid Howells error = -EINVAL; 5309d84f4f99SDavid Howells goto abort_change; 5310d84f4f99SDavid Howells } 5311d84f4f99SDavid Howells 5312d84f4f99SDavid Howells commit_creds(new); 53131da177e4SLinus Torvalds return size; 5314d84f4f99SDavid Howells 5315d84f4f99SDavid Howells abort_change: 5316d84f4f99SDavid Howells abort_creds(new); 5317d84f4f99SDavid Howells return error; 53181da177e4SLinus Torvalds } 53191da177e4SLinus Torvalds 5320dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5321dc49c1f9SCatherine Zhang { 5322dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5323dc49c1f9SCatherine Zhang } 5324dc49c1f9SCatherine Zhang 53257bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 532663cb3449SDavid Howells { 532763cb3449SDavid Howells return security_context_to_sid(secdata, seclen, secid); 532863cb3449SDavid Howells } 532963cb3449SDavid Howells 5330dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5331dc49c1f9SCatherine Zhang { 5332dc49c1f9SCatherine Zhang kfree(secdata); 5333dc49c1f9SCatherine Zhang } 5334dc49c1f9SCatherine Zhang 53351ee65e37SDavid P. Quigley /* 53361ee65e37SDavid P. Quigley * called with inode->i_mutex locked 53371ee65e37SDavid P. Quigley */ 53381ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 53391ee65e37SDavid P. Quigley { 53401ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 53411ee65e37SDavid P. Quigley } 53421ee65e37SDavid P. Quigley 53431ee65e37SDavid P. Quigley /* 53441ee65e37SDavid P. Quigley * called with inode->i_mutex locked 53451ee65e37SDavid P. Quigley */ 53461ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 53471ee65e37SDavid P. Quigley { 53481ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 53491ee65e37SDavid P. Quigley } 53501ee65e37SDavid P. Quigley 53511ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 53521ee65e37SDavid P. Quigley { 53531ee65e37SDavid P. Quigley int len = 0; 53541ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 53551ee65e37SDavid P. Quigley ctx, true); 53561ee65e37SDavid P. Quigley if (len < 0) 53571ee65e37SDavid P. Quigley return len; 53581ee65e37SDavid P. Quigley *ctxlen = len; 53591ee65e37SDavid P. Quigley return 0; 53601ee65e37SDavid P. Quigley } 5361d720024eSMichael LeMay #ifdef CONFIG_KEYS 5362d720024eSMichael LeMay 5363d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 53647e047ef5SDavid Howells unsigned long flags) 5365d720024eSMichael LeMay { 5366d84f4f99SDavid Howells const struct task_security_struct *tsec; 5367d720024eSMichael LeMay struct key_security_struct *ksec; 5368d720024eSMichael LeMay 5369d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 5370d720024eSMichael LeMay if (!ksec) 5371d720024eSMichael LeMay return -ENOMEM; 5372d720024eSMichael LeMay 5373d84f4f99SDavid Howells tsec = cred->security; 5374d84f4f99SDavid Howells if (tsec->keycreate_sid) 5375d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 53764eb582cfSMichael LeMay else 5377d84f4f99SDavid Howells ksec->sid = tsec->sid; 5378d720024eSMichael LeMay 5379275bb41eSDavid Howells k->security = ksec; 5380d720024eSMichael LeMay return 0; 5381d720024eSMichael LeMay } 5382d720024eSMichael LeMay 5383d720024eSMichael LeMay static void selinux_key_free(struct key *k) 5384d720024eSMichael LeMay { 5385d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 5386d720024eSMichael LeMay 5387d720024eSMichael LeMay k->security = NULL; 5388d720024eSMichael LeMay kfree(ksec); 5389d720024eSMichael LeMay } 5390d720024eSMichael LeMay 5391d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 5392d84f4f99SDavid Howells const struct cred *cred, 5393d720024eSMichael LeMay key_perm_t perm) 5394d720024eSMichael LeMay { 5395d720024eSMichael LeMay struct key *key; 5396d720024eSMichael LeMay struct key_security_struct *ksec; 5397275bb41eSDavid Howells u32 sid; 5398d720024eSMichael LeMay 5399d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 5400d720024eSMichael LeMay permission check. No serious, additional covert channels 5401d720024eSMichael LeMay appear to be created. */ 5402d720024eSMichael LeMay if (perm == 0) 5403d720024eSMichael LeMay return 0; 5404d720024eSMichael LeMay 5405d84f4f99SDavid Howells sid = cred_sid(cred); 5406275bb41eSDavid Howells 5407275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 5408275bb41eSDavid Howells ksec = key->security; 5409275bb41eSDavid Howells 5410275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 5411d720024eSMichael LeMay } 5412d720024eSMichael LeMay 541370a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 541470a5bb72SDavid Howells { 541570a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 541670a5bb72SDavid Howells char *context = NULL; 541770a5bb72SDavid Howells unsigned len; 541870a5bb72SDavid Howells int rc; 541970a5bb72SDavid Howells 542070a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 542170a5bb72SDavid Howells if (!rc) 542270a5bb72SDavid Howells rc = len; 542370a5bb72SDavid Howells *_buffer = context; 542470a5bb72SDavid Howells return rc; 542570a5bb72SDavid Howells } 542670a5bb72SDavid Howells 5427d720024eSMichael LeMay #endif 5428d720024eSMichael LeMay 54291da177e4SLinus Torvalds static struct security_operations selinux_ops = { 5430076c54c5SAhmed S. Darwish .name = "selinux", 5431076c54c5SAhmed S. Darwish 54329e48858fSIngo Molnar .ptrace_access_check = selinux_ptrace_access_check, 54335cd9c58fSDavid Howells .ptrace_traceme = selinux_ptrace_traceme, 54341da177e4SLinus Torvalds .capget = selinux_capget, 5435d84f4f99SDavid Howells .capset = selinux_capset, 54361da177e4SLinus Torvalds .sysctl = selinux_sysctl, 54371da177e4SLinus Torvalds .capable = selinux_capable, 54381da177e4SLinus Torvalds .quotactl = selinux_quotactl, 54391da177e4SLinus Torvalds .quota_on = selinux_quota_on, 54401da177e4SLinus Torvalds .syslog = selinux_syslog, 54411da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 54421da177e4SLinus Torvalds 54431da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 54441da177e4SLinus Torvalds .netlink_recv = selinux_netlink_recv, 54451da177e4SLinus Torvalds 5446a6f76f23SDavid Howells .bprm_set_creds = selinux_bprm_set_creds, 5447a6f76f23SDavid Howells .bprm_committing_creds = selinux_bprm_committing_creds, 5448a6f76f23SDavid Howells .bprm_committed_creds = selinux_bprm_committed_creds, 54491da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 54501da177e4SLinus Torvalds 54511da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 54521da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 54531da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 54541da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 54552069f457SEric Paris .sb_show_options = selinux_sb_show_options, 54561da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 54571da177e4SLinus Torvalds .sb_mount = selinux_mount, 54581da177e4SLinus Torvalds .sb_umount = selinux_umount, 5459c9180a57SEric Paris .sb_set_mnt_opts = selinux_set_mnt_opts, 5460c9180a57SEric Paris .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts, 5461e0007529SEric Paris .sb_parse_opts_str = selinux_parse_opts_str, 5462e0007529SEric Paris 54631da177e4SLinus Torvalds 54641da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 54651da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 54665e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 54671da177e4SLinus Torvalds .inode_create = selinux_inode_create, 54681da177e4SLinus Torvalds .inode_link = selinux_inode_link, 54691da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 54701da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 54711da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 54721da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 54731da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 54741da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 54751da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 54761da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 54771da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 54781da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 54791da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 54801da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 54811da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 54821da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 54831da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 54841da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 54851da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 54861da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 54871da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 5488713a04aeSAhmed S. Darwish .inode_getsecid = selinux_inode_getsecid, 54891da177e4SLinus Torvalds 54901da177e4SLinus Torvalds .file_permission = selinux_file_permission, 54911da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 54921da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 54931da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 54941da177e4SLinus Torvalds .file_mmap = selinux_file_mmap, 54951da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 54961da177e4SLinus Torvalds .file_lock = selinux_file_lock, 54971da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 54981da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 54991da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 55001da177e4SLinus Torvalds .file_receive = selinux_file_receive, 55011da177e4SLinus Torvalds 5502788e7dd4SYuichi Nakamura .dentry_open = selinux_dentry_open, 5503788e7dd4SYuichi Nakamura 55041da177e4SLinus Torvalds .task_create = selinux_task_create, 5505ee18d64cSDavid Howells .cred_alloc_blank = selinux_cred_alloc_blank, 5506f1752eecSDavid Howells .cred_free = selinux_cred_free, 5507d84f4f99SDavid Howells .cred_prepare = selinux_cred_prepare, 5508ee18d64cSDavid Howells .cred_transfer = selinux_cred_transfer, 55093a3b7ce9SDavid Howells .kernel_act_as = selinux_kernel_act_as, 55103a3b7ce9SDavid Howells .kernel_create_files_as = selinux_kernel_create_files_as, 551125354c4fSEric Paris .kernel_module_request = selinux_kernel_module_request, 55121da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 55131da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 55141da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 5515f9008e4cSDavid Quigley .task_getsecid = selinux_task_getsecid, 55161da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 551703e68060SJames Morris .task_setioprio = selinux_task_setioprio, 5518a1836a42SDavid Quigley .task_getioprio = selinux_task_getioprio, 55191da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 55201da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 55211da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 552235601547SDavid Quigley .task_movememory = selinux_task_movememory, 55231da177e4SLinus Torvalds .task_kill = selinux_task_kill, 55241da177e4SLinus Torvalds .task_wait = selinux_task_wait, 55251da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 55261da177e4SLinus Torvalds 55271da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 5528713a04aeSAhmed S. Darwish .ipc_getsecid = selinux_ipc_getsecid, 55291da177e4SLinus Torvalds 55301da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 55311da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 55321da177e4SLinus Torvalds 55331da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 55341da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 55351da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 55361da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 55371da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 55381da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 55391da177e4SLinus Torvalds 55401da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 55411da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 55421da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 55431da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 55441da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 55451da177e4SLinus Torvalds 55461da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 55471da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 55481da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 55491da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 55501da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 55511da177e4SLinus Torvalds 55521da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 55531da177e4SLinus Torvalds 55541da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 55551da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 55561da177e4SLinus Torvalds 5557dc49c1f9SCatherine Zhang .secid_to_secctx = selinux_secid_to_secctx, 555863cb3449SDavid Howells .secctx_to_secid = selinux_secctx_to_secid, 5559dc49c1f9SCatherine Zhang .release_secctx = selinux_release_secctx, 55601ee65e37SDavid P. Quigley .inode_notifysecctx = selinux_inode_notifysecctx, 55611ee65e37SDavid P. Quigley .inode_setsecctx = selinux_inode_setsecctx, 55621ee65e37SDavid P. Quigley .inode_getsecctx = selinux_inode_getsecctx, 5563dc49c1f9SCatherine Zhang 55641da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 55651da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 55661da177e4SLinus Torvalds 55671da177e4SLinus Torvalds .socket_create = selinux_socket_create, 55681da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 55691da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 55701da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 55711da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 55721da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 55731da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 55741da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 55751da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 55761da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 55771da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 55781da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 55791da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 55801da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 55812c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 55822c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 55831da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 55841da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 5585892c141eSVenkat Yekkirala .sk_clone_security = selinux_sk_clone_security, 5586beb8d13bSVenkat Yekkirala .sk_getsecid = selinux_sk_getsecid, 55874237c75cSVenkat Yekkirala .sock_graft = selinux_sock_graft, 55884237c75cSVenkat Yekkirala .inet_conn_request = selinux_inet_conn_request, 55894237c75cSVenkat Yekkirala .inet_csk_clone = selinux_inet_csk_clone, 55906b877699SVenkat Yekkirala .inet_conn_established = selinux_inet_conn_established, 55914237c75cSVenkat Yekkirala .req_classify_flow = selinux_req_classify_flow, 5592ed6d76e4SPaul Moore .tun_dev_create = selinux_tun_dev_create, 5593ed6d76e4SPaul Moore .tun_dev_post_create = selinux_tun_dev_post_create, 5594ed6d76e4SPaul Moore .tun_dev_attach = selinux_tun_dev_attach, 5595d28d1e08STrent Jaeger 5596d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 5597d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 5598d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 5599d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 5600c8c05a8eSCatherine Zhang .xfrm_policy_delete_security = selinux_xfrm_policy_delete, 5601d28d1e08STrent Jaeger .xfrm_state_alloc_security = selinux_xfrm_state_alloc, 5602d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 5603c8c05a8eSCatherine Zhang .xfrm_state_delete_security = selinux_xfrm_state_delete, 5604d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 5605e0d1caa7SVenkat Yekkirala .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match, 5606e0d1caa7SVenkat Yekkirala .xfrm_decode_session = selinux_xfrm_decode_session, 56071da177e4SLinus Torvalds #endif 5608d720024eSMichael LeMay 5609d720024eSMichael LeMay #ifdef CONFIG_KEYS 5610d720024eSMichael LeMay .key_alloc = selinux_key_alloc, 5611d720024eSMichael LeMay .key_free = selinux_key_free, 5612d720024eSMichael LeMay .key_permission = selinux_key_permission, 561370a5bb72SDavid Howells .key_getsecurity = selinux_key_getsecurity, 5614d720024eSMichael LeMay #endif 56159d57a7f9SAhmed S. Darwish 56169d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 56179d57a7f9SAhmed S. Darwish .audit_rule_init = selinux_audit_rule_init, 56189d57a7f9SAhmed S. Darwish .audit_rule_known = selinux_audit_rule_known, 56199d57a7f9SAhmed S. Darwish .audit_rule_match = selinux_audit_rule_match, 56209d57a7f9SAhmed S. Darwish .audit_rule_free = selinux_audit_rule_free, 56219d57a7f9SAhmed S. Darwish #endif 56221da177e4SLinus Torvalds }; 56231da177e4SLinus Torvalds 56241da177e4SLinus Torvalds static __init int selinux_init(void) 56251da177e4SLinus Torvalds { 5626076c54c5SAhmed S. Darwish if (!security_module_enable(&selinux_ops)) { 5627076c54c5SAhmed S. Darwish selinux_enabled = 0; 5628076c54c5SAhmed S. Darwish return 0; 5629076c54c5SAhmed S. Darwish } 5630076c54c5SAhmed S. Darwish 56311da177e4SLinus Torvalds if (!selinux_enabled) { 56321da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 56331da177e4SLinus Torvalds return 0; 56341da177e4SLinus Torvalds } 56351da177e4SLinus Torvalds 56361da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 56371da177e4SLinus Torvalds 56381da177e4SLinus Torvalds /* Set the security state for the initial task. */ 5639d84f4f99SDavid Howells cred_init_security(); 56401da177e4SLinus Torvalds 5641fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 5642fcaaade1SStephen Smalley 56437cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 56447cae7e26SJames Morris sizeof(struct inode_security_struct), 564520c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 56461da177e4SLinus Torvalds avc_init(); 56471da177e4SLinus Torvalds 56481da177e4SLinus Torvalds if (register_security(&selinux_ops)) 56491da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 56501da177e4SLinus Torvalds 5651828dfe1dSEric Paris if (selinux_enforcing) 5652fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 5653828dfe1dSEric Paris else 5654fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 5655d720024eSMichael LeMay 56561da177e4SLinus Torvalds return 0; 56571da177e4SLinus Torvalds } 56581da177e4SLinus Torvalds 5659e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 5660e8c26255SAl Viro { 5661e8c26255SAl Viro superblock_doinit(sb, NULL); 5662e8c26255SAl Viro } 5663e8c26255SAl Viro 56641da177e4SLinus Torvalds void selinux_complete_init(void) 56651da177e4SLinus Torvalds { 5666fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 56671da177e4SLinus Torvalds 56681da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 5669fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 5670e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 56711da177e4SLinus Torvalds } 56721da177e4SLinus Torvalds 56731da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 56741da177e4SLinus Torvalds all processes and objects when they are created. */ 56751da177e4SLinus Torvalds security_initcall(selinux_init); 56761da177e4SLinus Torvalds 5677c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 56781da177e4SLinus Torvalds 5679effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = { 5680effad8dfSPaul Moore { 5681effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 56821da177e4SLinus Torvalds .owner = THIS_MODULE, 56831da177e4SLinus Torvalds .pf = PF_INET, 56846e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 56851da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 5686effad8dfSPaul Moore }, 5687effad8dfSPaul Moore { 5688effad8dfSPaul Moore .hook = selinux_ipv4_forward, 5689effad8dfSPaul Moore .owner = THIS_MODULE, 5690effad8dfSPaul Moore .pf = PF_INET, 5691effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 5692effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 5693948bf85cSPaul Moore }, 5694948bf85cSPaul Moore { 5695948bf85cSPaul Moore .hook = selinux_ipv4_output, 5696948bf85cSPaul Moore .owner = THIS_MODULE, 5697948bf85cSPaul Moore .pf = PF_INET, 5698948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 5699948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 5700effad8dfSPaul Moore } 57011da177e4SLinus Torvalds }; 57021da177e4SLinus Torvalds 57031da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 57041da177e4SLinus Torvalds 5705effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = { 5706effad8dfSPaul Moore { 5707effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 57081da177e4SLinus Torvalds .owner = THIS_MODULE, 57091da177e4SLinus Torvalds .pf = PF_INET6, 57106e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 57111da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 5712effad8dfSPaul Moore }, 5713effad8dfSPaul Moore { 5714effad8dfSPaul Moore .hook = selinux_ipv6_forward, 5715effad8dfSPaul Moore .owner = THIS_MODULE, 5716effad8dfSPaul Moore .pf = PF_INET6, 5717effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 5718effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 5719effad8dfSPaul Moore } 57201da177e4SLinus Torvalds }; 57211da177e4SLinus Torvalds 57221da177e4SLinus Torvalds #endif /* IPV6 */ 57231da177e4SLinus Torvalds 57241da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 57251da177e4SLinus Torvalds { 57261da177e4SLinus Torvalds int err = 0; 57271da177e4SLinus Torvalds 57281da177e4SLinus Torvalds if (!selinux_enabled) 57291da177e4SLinus Torvalds goto out; 57301da177e4SLinus Torvalds 5731fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 57321da177e4SLinus Torvalds 57336c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 57341da177e4SLinus Torvalds if (err) 57356c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv4: error %d\n", err); 57361da177e4SLinus Torvalds 57371da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 57386c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 57391da177e4SLinus Torvalds if (err) 57406c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv6: error %d\n", err); 57411da177e4SLinus Torvalds #endif /* IPV6 */ 5742d28d1e08STrent Jaeger 57431da177e4SLinus Torvalds out: 57441da177e4SLinus Torvalds return err; 57451da177e4SLinus Torvalds } 57461da177e4SLinus Torvalds 57471da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 57481da177e4SLinus Torvalds 57491da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 57501da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 57511da177e4SLinus Torvalds { 5752fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 57531da177e4SLinus Torvalds 57546c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 57551da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 57566c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 57571da177e4SLinus Torvalds #endif /* IPV6 */ 57581da177e4SLinus Torvalds } 57591da177e4SLinus Torvalds #endif 57601da177e4SLinus Torvalds 5761c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 57621da177e4SLinus Torvalds 57631da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 57641da177e4SLinus Torvalds #define selinux_nf_ip_exit() 57651da177e4SLinus Torvalds #endif 57661da177e4SLinus Torvalds 5767c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 57681da177e4SLinus Torvalds 57691da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 5770828dfe1dSEric Paris static int selinux_disabled; 5771828dfe1dSEric Paris 57721da177e4SLinus Torvalds int selinux_disable(void) 57731da177e4SLinus Torvalds { 57741da177e4SLinus Torvalds extern void exit_sel_fs(void); 57751da177e4SLinus Torvalds 57761da177e4SLinus Torvalds if (ss_initialized) { 57771da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 57781da177e4SLinus Torvalds return -EINVAL; 57791da177e4SLinus Torvalds } 57801da177e4SLinus Torvalds 57811da177e4SLinus Torvalds if (selinux_disabled) { 57821da177e4SLinus Torvalds /* Only do this once. */ 57831da177e4SLinus Torvalds return -EINVAL; 57841da177e4SLinus Torvalds } 57851da177e4SLinus Torvalds 57861da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 57871da177e4SLinus Torvalds 57881da177e4SLinus Torvalds selinux_disabled = 1; 578930d55280SStephen Smalley selinux_enabled = 0; 57901da177e4SLinus Torvalds 5791189b3b1cSwzt.wzt@gmail.com reset_security_ops(); 57921da177e4SLinus Torvalds 5793af8ff049SEric Paris /* Try to destroy the avc node cache */ 5794af8ff049SEric Paris avc_disable(); 5795af8ff049SEric Paris 57961da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 57971da177e4SLinus Torvalds selinux_nf_ip_exit(); 57981da177e4SLinus Torvalds 57991da177e4SLinus Torvalds /* Unregister selinuxfs. */ 58001da177e4SLinus Torvalds exit_sel_fs(); 58011da177e4SLinus Torvalds 58021da177e4SLinus Torvalds return 0; 58031da177e4SLinus Torvalds } 58041da177e4SLinus Torvalds #endif 5805