11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 541da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5547180068SPaul Moore #include <net/inet_connection_sock.h> 56220deb96SPaul Moore #include <net/net_namespace.h> 57d621d35eSPaul Moore #include <net/netlabel.h> 58f5269710SEric Paris #include <linux/uaccess.h> 591da177e4SLinus Torvalds #include <asm/ioctls.h> 6060063497SArun Sharma #include <linux/atomic.h> 611da177e4SLinus Torvalds #include <linux/bitops.h> 621da177e4SLinus Torvalds #include <linux/interrupt.h> 631da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6477954983SHong zhi guo #include <net/netlink.h> 651da177e4SLinus Torvalds #include <linux/tcp.h> 661da177e4SLinus Torvalds #include <linux/udp.h> 672ee92d46SJames Morris #include <linux/dccp.h> 681da177e4SLinus Torvalds #include <linux/quota.h> 691da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 701da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <linux/parser.h> 721da177e4SLinus Torvalds #include <linux/nfs_mount.h> 731da177e4SLinus Torvalds #include <net/ipv6.h> 741da177e4SLinus Torvalds #include <linux/hugetlb.h> 751da177e4SLinus Torvalds #include <linux/personality.h> 761da177e4SLinus Torvalds #include <linux/audit.h> 776931dfc9SEric Paris #include <linux/string.h> 78877ce7c1SCatherine Zhang #include <linux/selinux.h> 7923970741SEric Paris #include <linux/mutex.h> 80f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8100234592SKees Cook #include <linux/syslog.h> 823486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8344fc7ea0SPaul Gortmaker #include <linux/export.h> 8440401530SAl Viro #include <linux/msg.h> 8540401530SAl Viro #include <linux/shm.h> 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds #include "avc.h" 881da177e4SLinus Torvalds #include "objsec.h" 891da177e4SLinus Torvalds #include "netif.h" 90224dfbd8SPaul Moore #include "netnode.h" 913e112172SPaul Moore #include "netport.h" 92d28d1e08STrent Jaeger #include "xfrm.h" 93c60475bfSPaul Moore #include "netlabel.h" 949d57a7f9SAhmed S. Darwish #include "audit.h" 957b98a585SJames Morris #include "avc_ss.h" 961da177e4SLinus Torvalds 97d621d35eSPaul Moore /* SECMARK reference count */ 9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 99d621d35eSPaul Moore 1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 101828dfe1dSEric Paris int selinux_enforcing; 1021da177e4SLinus Torvalds 1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1041da177e4SLinus Torvalds { 105f5269710SEric Paris unsigned long enforcing; 10629707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 107f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1081da177e4SLinus Torvalds return 1; 1091da177e4SLinus Torvalds } 1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1171da177e4SLinus Torvalds { 118f5269710SEric Paris unsigned long enabled; 11929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 120f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1211da177e4SLinus Torvalds return 1; 1221da177e4SLinus Torvalds } 1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12430d55280SStephen Smalley #else 12530d55280SStephen Smalley int selinux_enabled = 1; 1261da177e4SLinus Torvalds #endif 1271da177e4SLinus Torvalds 128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 12963205654SSangwoo static struct kmem_cache *file_security_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1382be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1392be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 140d621d35eSPaul Moore * 141d621d35eSPaul Moore */ 142d621d35eSPaul Moore static int selinux_secmark_enabled(void) 143d621d35eSPaul Moore { 1442be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1452be4d74fSChris PeBenito } 1462be4d74fSChris PeBenito 1472be4d74fSChris PeBenito /** 1482be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1492be4d74fSChris PeBenito * 1502be4d74fSChris PeBenito * Description: 1512be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1522be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1532be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1542be4d74fSChris PeBenito * is always considered enabled. 1552be4d74fSChris PeBenito * 1562be4d74fSChris PeBenito */ 1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1582be4d74fSChris PeBenito { 1592be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 160d621d35eSPaul Moore } 161d621d35eSPaul Moore 162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 163615e51fdSPaul Moore { 164615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 165615e51fdSPaul Moore sel_netif_flush(); 166615e51fdSPaul Moore sel_netnode_flush(); 167615e51fdSPaul Moore sel_netport_flush(); 168615e51fdSPaul Moore synchronize_net(); 169615e51fdSPaul Moore } 170615e51fdSPaul Moore return 0; 171615e51fdSPaul Moore } 172615e51fdSPaul Moore 173d84f4f99SDavid Howells /* 174d84f4f99SDavid Howells * initialise the security for the init task 175d84f4f99SDavid Howells */ 176d84f4f99SDavid Howells static void cred_init_security(void) 1771da177e4SLinus Torvalds { 1783b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1791da177e4SLinus Torvalds struct task_security_struct *tsec; 1801da177e4SLinus Torvalds 18189d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1821da177e4SLinus Torvalds if (!tsec) 183d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1841da177e4SLinus Torvalds 185d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 186f1752eecSDavid Howells cred->security = tsec; 1871da177e4SLinus Torvalds } 1881da177e4SLinus Torvalds 189275bb41eSDavid Howells /* 19088e67f3bSDavid Howells * get the security ID of a set of credentials 19188e67f3bSDavid Howells */ 19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19388e67f3bSDavid Howells { 19488e67f3bSDavid Howells const struct task_security_struct *tsec; 19588e67f3bSDavid Howells 19688e67f3bSDavid Howells tsec = cred->security; 19788e67f3bSDavid Howells return tsec->sid; 19888e67f3bSDavid Howells } 19988e67f3bSDavid Howells 20088e67f3bSDavid Howells /* 2013b11a1deSDavid Howells * get the objective security ID of a task 202275bb41eSDavid Howells */ 203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 204275bb41eSDavid Howells { 205275bb41eSDavid Howells u32 sid; 206275bb41eSDavid Howells 207275bb41eSDavid Howells rcu_read_lock(); 20888e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 209275bb41eSDavid Howells rcu_read_unlock(); 210275bb41eSDavid Howells return sid; 211275bb41eSDavid Howells } 212275bb41eSDavid Howells 213275bb41eSDavid Howells /* 2143b11a1deSDavid Howells * get the subjective security ID of the current task 215275bb41eSDavid Howells */ 216275bb41eSDavid Howells static inline u32 current_sid(void) 217275bb41eSDavid Howells { 2185fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 219275bb41eSDavid Howells 220275bb41eSDavid Howells return tsec->sid; 221275bb41eSDavid Howells } 222275bb41eSDavid Howells 22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 22488e67f3bSDavid Howells 2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2261da177e4SLinus Torvalds { 2271da177e4SLinus Torvalds struct inode_security_struct *isec; 228275bb41eSDavid Howells u32 sid = current_sid(); 2291da177e4SLinus Torvalds 230a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2311da177e4SLinus Torvalds if (!isec) 2321da177e4SLinus Torvalds return -ENOMEM; 2331da177e4SLinus Torvalds 23423970741SEric Paris mutex_init(&isec->lock); 2351da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2361da177e4SLinus Torvalds isec->inode = inode; 2371da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2381da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 239275bb41eSDavid Howells isec->task_sid = sid; 2401da177e4SLinus Torvalds inode->i_security = isec; 2411da177e4SLinus Torvalds 2421da177e4SLinus Torvalds return 0; 2431da177e4SLinus Torvalds } 2441da177e4SLinus Torvalds 2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2465d226df4SAndreas Gruenbacher 2475d226df4SAndreas Gruenbacher /* 2485d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2495d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 2505d226df4SAndreas Gruenbacher * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is 2515d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2525d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2535d226df4SAndreas Gruenbacher */ 2545d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2555d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2565d226df4SAndreas Gruenbacher bool may_sleep) 2575d226df4SAndreas Gruenbacher { 2585d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2595d226df4SAndreas Gruenbacher 2605d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2615d226df4SAndreas Gruenbacher 2625d226df4SAndreas Gruenbacher if (isec->initialized == LABEL_INVALID) { 2635d226df4SAndreas Gruenbacher if (!may_sleep) 2645d226df4SAndreas Gruenbacher return -ECHILD; 2655d226df4SAndreas Gruenbacher 2665d226df4SAndreas Gruenbacher /* 2675d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2685d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2695d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2705d226df4SAndreas Gruenbacher */ 2715d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2725d226df4SAndreas Gruenbacher } 2735d226df4SAndreas Gruenbacher return 0; 2745d226df4SAndreas Gruenbacher } 2755d226df4SAndreas Gruenbacher 2765d226df4SAndreas Gruenbacher static void inode_security_revalidate(struct inode *inode) 2775d226df4SAndreas Gruenbacher { 2785d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 2795d226df4SAndreas Gruenbacher } 2805d226df4SAndreas Gruenbacher 2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2825d226df4SAndreas Gruenbacher { 2835d226df4SAndreas Gruenbacher return inode->i_security; 2845d226df4SAndreas Gruenbacher } 2855d226df4SAndreas Gruenbacher 2865d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2875d226df4SAndreas Gruenbacher { 2885d226df4SAndreas Gruenbacher int error; 2895d226df4SAndreas Gruenbacher 2905d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2915d226df4SAndreas Gruenbacher if (error) 2925d226df4SAndreas Gruenbacher return ERR_PTR(error); 2935d226df4SAndreas Gruenbacher return inode->i_security; 2945d226df4SAndreas Gruenbacher } 2955d226df4SAndreas Gruenbacher 29683da53c5SAndreas Gruenbacher /* 29783da53c5SAndreas Gruenbacher * Get the security label of an inode. 29883da53c5SAndreas Gruenbacher */ 29983da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 30083da53c5SAndreas Gruenbacher { 3015d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 30283da53c5SAndreas Gruenbacher return inode->i_security; 30383da53c5SAndreas Gruenbacher } 30483da53c5SAndreas Gruenbacher 30583da53c5SAndreas Gruenbacher /* 30683da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30783da53c5SAndreas Gruenbacher */ 30883da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 30983da53c5SAndreas Gruenbacher { 31083da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31183da53c5SAndreas Gruenbacher 3125d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31383da53c5SAndreas Gruenbacher return inode->i_security; 31483da53c5SAndreas Gruenbacher } 31583da53c5SAndreas Gruenbacher 3163dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3173dc91d43SSteven Rostedt { 3183dc91d43SSteven Rostedt struct inode_security_struct *isec; 3193dc91d43SSteven Rostedt 3203dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3213dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3223dc91d43SSteven Rostedt } 3233dc91d43SSteven Rostedt 3241da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3251da177e4SLinus Torvalds { 3261da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3271da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3281da177e4SLinus Torvalds 3299629d04aSWaiman Long /* 3309629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3319629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3329629d04aSWaiman Long * time taking a lock doing nothing. 3339629d04aSWaiman Long * 3349629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3359629d04aSWaiman Long * It should not be possible for this function to be called with 3369629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3379629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3389629d04aSWaiman Long */ 3399629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3401da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3411da177e4SLinus Torvalds list_del_init(&isec->list); 3421da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3439629d04aSWaiman Long } 3441da177e4SLinus Torvalds 3453dc91d43SSteven Rostedt /* 3463dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3473dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3483dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3493dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3503dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3513dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3523dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3533dc91d43SSteven Rostedt */ 3543dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3551da177e4SLinus Torvalds } 3561da177e4SLinus Torvalds 3571da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3581da177e4SLinus Torvalds { 3591da177e4SLinus Torvalds struct file_security_struct *fsec; 360275bb41eSDavid Howells u32 sid = current_sid(); 3611da177e4SLinus Torvalds 36263205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3631da177e4SLinus Torvalds if (!fsec) 3641da177e4SLinus Torvalds return -ENOMEM; 3651da177e4SLinus Torvalds 366275bb41eSDavid Howells fsec->sid = sid; 367275bb41eSDavid Howells fsec->fown_sid = sid; 3681da177e4SLinus Torvalds file->f_security = fsec; 3691da177e4SLinus Torvalds 3701da177e4SLinus Torvalds return 0; 3711da177e4SLinus Torvalds } 3721da177e4SLinus Torvalds 3731da177e4SLinus Torvalds static void file_free_security(struct file *file) 3741da177e4SLinus Torvalds { 3751da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3761da177e4SLinus Torvalds file->f_security = NULL; 37763205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3781da177e4SLinus Torvalds } 3791da177e4SLinus Torvalds 3801da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3811da177e4SLinus Torvalds { 3821da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3831da177e4SLinus Torvalds 38489d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3851da177e4SLinus Torvalds if (!sbsec) 3861da177e4SLinus Torvalds return -ENOMEM; 3871da177e4SLinus Torvalds 388bc7e982bSEric Paris mutex_init(&sbsec->lock); 3891da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3901da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3911da177e4SLinus Torvalds sbsec->sb = sb; 3921da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3931da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 394c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3951da177e4SLinus Torvalds sb->s_security = sbsec; 3961da177e4SLinus Torvalds 3971da177e4SLinus Torvalds return 0; 3981da177e4SLinus Torvalds } 3991da177e4SLinus Torvalds 4001da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4011da177e4SLinus Torvalds { 4021da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4031da177e4SLinus Torvalds sb->s_security = NULL; 4041da177e4SLinus Torvalds kfree(sbsec); 4051da177e4SLinus Torvalds } 4061da177e4SLinus Torvalds 4071da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 4081da177e4SLinus Torvalds 409eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 4101da177e4SLinus Torvalds "uses xattr", 4111da177e4SLinus Torvalds "uses transition SIDs", 4121da177e4SLinus Torvalds "uses task SIDs", 4131da177e4SLinus Torvalds "uses genfs_contexts", 4141da177e4SLinus Torvalds "not configured for labeling", 4151da177e4SLinus Torvalds "uses mountpoint labeling", 416eb9ae686SDavid Quigley "uses native labeling", 4171da177e4SLinus Torvalds }; 4181da177e4SLinus Torvalds 4191da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4201da177e4SLinus Torvalds { 4211da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4221da177e4SLinus Torvalds } 4231da177e4SLinus Torvalds 4241da177e4SLinus Torvalds enum { 42531e87930SEric Paris Opt_error = -1, 4261da177e4SLinus Torvalds Opt_context = 1, 4271da177e4SLinus Torvalds Opt_fscontext = 2, 428c9180a57SEric Paris Opt_defcontext = 3, 429c9180a57SEric Paris Opt_rootcontext = 4, 43011689d47SDavid P. Quigley Opt_labelsupport = 5, 431d355987fSEric Paris Opt_nextmntopt = 6, 4321da177e4SLinus Torvalds }; 4331da177e4SLinus Torvalds 434d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 435d355987fSEric Paris 436a447c093SSteven Whitehouse static const match_table_t tokens = { 437832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 438832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 439832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 440832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 44111689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 44231e87930SEric Paris {Opt_error, NULL}, 4431da177e4SLinus Torvalds }; 4441da177e4SLinus Torvalds 4451da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4461da177e4SLinus Torvalds 447c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 448c312feb2SEric Paris struct superblock_security_struct *sbsec, 449275bb41eSDavid Howells const struct cred *cred) 450c312feb2SEric Paris { 451275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 452c312feb2SEric Paris int rc; 453c312feb2SEric Paris 454c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 455c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 456c312feb2SEric Paris if (rc) 457c312feb2SEric Paris return rc; 458c312feb2SEric Paris 459c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 460c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 461c312feb2SEric Paris return rc; 462c312feb2SEric Paris } 463c312feb2SEric Paris 4640808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4650808925eSEric Paris struct superblock_security_struct *sbsec, 466275bb41eSDavid Howells const struct cred *cred) 4670808925eSEric Paris { 468275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4690808925eSEric Paris int rc; 4700808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4710808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4720808925eSEric Paris if (rc) 4730808925eSEric Paris return rc; 4740808925eSEric Paris 4750808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4760808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4770808925eSEric Paris return rc; 4780808925eSEric Paris } 4790808925eSEric Paris 480b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 481b43e725dSEric Paris { 482b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 483b43e725dSEric Paris 484d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 485b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 486d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4879fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 488d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 489d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 490d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 491d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 492d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "rootfs"); 493b43e725dSEric Paris } 494b43e725dSEric Paris 495c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4961da177e4SLinus Torvalds { 4971da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4981da177e4SLinus Torvalds struct dentry *root = sb->s_root; 499c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5001da177e4SLinus Torvalds int rc = 0; 5011da177e4SLinus Torvalds 5021da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5031da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5041da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5051da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5061da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5071da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 508c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 50929b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 51029b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5111da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5121da177e4SLinus Torvalds goto out; 5131da177e4SLinus Torvalds } 514c9180a57SEric Paris rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 5151da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5161da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5171da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 51829b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 51929b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5201da177e4SLinus Torvalds else 5211da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52229b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52329b1deb2SLinus Torvalds sb->s_type->name, -rc); 5241da177e4SLinus Torvalds goto out; 5251da177e4SLinus Torvalds } 5261da177e4SLinus Torvalds } 5271da177e4SLinus Torvalds 528c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 52929b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 53029b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5311da177e4SLinus Torvalds 532eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 533b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53412f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 535ddd29ec6SDavid P. Quigley 5361da177e4SLinus Torvalds /* Initialize the root inode. */ 537c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5381da177e4SLinus Torvalds 5391da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5401da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5411da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5421da177e4SLinus Torvalds populates itself. */ 5431da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5441da177e4SLinus Torvalds next_inode: 5451da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5461da177e4SLinus Torvalds struct inode_security_struct *isec = 5471da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5481da177e4SLinus Torvalds struct inode_security_struct, list); 5491da177e4SLinus Torvalds struct inode *inode = isec->inode; 550923190d3SStephen Smalley list_del_init(&isec->list); 5511da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5521da177e4SLinus Torvalds inode = igrab(inode); 5531da177e4SLinus Torvalds if (inode) { 5541da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5551da177e4SLinus Torvalds inode_doinit(inode); 5561da177e4SLinus Torvalds iput(inode); 5571da177e4SLinus Torvalds } 5581da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5591da177e4SLinus Torvalds goto next_inode; 5601da177e4SLinus Torvalds } 5611da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5621da177e4SLinus Torvalds out: 563c9180a57SEric Paris return rc; 564c9180a57SEric Paris } 565c9180a57SEric Paris 566c9180a57SEric Paris /* 567c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 568c9180a57SEric Paris * options were so it can use those later for submounts, displaying 569c9180a57SEric Paris * mount options, or whatever. 570c9180a57SEric Paris */ 571c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 572e0007529SEric Paris struct security_mnt_opts *opts) 573c9180a57SEric Paris { 574c9180a57SEric Paris int rc = 0, i; 575c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 576c9180a57SEric Paris char *context = NULL; 577c9180a57SEric Paris u32 len; 578c9180a57SEric Paris char tmp; 579c9180a57SEric Paris 580e0007529SEric Paris security_init_mnt_opts(opts); 581c9180a57SEric Paris 5820d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 583c9180a57SEric Paris return -EINVAL; 584c9180a57SEric Paris 585c9180a57SEric Paris if (!ss_initialized) 586c9180a57SEric Paris return -EINVAL; 587c9180a57SEric Paris 588af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 589af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 590af8e50ccSEric Paris 5910d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 592c9180a57SEric Paris /* count the number of mount options for this sb */ 593af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 594c9180a57SEric Paris if (tmp & 0x01) 595e0007529SEric Paris opts->num_mnt_opts++; 596c9180a57SEric Paris tmp >>= 1; 597c9180a57SEric Paris } 59811689d47SDavid P. Quigley /* Check if the Label support flag is set */ 5990b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 60011689d47SDavid P. Quigley opts->num_mnt_opts++; 601c9180a57SEric Paris 602e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 603e0007529SEric Paris if (!opts->mnt_opts) { 604c9180a57SEric Paris rc = -ENOMEM; 605c9180a57SEric Paris goto out_free; 606c9180a57SEric Paris } 607c9180a57SEric Paris 608e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 609e0007529SEric Paris if (!opts->mnt_opts_flags) { 610c9180a57SEric Paris rc = -ENOMEM; 611c9180a57SEric Paris goto out_free; 612c9180a57SEric Paris } 613c9180a57SEric Paris 614c9180a57SEric Paris i = 0; 615c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 616c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 617c9180a57SEric Paris if (rc) 618c9180a57SEric Paris goto out_free; 619e0007529SEric Paris opts->mnt_opts[i] = context; 620e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 621c9180a57SEric Paris } 622c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 623c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 624c9180a57SEric Paris if (rc) 625c9180a57SEric Paris goto out_free; 626e0007529SEric Paris opts->mnt_opts[i] = context; 627e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 628c9180a57SEric Paris } 629c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 630c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 631c9180a57SEric Paris if (rc) 632c9180a57SEric Paris goto out_free; 633e0007529SEric Paris opts->mnt_opts[i] = context; 634e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 635c9180a57SEric Paris } 636c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 63783da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 63883da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 639c9180a57SEric Paris 640c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 641c9180a57SEric Paris if (rc) 642c9180a57SEric Paris goto out_free; 643e0007529SEric Paris opts->mnt_opts[i] = context; 644e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 645c9180a57SEric Paris } 64612f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 64711689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 64812f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 64911689d47SDavid P. Quigley } 650c9180a57SEric Paris 651e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 652c9180a57SEric Paris 653c9180a57SEric Paris return 0; 654c9180a57SEric Paris 655c9180a57SEric Paris out_free: 656e0007529SEric Paris security_free_mnt_opts(opts); 657c9180a57SEric Paris return rc; 658c9180a57SEric Paris } 659c9180a57SEric Paris 660c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 661c9180a57SEric Paris u32 old_sid, u32 new_sid) 662c9180a57SEric Paris { 6630d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6640d90a7ecSDavid P. Quigley 665c9180a57SEric Paris /* check if the old mount command had the same options */ 6660d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 667c9180a57SEric Paris if (!(sbsec->flags & flag) || 668c9180a57SEric Paris (old_sid != new_sid)) 669c9180a57SEric Paris return 1; 670c9180a57SEric Paris 671c9180a57SEric Paris /* check if we were passed the same options twice, 672c9180a57SEric Paris * aka someone passed context=a,context=b 673c9180a57SEric Paris */ 6740d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6750d90a7ecSDavid P. Quigley if (mnt_flags & flag) 676c9180a57SEric Paris return 1; 677c9180a57SEric Paris return 0; 678c9180a57SEric Paris } 679e0007529SEric Paris 680c9180a57SEric Paris /* 681c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 682c9180a57SEric Paris * labeling information. 683c9180a57SEric Paris */ 684e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 685649f6e77SDavid Quigley struct security_mnt_opts *opts, 686649f6e77SDavid Quigley unsigned long kern_flags, 687649f6e77SDavid Quigley unsigned long *set_kern_flags) 688c9180a57SEric Paris { 689275bb41eSDavid Howells const struct cred *cred = current_cred(); 690c9180a57SEric Paris int rc = 0, i; 691c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 69229b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69383da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 69483da53c5SAndreas Gruenbacher struct inode_security_struct *root_isec = backing_inode_security(root); 695c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 696c9180a57SEric Paris u32 defcontext_sid = 0; 697e0007529SEric Paris char **mount_options = opts->mnt_opts; 698e0007529SEric Paris int *flags = opts->mnt_opts_flags; 699e0007529SEric Paris int num_opts = opts->num_mnt_opts; 700c9180a57SEric Paris 701c9180a57SEric Paris mutex_lock(&sbsec->lock); 702c9180a57SEric Paris 703c9180a57SEric Paris if (!ss_initialized) { 704c9180a57SEric Paris if (!num_opts) { 705c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 706c9180a57SEric Paris after the initial policy is loaded and the security 707c9180a57SEric Paris server is ready to handle calls. */ 708c9180a57SEric Paris goto out; 709c9180a57SEric Paris } 710c9180a57SEric Paris rc = -EINVAL; 711744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 712744ba35eSEric Paris "before the security server is initialized\n"); 713c9180a57SEric Paris goto out; 714c9180a57SEric Paris } 715649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 716649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 717649f6e77SDavid Quigley * place the results is not allowed */ 718649f6e77SDavid Quigley rc = -EINVAL; 719649f6e77SDavid Quigley goto out; 720649f6e77SDavid Quigley } 721c9180a57SEric Paris 722c9180a57SEric Paris /* 723e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 724e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 725e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 726e0007529SEric Paris * we need to skip the double mount verification. 727e0007529SEric Paris * 728e0007529SEric Paris * This does open a hole in which we will not notice if the first 729e0007529SEric Paris * mount using this sb set explict options and a second mount using 730e0007529SEric Paris * this sb does not set any security options. (The first options 731e0007529SEric Paris * will be used for both mounts) 732e0007529SEric Paris */ 7330d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 734e0007529SEric Paris && (num_opts == 0)) 735e0007529SEric Paris goto out; 736e0007529SEric Paris 737e0007529SEric Paris /* 738c9180a57SEric Paris * parse the mount options, check if they are valid sids. 739c9180a57SEric Paris * also check if someone is trying to mount the same sb more 740c9180a57SEric Paris * than once with different security options. 741c9180a57SEric Paris */ 742c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 743c9180a57SEric Paris u32 sid; 74411689d47SDavid P. Quigley 74512f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 74611689d47SDavid P. Quigley continue; 74744be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 748c9180a57SEric Paris if (rc) { 74944be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 75029b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75129b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 752c9180a57SEric Paris goto out; 753c9180a57SEric Paris } 754c9180a57SEric Paris switch (flags[i]) { 755c9180a57SEric Paris case FSCONTEXT_MNT: 756c9180a57SEric Paris fscontext_sid = sid; 757c9180a57SEric Paris 758c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 759c9180a57SEric Paris fscontext_sid)) 760c9180a57SEric Paris goto out_double_mount; 761c9180a57SEric Paris 762c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 763c9180a57SEric Paris break; 764c9180a57SEric Paris case CONTEXT_MNT: 765c9180a57SEric Paris context_sid = sid; 766c9180a57SEric Paris 767c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 768c9180a57SEric Paris context_sid)) 769c9180a57SEric Paris goto out_double_mount; 770c9180a57SEric Paris 771c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 772c9180a57SEric Paris break; 773c9180a57SEric Paris case ROOTCONTEXT_MNT: 774c9180a57SEric Paris rootcontext_sid = sid; 775c9180a57SEric Paris 776c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 777c9180a57SEric Paris rootcontext_sid)) 778c9180a57SEric Paris goto out_double_mount; 779c9180a57SEric Paris 780c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 781c9180a57SEric Paris 782c9180a57SEric Paris break; 783c9180a57SEric Paris case DEFCONTEXT_MNT: 784c9180a57SEric Paris defcontext_sid = sid; 785c9180a57SEric Paris 786c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 787c9180a57SEric Paris defcontext_sid)) 788c9180a57SEric Paris goto out_double_mount; 789c9180a57SEric Paris 790c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 791c9180a57SEric Paris 792c9180a57SEric Paris break; 793c9180a57SEric Paris default: 794c9180a57SEric Paris rc = -EINVAL; 795c9180a57SEric Paris goto out; 796c9180a57SEric Paris } 797c9180a57SEric Paris } 798c9180a57SEric Paris 7990d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 800c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8010d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 802c9180a57SEric Paris goto out_double_mount; 803c9180a57SEric Paris rc = 0; 804c9180a57SEric Paris goto out; 805c9180a57SEric Paris } 806c9180a57SEric Paris 807089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 808134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 809134509d5SStephen Smalley 8108e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8118e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8128e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 813134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 814c9180a57SEric Paris 815eb9ae686SDavid Quigley if (!sbsec->behavior) { 816eb9ae686SDavid Quigley /* 817eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 818eb9ae686SDavid Quigley * filesystem type. 819eb9ae686SDavid Quigley */ 820a64c54cfSEric Paris rc = security_fs_use(sb); 821c9180a57SEric Paris if (rc) { 822eb9ae686SDavid Quigley printk(KERN_WARNING 823eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 824089be43eSJames Morris __func__, sb->s_type->name, rc); 825c9180a57SEric Paris goto out; 826c9180a57SEric Paris } 827eb9ae686SDavid Quigley } 828c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 829c9180a57SEric Paris if (fscontext_sid) { 830275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 831c9180a57SEric Paris if (rc) 832c9180a57SEric Paris goto out; 833c9180a57SEric Paris 834c9180a57SEric Paris sbsec->sid = fscontext_sid; 835c9180a57SEric Paris } 836c9180a57SEric Paris 837c9180a57SEric Paris /* 838c9180a57SEric Paris * Switch to using mount point labeling behavior. 839c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 840c9180a57SEric Paris * the superblock context if not already set. 841c9180a57SEric Paris */ 842eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 843eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 844eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 845eb9ae686SDavid Quigley } 846eb9ae686SDavid Quigley 847c9180a57SEric Paris if (context_sid) { 848c9180a57SEric Paris if (!fscontext_sid) { 849275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 850275bb41eSDavid Howells cred); 851c9180a57SEric Paris if (rc) 852c9180a57SEric Paris goto out; 853c9180a57SEric Paris sbsec->sid = context_sid; 854c9180a57SEric Paris } else { 855275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 856275bb41eSDavid Howells cred); 857c9180a57SEric Paris if (rc) 858c9180a57SEric Paris goto out; 859c9180a57SEric Paris } 860c9180a57SEric Paris if (!rootcontext_sid) 861c9180a57SEric Paris rootcontext_sid = context_sid; 862c9180a57SEric Paris 863c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 864c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 865c9180a57SEric Paris } 866c9180a57SEric Paris 867c9180a57SEric Paris if (rootcontext_sid) { 868275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 869275bb41eSDavid Howells cred); 870c9180a57SEric Paris if (rc) 871c9180a57SEric Paris goto out; 872c9180a57SEric Paris 873c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8746f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 875c9180a57SEric Paris } 876c9180a57SEric Paris 877c9180a57SEric Paris if (defcontext_sid) { 878eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 879eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 880c9180a57SEric Paris rc = -EINVAL; 881c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 882c9180a57SEric Paris "invalid for this filesystem type\n"); 883c9180a57SEric Paris goto out; 884c9180a57SEric Paris } 885c9180a57SEric Paris 886c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 887c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 888275bb41eSDavid Howells sbsec, cred); 889c9180a57SEric Paris if (rc) 890c9180a57SEric Paris goto out; 891c9180a57SEric Paris } 892c9180a57SEric Paris 893c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 894c9180a57SEric Paris } 895c9180a57SEric Paris 896c9180a57SEric Paris rc = sb_finish_set_opts(sb); 897c9180a57SEric Paris out: 898bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8991da177e4SLinus Torvalds return rc; 900c9180a57SEric Paris out_double_mount: 901c9180a57SEric Paris rc = -EINVAL; 902c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 90329b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 904c9180a57SEric Paris goto out; 905c9180a57SEric Paris } 906c9180a57SEric Paris 907094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 908094f7b69SJeff Layton const struct super_block *newsb) 909094f7b69SJeff Layton { 910094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 911094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 912094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 913094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 914094f7b69SJeff Layton 915094f7b69SJeff Layton if (oldflags != newflags) 916094f7b69SJeff Layton goto mismatch; 917094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 918094f7b69SJeff Layton goto mismatch; 919094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 920094f7b69SJeff Layton goto mismatch; 921094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 922094f7b69SJeff Layton goto mismatch; 923094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 92483da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 92583da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 926094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 927094f7b69SJeff Layton goto mismatch; 928094f7b69SJeff Layton } 929094f7b69SJeff Layton return 0; 930094f7b69SJeff Layton mismatch: 931094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 932094f7b69SJeff Layton "different security settings for (dev %s, " 933094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 934094f7b69SJeff Layton return -EBUSY; 935094f7b69SJeff Layton } 936094f7b69SJeff Layton 937094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 938c9180a57SEric Paris struct super_block *newsb) 939c9180a57SEric Paris { 940c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 941c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 942c9180a57SEric Paris 943c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 944c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 945c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 946c9180a57SEric Paris 9470f5e6420SEric Paris /* 9480f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 949e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9500f5e6420SEric Paris */ 951e8c26255SAl Viro if (!ss_initialized) 952094f7b69SJeff Layton return 0; 953c9180a57SEric Paris 954c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9550d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 956c9180a57SEric Paris 957094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9580d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 959094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9605a552617SEric Paris 961c9180a57SEric Paris mutex_lock(&newsbsec->lock); 962c9180a57SEric Paris 963c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 964c9180a57SEric Paris 965c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 966c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 967c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 968c9180a57SEric Paris 969c9180a57SEric Paris if (set_context) { 970c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 971c9180a57SEric Paris 972c9180a57SEric Paris if (!set_fscontext) 973c9180a57SEric Paris newsbsec->sid = sid; 974c9180a57SEric Paris if (!set_rootcontext) { 97583da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 976c9180a57SEric Paris newisec->sid = sid; 977c9180a57SEric Paris } 978c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 979c9180a57SEric Paris } 980c9180a57SEric Paris if (set_rootcontext) { 98183da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 98283da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 983c9180a57SEric Paris 984c9180a57SEric Paris newisec->sid = oldisec->sid; 985c9180a57SEric Paris } 986c9180a57SEric Paris 987c9180a57SEric Paris sb_finish_set_opts(newsb); 988c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 989094f7b69SJeff Layton return 0; 990c9180a57SEric Paris } 991c9180a57SEric Paris 9922e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 9932e1479d9SAdrian Bunk struct security_mnt_opts *opts) 994c9180a57SEric Paris { 995e0007529SEric Paris char *p; 996c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 997c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 998e0007529SEric Paris int rc, num_mnt_opts = 0; 999c9180a57SEric Paris 1000e0007529SEric Paris opts->num_mnt_opts = 0; 1001c9180a57SEric Paris 1002c9180a57SEric Paris /* Standard string-based options. */ 1003c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1004c9180a57SEric Paris int token; 1005c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1006c9180a57SEric Paris 1007c9180a57SEric Paris if (!*p) 1008c9180a57SEric Paris continue; 1009c9180a57SEric Paris 1010c9180a57SEric Paris token = match_token(p, tokens, args); 1011c9180a57SEric Paris 1012c9180a57SEric Paris switch (token) { 1013c9180a57SEric Paris case Opt_context: 1014c9180a57SEric Paris if (context || defcontext) { 1015c9180a57SEric Paris rc = -EINVAL; 1016c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1017c9180a57SEric Paris goto out_err; 1018c9180a57SEric Paris } 1019c9180a57SEric Paris context = match_strdup(&args[0]); 1020c9180a57SEric Paris if (!context) { 1021c9180a57SEric Paris rc = -ENOMEM; 1022c9180a57SEric Paris goto out_err; 1023c9180a57SEric Paris } 1024c9180a57SEric Paris break; 1025c9180a57SEric Paris 1026c9180a57SEric Paris case Opt_fscontext: 1027c9180a57SEric Paris if (fscontext) { 1028c9180a57SEric Paris rc = -EINVAL; 1029c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1030c9180a57SEric Paris goto out_err; 1031c9180a57SEric Paris } 1032c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1033c9180a57SEric Paris if (!fscontext) { 1034c9180a57SEric Paris rc = -ENOMEM; 1035c9180a57SEric Paris goto out_err; 1036c9180a57SEric Paris } 1037c9180a57SEric Paris break; 1038c9180a57SEric Paris 1039c9180a57SEric Paris case Opt_rootcontext: 1040c9180a57SEric Paris if (rootcontext) { 1041c9180a57SEric Paris rc = -EINVAL; 1042c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1043c9180a57SEric Paris goto out_err; 1044c9180a57SEric Paris } 1045c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1046c9180a57SEric Paris if (!rootcontext) { 1047c9180a57SEric Paris rc = -ENOMEM; 1048c9180a57SEric Paris goto out_err; 1049c9180a57SEric Paris } 1050c9180a57SEric Paris break; 1051c9180a57SEric Paris 1052c9180a57SEric Paris case Opt_defcontext: 1053c9180a57SEric Paris if (context || defcontext) { 1054c9180a57SEric Paris rc = -EINVAL; 1055c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1056c9180a57SEric Paris goto out_err; 1057c9180a57SEric Paris } 1058c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1059c9180a57SEric Paris if (!defcontext) { 1060c9180a57SEric Paris rc = -ENOMEM; 1061c9180a57SEric Paris goto out_err; 1062c9180a57SEric Paris } 1063c9180a57SEric Paris break; 106411689d47SDavid P. Quigley case Opt_labelsupport: 106511689d47SDavid P. Quigley break; 1066c9180a57SEric Paris default: 1067c9180a57SEric Paris rc = -EINVAL; 1068c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1069c9180a57SEric Paris goto out_err; 1070c9180a57SEric Paris 1071c9180a57SEric Paris } 1072c9180a57SEric Paris } 1073c9180a57SEric Paris 1074e0007529SEric Paris rc = -ENOMEM; 1075e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 1076e0007529SEric Paris if (!opts->mnt_opts) 1077e0007529SEric Paris goto out_err; 1078e0007529SEric Paris 1079e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 1080e0007529SEric Paris if (!opts->mnt_opts_flags) { 1081e0007529SEric Paris kfree(opts->mnt_opts); 1082e0007529SEric Paris goto out_err; 1083c9180a57SEric Paris } 1084c9180a57SEric Paris 1085e0007529SEric Paris if (fscontext) { 1086e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1087e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1088e0007529SEric Paris } 1089e0007529SEric Paris if (context) { 1090e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1091e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1092e0007529SEric Paris } 1093e0007529SEric Paris if (rootcontext) { 1094e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1095e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1096e0007529SEric Paris } 1097e0007529SEric Paris if (defcontext) { 1098e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1099e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1100e0007529SEric Paris } 1101e0007529SEric Paris 1102e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1103e0007529SEric Paris return 0; 1104e0007529SEric Paris 1105c9180a57SEric Paris out_err: 1106c9180a57SEric Paris kfree(context); 1107c9180a57SEric Paris kfree(defcontext); 1108c9180a57SEric Paris kfree(fscontext); 1109c9180a57SEric Paris kfree(rootcontext); 1110c9180a57SEric Paris return rc; 11111da177e4SLinus Torvalds } 1112e0007529SEric Paris /* 1113e0007529SEric Paris * string mount options parsing and call set the sbsec 1114e0007529SEric Paris */ 1115e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1116e0007529SEric Paris { 1117e0007529SEric Paris int rc = 0; 1118e0007529SEric Paris char *options = data; 1119e0007529SEric Paris struct security_mnt_opts opts; 1120e0007529SEric Paris 1121e0007529SEric Paris security_init_mnt_opts(&opts); 1122e0007529SEric Paris 1123e0007529SEric Paris if (!data) 1124e0007529SEric Paris goto out; 1125e0007529SEric Paris 1126e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1127e0007529SEric Paris 1128e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1129e0007529SEric Paris if (rc) 1130e0007529SEric Paris goto out_err; 1131e0007529SEric Paris 1132e0007529SEric Paris out: 1133649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1134e0007529SEric Paris 1135e0007529SEric Paris out_err: 1136e0007529SEric Paris security_free_mnt_opts(&opts); 1137e0007529SEric Paris return rc; 1138e0007529SEric Paris } 11391da177e4SLinus Torvalds 11403583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11413583a711SAdrian Bunk struct security_mnt_opts *opts) 11422069f457SEric Paris { 11432069f457SEric Paris int i; 11442069f457SEric Paris char *prefix; 11452069f457SEric Paris 11462069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 114711689d47SDavid P. Quigley char *has_comma; 114811689d47SDavid P. Quigley 114911689d47SDavid P. Quigley if (opts->mnt_opts[i]) 115011689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 115111689d47SDavid P. Quigley else 115211689d47SDavid P. Quigley has_comma = NULL; 11532069f457SEric Paris 11542069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 11552069f457SEric Paris case CONTEXT_MNT: 11562069f457SEric Paris prefix = CONTEXT_STR; 11572069f457SEric Paris break; 11582069f457SEric Paris case FSCONTEXT_MNT: 11592069f457SEric Paris prefix = FSCONTEXT_STR; 11602069f457SEric Paris break; 11612069f457SEric Paris case ROOTCONTEXT_MNT: 11622069f457SEric Paris prefix = ROOTCONTEXT_STR; 11632069f457SEric Paris break; 11642069f457SEric Paris case DEFCONTEXT_MNT: 11652069f457SEric Paris prefix = DEFCONTEXT_STR; 11662069f457SEric Paris break; 116712f348b9SEric Paris case SBLABEL_MNT: 116811689d47SDavid P. Quigley seq_putc(m, ','); 116911689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 117011689d47SDavid P. Quigley continue; 11712069f457SEric Paris default: 11722069f457SEric Paris BUG(); 1173a35c6c83SEric Paris return; 11742069f457SEric Paris }; 11752069f457SEric Paris /* we need a comma before each option */ 11762069f457SEric Paris seq_putc(m, ','); 11772069f457SEric Paris seq_puts(m, prefix); 11782069f457SEric Paris if (has_comma) 11792069f457SEric Paris seq_putc(m, '\"'); 1180a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 11812069f457SEric Paris if (has_comma) 11822069f457SEric Paris seq_putc(m, '\"'); 11832069f457SEric Paris } 11842069f457SEric Paris } 11852069f457SEric Paris 11862069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 11872069f457SEric Paris { 11882069f457SEric Paris struct security_mnt_opts opts; 11892069f457SEric Paris int rc; 11902069f457SEric Paris 11912069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1192383795c2SEric Paris if (rc) { 1193383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1194383795c2SEric Paris if (rc == -EINVAL) 1195383795c2SEric Paris rc = 0; 11962069f457SEric Paris return rc; 1197383795c2SEric Paris } 11982069f457SEric Paris 11992069f457SEric Paris selinux_write_opts(m, &opts); 12002069f457SEric Paris 12012069f457SEric Paris security_free_mnt_opts(&opts); 12022069f457SEric Paris 12032069f457SEric Paris return rc; 12042069f457SEric Paris } 12052069f457SEric Paris 12061da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12071da177e4SLinus Torvalds { 12081da177e4SLinus Torvalds switch (mode & S_IFMT) { 12091da177e4SLinus Torvalds case S_IFSOCK: 12101da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12111da177e4SLinus Torvalds case S_IFLNK: 12121da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12131da177e4SLinus Torvalds case S_IFREG: 12141da177e4SLinus Torvalds return SECCLASS_FILE; 12151da177e4SLinus Torvalds case S_IFBLK: 12161da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12171da177e4SLinus Torvalds case S_IFDIR: 12181da177e4SLinus Torvalds return SECCLASS_DIR; 12191da177e4SLinus Torvalds case S_IFCHR: 12201da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12211da177e4SLinus Torvalds case S_IFIFO: 12221da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12231da177e4SLinus Torvalds 12241da177e4SLinus Torvalds } 12251da177e4SLinus Torvalds 12261da177e4SLinus Torvalds return SECCLASS_FILE; 12271da177e4SLinus Torvalds } 12281da177e4SLinus Torvalds 122913402580SJames Morris static inline int default_protocol_stream(int protocol) 123013402580SJames Morris { 123113402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 123213402580SJames Morris } 123313402580SJames Morris 123413402580SJames Morris static inline int default_protocol_dgram(int protocol) 123513402580SJames Morris { 123613402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 123713402580SJames Morris } 123813402580SJames Morris 12391da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12401da177e4SLinus Torvalds { 12411da177e4SLinus Torvalds switch (family) { 12421da177e4SLinus Torvalds case PF_UNIX: 12431da177e4SLinus Torvalds switch (type) { 12441da177e4SLinus Torvalds case SOCK_STREAM: 12451da177e4SLinus Torvalds case SOCK_SEQPACKET: 12461da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 12471da177e4SLinus Torvalds case SOCK_DGRAM: 12481da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 12491da177e4SLinus Torvalds } 12501da177e4SLinus Torvalds break; 12511da177e4SLinus Torvalds case PF_INET: 12521da177e4SLinus Torvalds case PF_INET6: 12531da177e4SLinus Torvalds switch (type) { 12541da177e4SLinus Torvalds case SOCK_STREAM: 125513402580SJames Morris if (default_protocol_stream(protocol)) 12561da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 125713402580SJames Morris else 125813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12591da177e4SLinus Torvalds case SOCK_DGRAM: 126013402580SJames Morris if (default_protocol_dgram(protocol)) 12611da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 126213402580SJames Morris else 126313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12642ee92d46SJames Morris case SOCK_DCCP: 12652ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 126613402580SJames Morris default: 12671da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12681da177e4SLinus Torvalds } 12691da177e4SLinus Torvalds break; 12701da177e4SLinus Torvalds case PF_NETLINK: 12711da177e4SLinus Torvalds switch (protocol) { 12721da177e4SLinus Torvalds case NETLINK_ROUTE: 12731da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12747f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12751da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12761da177e4SLinus Torvalds case NETLINK_NFLOG: 12771da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12781da177e4SLinus Torvalds case NETLINK_XFRM: 12791da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12801da177e4SLinus Torvalds case NETLINK_SELINUX: 12811da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12826c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12836c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12841da177e4SLinus Torvalds case NETLINK_AUDIT: 12851da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12866c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12876c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12886c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12896c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12906c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12916c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12921da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12931da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12940c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12950c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12966c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12976c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12986c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12996c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13006c6d2e9bSStephen Smalley case NETLINK_RDMA: 13016c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13026c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13036c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13041da177e4SLinus Torvalds default: 13051da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13061da177e4SLinus Torvalds } 13071da177e4SLinus Torvalds case PF_PACKET: 13081da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13091da177e4SLinus Torvalds case PF_KEY: 13101da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13113e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13123e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13131da177e4SLinus Torvalds } 13141da177e4SLinus Torvalds 13151da177e4SLinus Torvalds return SECCLASS_SOCKET; 13161da177e4SLinus Torvalds } 13171da177e4SLinus Torvalds 1318134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13191da177e4SLinus Torvalds u16 tclass, 1320134509d5SStephen Smalley u16 flags, 13211da177e4SLinus Torvalds u32 *sid) 13221da177e4SLinus Torvalds { 13238e6c9693SLucian Adrian Grijincu int rc; 1324134509d5SStephen Smalley struct super_block *sb = dentry->d_inode->i_sb; 13258e6c9693SLucian Adrian Grijincu char *buffer, *path; 13261da177e4SLinus Torvalds 13271da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13281da177e4SLinus Torvalds if (!buffer) 13291da177e4SLinus Torvalds return -ENOMEM; 13301da177e4SLinus Torvalds 13318e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13328e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13338e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13348e6c9693SLucian Adrian Grijincu else { 1335134509d5SStephen Smalley if (flags & SE_SBPROC) { 13368e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13378e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13388e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13398e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13408e6c9693SLucian Adrian Grijincu path[1] = '/'; 13418e6c9693SLucian Adrian Grijincu path++; 13421da177e4SLinus Torvalds } 1343134509d5SStephen Smalley } 1344134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 13458e6c9693SLucian Adrian Grijincu } 13461da177e4SLinus Torvalds free_page((unsigned long)buffer); 13471da177e4SLinus Torvalds return rc; 13481da177e4SLinus Torvalds } 13491da177e4SLinus Torvalds 13501da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13511da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13521da177e4SLinus Torvalds { 13531da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 13541da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 13551da177e4SLinus Torvalds u32 sid; 13561da177e4SLinus Torvalds struct dentry *dentry; 13571da177e4SLinus Torvalds #define INITCONTEXTLEN 255 13581da177e4SLinus Torvalds char *context = NULL; 13591da177e4SLinus Torvalds unsigned len = 0; 13601da177e4SLinus Torvalds int rc = 0; 13611da177e4SLinus Torvalds 13626f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 13631da177e4SLinus Torvalds goto out; 13641da177e4SLinus Torvalds 136523970741SEric Paris mutex_lock(&isec->lock); 13666f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 136723970741SEric Paris goto out_unlock; 13681da177e4SLinus Torvalds 13691da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 13700d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13711da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13721da177e4SLinus Torvalds after the initial policy is loaded and the security 13731da177e4SLinus Torvalds server is ready to handle calls. */ 13741da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 13751da177e4SLinus Torvalds if (list_empty(&isec->list)) 13761da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 13771da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 137823970741SEric Paris goto out_unlock; 13791da177e4SLinus Torvalds } 13801da177e4SLinus Torvalds 13811da177e4SLinus Torvalds switch (sbsec->behavior) { 1382eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1383eb9ae686SDavid Quigley break; 13841da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 13851da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 13861da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 13871da177e4SLinus Torvalds break; 13881da177e4SLinus Torvalds } 13891da177e4SLinus Torvalds 13901da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 13911da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 13921da177e4SLinus Torvalds if (opt_dentry) { 13931da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 13941da177e4SLinus Torvalds dentry = dget(opt_dentry); 13951da177e4SLinus Torvalds } else { 13961da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 13971da177e4SLinus Torvalds dentry = d_find_alias(inode); 13981da177e4SLinus Torvalds } 13991da177e4SLinus Torvalds if (!dentry) { 1400df7f54c0SEric Paris /* 1401df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1402df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1403df7f54c0SEric Paris * may find inodes that have no dentry on the 1404df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1405df7f54c0SEric Paris * will get fixed up the next time we go through 1406df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1407df7f54c0SEric Paris * be used again by userspace. 1408df7f54c0SEric Paris */ 140923970741SEric Paris goto out_unlock; 14101da177e4SLinus Torvalds } 14111da177e4SLinus Torvalds 14121da177e4SLinus Torvalds len = INITCONTEXTLEN; 14134cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14141da177e4SLinus Torvalds if (!context) { 14151da177e4SLinus Torvalds rc = -ENOMEM; 14161da177e4SLinus Torvalds dput(dentry); 141723970741SEric Paris goto out_unlock; 14181da177e4SLinus Torvalds } 14194cb912f1SEric Paris context[len] = '\0'; 14201da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 14211da177e4SLinus Torvalds context, len); 14221da177e4SLinus Torvalds if (rc == -ERANGE) { 1423314dabb8SJames Morris kfree(context); 1424314dabb8SJames Morris 14251da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 14261da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 14271da177e4SLinus Torvalds NULL, 0); 14281da177e4SLinus Torvalds if (rc < 0) { 14291da177e4SLinus Torvalds dput(dentry); 143023970741SEric Paris goto out_unlock; 14311da177e4SLinus Torvalds } 14321da177e4SLinus Torvalds len = rc; 14334cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14341da177e4SLinus Torvalds if (!context) { 14351da177e4SLinus Torvalds rc = -ENOMEM; 14361da177e4SLinus Torvalds dput(dentry); 143723970741SEric Paris goto out_unlock; 14381da177e4SLinus Torvalds } 14394cb912f1SEric Paris context[len] = '\0'; 14401da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 14411da177e4SLinus Torvalds XATTR_NAME_SELINUX, 14421da177e4SLinus Torvalds context, len); 14431da177e4SLinus Torvalds } 14441da177e4SLinus Torvalds dput(dentry); 14451da177e4SLinus Torvalds if (rc < 0) { 14461da177e4SLinus Torvalds if (rc != -ENODATA) { 1447744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1448dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 14491da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 14501da177e4SLinus Torvalds kfree(context); 145123970741SEric Paris goto out_unlock; 14521da177e4SLinus Torvalds } 14531da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 14541da177e4SLinus Torvalds sid = sbsec->def_sid; 14551da177e4SLinus Torvalds rc = 0; 14561da177e4SLinus Torvalds } else { 1457f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1458869ab514SStephen Smalley sbsec->def_sid, 1459869ab514SStephen Smalley GFP_NOFS); 14601da177e4SLinus Torvalds if (rc) { 14614ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 14624ba0a8adSEric Paris unsigned long ino = inode->i_ino; 14634ba0a8adSEric Paris 14644ba0a8adSEric Paris if (rc == -EINVAL) { 14654ba0a8adSEric Paris if (printk_ratelimit()) 14664ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 14674ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 14684ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 14694ba0a8adSEric Paris } else { 1470744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 14711da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 14724ba0a8adSEric Paris __func__, context, -rc, dev, ino); 14734ba0a8adSEric Paris } 14741da177e4SLinus Torvalds kfree(context); 14751da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 14761da177e4SLinus Torvalds rc = 0; 14771da177e4SLinus Torvalds break; 14781da177e4SLinus Torvalds } 14791da177e4SLinus Torvalds } 14801da177e4SLinus Torvalds kfree(context); 14811da177e4SLinus Torvalds isec->sid = sid; 14821da177e4SLinus Torvalds break; 14831da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14841da177e4SLinus Torvalds isec->sid = isec->task_sid; 14851da177e4SLinus Torvalds break; 14861da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14871da177e4SLinus Torvalds /* Default to the fs SID. */ 14881da177e4SLinus Torvalds isec->sid = sbsec->sid; 14891da177e4SLinus Torvalds 14901da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 14911da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1492652bb9b0SEric Paris rc = security_transition_sid(isec->task_sid, sbsec->sid, 1493652bb9b0SEric Paris isec->sclass, NULL, &sid); 14941da177e4SLinus Torvalds if (rc) 149523970741SEric Paris goto out_unlock; 14961da177e4SLinus Torvalds isec->sid = sid; 14971da177e4SLinus Torvalds break; 1498c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1499c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1500c312feb2SEric Paris break; 15011da177e4SLinus Torvalds default: 1502c312feb2SEric Paris /* Default to the fs superblock SID. */ 15031da177e4SLinus Torvalds isec->sid = sbsec->sid; 15041da177e4SLinus Torvalds 1505134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1506f64410ecSPaul Moore /* We must have a dentry to determine the label on 1507f64410ecSPaul Moore * procfs inodes */ 1508f64410ecSPaul Moore if (opt_dentry) 1509f64410ecSPaul Moore /* Called from d_instantiate or 1510f64410ecSPaul Moore * d_splice_alias. */ 1511f64410ecSPaul Moore dentry = dget(opt_dentry); 1512f64410ecSPaul Moore else 1513f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1514f64410ecSPaul Moore * find a dentry. */ 1515f64410ecSPaul Moore dentry = d_find_alias(inode); 1516f64410ecSPaul Moore /* 1517f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1518f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1519f64410ecSPaul Moore * may find inodes that have no dentry on the 1520f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1521f64410ecSPaul Moore * these will get fixed up the next time we go through 1522f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1523f64410ecSPaul Moore * could be used again by userspace. 1524f64410ecSPaul Moore */ 1525f64410ecSPaul Moore if (!dentry) 1526f64410ecSPaul Moore goto out_unlock; 15271da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1528134509d5SStephen Smalley rc = selinux_genfs_get_sid(dentry, isec->sclass, 1529134509d5SStephen Smalley sbsec->flags, &sid); 1530f64410ecSPaul Moore dput(dentry); 15311da177e4SLinus Torvalds if (rc) 153223970741SEric Paris goto out_unlock; 15331da177e4SLinus Torvalds isec->sid = sid; 15341da177e4SLinus Torvalds } 15351da177e4SLinus Torvalds break; 15361da177e4SLinus Torvalds } 15371da177e4SLinus Torvalds 15386f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15391da177e4SLinus Torvalds 154023970741SEric Paris out_unlock: 154123970741SEric Paris mutex_unlock(&isec->lock); 15421da177e4SLinus Torvalds out: 15431da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 15441da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 15451da177e4SLinus Torvalds return rc; 15461da177e4SLinus Torvalds } 15471da177e4SLinus Torvalds 15481da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15491da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15501da177e4SLinus Torvalds { 15511da177e4SLinus Torvalds u32 perm = 0; 15521da177e4SLinus Torvalds 15531da177e4SLinus Torvalds switch (sig) { 15541da177e4SLinus Torvalds case SIGCHLD: 15551da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15561da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15571da177e4SLinus Torvalds break; 15581da177e4SLinus Torvalds case SIGKILL: 15591da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15601da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15611da177e4SLinus Torvalds break; 15621da177e4SLinus Torvalds case SIGSTOP: 15631da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15641da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15651da177e4SLinus Torvalds break; 15661da177e4SLinus Torvalds default: 15671da177e4SLinus Torvalds /* All other signals. */ 15681da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15691da177e4SLinus Torvalds break; 15701da177e4SLinus Torvalds } 15711da177e4SLinus Torvalds 15721da177e4SLinus Torvalds return perm; 15731da177e4SLinus Torvalds } 15741da177e4SLinus Torvalds 1575275bb41eSDavid Howells /* 1576d84f4f99SDavid Howells * Check permission between a pair of credentials 1577d84f4f99SDavid Howells * fork check, ptrace check, etc. 1578d84f4f99SDavid Howells */ 1579d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1580d84f4f99SDavid Howells const struct cred *target, 1581d84f4f99SDavid Howells u32 perms) 1582d84f4f99SDavid Howells { 1583d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1584d84f4f99SDavid Howells 1585d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1586d84f4f99SDavid Howells } 1587d84f4f99SDavid Howells 1588d84f4f99SDavid Howells /* 158988e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1590275bb41eSDavid Howells * fork check, ptrace check, etc. 1591275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 15923b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1593275bb41eSDavid Howells */ 1594275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1595275bb41eSDavid Howells const struct task_struct *tsk2, 15961da177e4SLinus Torvalds u32 perms) 15971da177e4SLinus Torvalds { 1598275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1599275bb41eSDavid Howells u32 sid1, sid2; 16001da177e4SLinus Torvalds 1601275bb41eSDavid Howells rcu_read_lock(); 1602275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1603275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1604275bb41eSDavid Howells rcu_read_unlock(); 1605275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 16061da177e4SLinus Torvalds } 16071da177e4SLinus Torvalds 16083b11a1deSDavid Howells /* 16093b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 16103b11a1deSDavid Howells * fork check, ptrace check, etc. 16113b11a1deSDavid Howells * current is the actor and tsk2 is the target 16123b11a1deSDavid Howells * - this uses current's subjective creds 16133b11a1deSDavid Howells */ 16143b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 16153b11a1deSDavid Howells u32 perms) 16163b11a1deSDavid Howells { 16173b11a1deSDavid Howells u32 sid, tsid; 16183b11a1deSDavid Howells 16193b11a1deSDavid Howells sid = current_sid(); 16203b11a1deSDavid Howells tsid = task_sid(tsk); 16213b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 16223b11a1deSDavid Howells } 16233b11a1deSDavid Howells 1624b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1625b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1626b68e418cSStephen Smalley #endif 1627b68e418cSStephen Smalley 16281da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16296a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 163006112163SEric Paris int cap, int audit) 16311da177e4SLinus Torvalds { 16322bf49690SThomas Liu struct common_audit_data ad; 163306112163SEric Paris struct av_decision avd; 1634b68e418cSStephen Smalley u16 sclass; 16353699c53cSDavid Howells u32 sid = cred_sid(cred); 1636b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 163706112163SEric Paris int rc; 16381da177e4SLinus Torvalds 163950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16401da177e4SLinus Torvalds ad.u.cap = cap; 16411da177e4SLinus Torvalds 1642b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1643b68e418cSStephen Smalley case 0: 1644b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY; 1645b68e418cSStephen Smalley break; 1646b68e418cSStephen Smalley case 1: 1647b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY2; 1648b68e418cSStephen Smalley break; 1649b68e418cSStephen Smalley default: 1650b68e418cSStephen Smalley printk(KERN_ERR 1651b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1652b68e418cSStephen Smalley BUG(); 1653a35c6c83SEric Paris return -EINVAL; 1654b68e418cSStephen Smalley } 165506112163SEric Paris 1656275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 16579ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 16587b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 16599ade0cf4SEric Paris if (rc2) 16609ade0cf4SEric Paris return rc2; 16619ade0cf4SEric Paris } 166206112163SEric Paris return rc; 16631da177e4SLinus Torvalds } 16641da177e4SLinus Torvalds 16651da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 16661da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 16671da177e4SLinus Torvalds u32 perms) 16681da177e4SLinus Torvalds { 1669275bb41eSDavid Howells u32 sid = task_sid(tsk); 16701da177e4SLinus Torvalds 1671275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 16721da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 16731da177e4SLinus Torvalds } 16741da177e4SLinus Torvalds 16751da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16761da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16771da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 167888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16791da177e4SLinus Torvalds struct inode *inode, 16801da177e4SLinus Torvalds u32 perms, 168119e49834SLinus Torvalds struct common_audit_data *adp) 16821da177e4SLinus Torvalds { 16831da177e4SLinus Torvalds struct inode_security_struct *isec; 1684275bb41eSDavid Howells u32 sid; 16851da177e4SLinus Torvalds 1686e0e81739SDavid Howells validate_creds(cred); 1687e0e81739SDavid Howells 1688bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1689bbaca6c2SStephen Smalley return 0; 1690bbaca6c2SStephen Smalley 169188e67f3bSDavid Howells sid = cred_sid(cred); 16921da177e4SLinus Torvalds isec = inode->i_security; 16931da177e4SLinus Torvalds 169419e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 16951da177e4SLinus Torvalds } 16961da177e4SLinus Torvalds 16971da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16981da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16991da177e4SLinus Torvalds pathname if needed. */ 170088e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17011da177e4SLinus Torvalds struct dentry *dentry, 17021da177e4SLinus Torvalds u32 av) 17031da177e4SLinus Torvalds { 1704c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17052bf49690SThomas Liu struct common_audit_data ad; 170688e67f3bSDavid Howells 170750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17082875fa00SEric Paris ad.u.dentry = dentry; 17095d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 171019e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17112875fa00SEric Paris } 17122875fa00SEric Paris 17132875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17142875fa00SEric Paris the path to help the auditing code to more easily generate the 17152875fa00SEric Paris pathname if needed. */ 17162875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17173f7036a0SAl Viro const struct path *path, 17182875fa00SEric Paris u32 av) 17192875fa00SEric Paris { 1720c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17212875fa00SEric Paris struct common_audit_data ad; 17222875fa00SEric Paris 172350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17242875fa00SEric Paris ad.u.path = *path; 17255d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 172619e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17271da177e4SLinus Torvalds } 17281da177e4SLinus Torvalds 172913f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 173013f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 173113f8e981SDavid Howells struct file *file, 173213f8e981SDavid Howells u32 av) 173313f8e981SDavid Howells { 173413f8e981SDavid Howells struct common_audit_data ad; 173513f8e981SDavid Howells 173613f8e981SDavid Howells ad.type = LSM_AUDIT_DATA_PATH; 173713f8e981SDavid Howells ad.u.path = file->f_path; 173819e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 173913f8e981SDavid Howells } 174013f8e981SDavid Howells 17411da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17421da177e4SLinus Torvalds access an inode in a given way. Check access to the 17431da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17441da177e4SLinus Torvalds check a particular permission to the file. 17451da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17461da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17471da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17481da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 174988e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17501da177e4SLinus Torvalds struct file *file, 17511da177e4SLinus Torvalds u32 av) 17521da177e4SLinus Torvalds { 17531da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1754496ad9aaSAl Viro struct inode *inode = file_inode(file); 17552bf49690SThomas Liu struct common_audit_data ad; 175688e67f3bSDavid Howells u32 sid = cred_sid(cred); 17571da177e4SLinus Torvalds int rc; 17581da177e4SLinus Torvalds 175950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 1760f48b7399SEric Paris ad.u.path = file->f_path; 17611da177e4SLinus Torvalds 1762275bb41eSDavid Howells if (sid != fsec->sid) { 1763275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 17641da177e4SLinus Torvalds SECCLASS_FD, 17651da177e4SLinus Torvalds FD__USE, 17661da177e4SLinus Torvalds &ad); 17671da177e4SLinus Torvalds if (rc) 176888e67f3bSDavid Howells goto out; 17691da177e4SLinus Torvalds } 17701da177e4SLinus Torvalds 17711da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 177288e67f3bSDavid Howells rc = 0; 17731da177e4SLinus Torvalds if (av) 177419e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17751da177e4SLinus Torvalds 177688e67f3bSDavid Howells out: 177788e67f3bSDavid Howells return rc; 17781da177e4SLinus Torvalds } 17791da177e4SLinus Torvalds 1780c3c188b2SDavid Howells /* 1781c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1782c3c188b2SDavid Howells */ 178383da53c5SAndreas Gruenbacher static int selinux_determine_inode_label(struct inode *dir, 1784c3c188b2SDavid Howells const struct qstr *name, 1785c3c188b2SDavid Howells u16 tclass, 1786c3c188b2SDavid Howells u32 *_new_isid) 1787c3c188b2SDavid Howells { 1788c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 178983da53c5SAndreas Gruenbacher const struct inode_security_struct *dsec = inode_security(dir); 1790c3c188b2SDavid Howells const struct task_security_struct *tsec = current_security(); 1791c3c188b2SDavid Howells 1792c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1793c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1794c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1795c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1796c3c188b2SDavid Howells tsec->create_sid) { 1797c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1798c3c188b2SDavid Howells } else { 1799c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1800c3c188b2SDavid Howells name, _new_isid); 1801c3c188b2SDavid Howells } 1802c3c188b2SDavid Howells 1803c3c188b2SDavid Howells return 0; 1804c3c188b2SDavid Howells } 1805c3c188b2SDavid Howells 18061da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18071da177e4SLinus Torvalds static int may_create(struct inode *dir, 18081da177e4SLinus Torvalds struct dentry *dentry, 18091da177e4SLinus Torvalds u16 tclass) 18101da177e4SLinus Torvalds { 18115fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18121da177e4SLinus Torvalds struct inode_security_struct *dsec; 18131da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1814275bb41eSDavid Howells u32 sid, newsid; 18152bf49690SThomas Liu struct common_audit_data ad; 18161da177e4SLinus Torvalds int rc; 18171da177e4SLinus Torvalds 181883da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18191da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18201da177e4SLinus Torvalds 1821275bb41eSDavid Howells sid = tsec->sid; 1822275bb41eSDavid Howells 182350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1824a269434dSEric Paris ad.u.dentry = dentry; 18251da177e4SLinus Torvalds 1826275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18271da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18281da177e4SLinus Torvalds &ad); 18291da177e4SLinus Torvalds if (rc) 18301da177e4SLinus Torvalds return rc; 18311da177e4SLinus Torvalds 1832c3c188b2SDavid Howells rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass, 1833c3c188b2SDavid Howells &newsid); 18341da177e4SLinus Torvalds if (rc) 18351da177e4SLinus Torvalds return rc; 18361da177e4SLinus Torvalds 1837275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18381da177e4SLinus Torvalds if (rc) 18391da177e4SLinus Torvalds return rc; 18401da177e4SLinus Torvalds 18411da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 18421da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18431da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18441da177e4SLinus Torvalds } 18451da177e4SLinus Torvalds 18464eb582cfSMichael LeMay /* Check whether a task can create a key. */ 18474eb582cfSMichael LeMay static int may_create_key(u32 ksid, 18484eb582cfSMichael LeMay struct task_struct *ctx) 18494eb582cfSMichael LeMay { 1850275bb41eSDavid Howells u32 sid = task_sid(ctx); 18514eb582cfSMichael LeMay 1852275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 18534eb582cfSMichael LeMay } 18544eb582cfSMichael LeMay 18551da177e4SLinus Torvalds #define MAY_LINK 0 18561da177e4SLinus Torvalds #define MAY_UNLINK 1 18571da177e4SLinus Torvalds #define MAY_RMDIR 2 18581da177e4SLinus Torvalds 18591da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18601da177e4SLinus Torvalds static int may_link(struct inode *dir, 18611da177e4SLinus Torvalds struct dentry *dentry, 18621da177e4SLinus Torvalds int kind) 18631da177e4SLinus Torvalds 18641da177e4SLinus Torvalds { 18651da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18662bf49690SThomas Liu struct common_audit_data ad; 1867275bb41eSDavid Howells u32 sid = current_sid(); 18681da177e4SLinus Torvalds u32 av; 18691da177e4SLinus Torvalds int rc; 18701da177e4SLinus Torvalds 187183da53c5SAndreas Gruenbacher dsec = inode_security(dir); 187283da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18731da177e4SLinus Torvalds 187450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1875a269434dSEric Paris ad.u.dentry = dentry; 18761da177e4SLinus Torvalds 18771da177e4SLinus Torvalds av = DIR__SEARCH; 18781da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1879275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 18801da177e4SLinus Torvalds if (rc) 18811da177e4SLinus Torvalds return rc; 18821da177e4SLinus Torvalds 18831da177e4SLinus Torvalds switch (kind) { 18841da177e4SLinus Torvalds case MAY_LINK: 18851da177e4SLinus Torvalds av = FILE__LINK; 18861da177e4SLinus Torvalds break; 18871da177e4SLinus Torvalds case MAY_UNLINK: 18881da177e4SLinus Torvalds av = FILE__UNLINK; 18891da177e4SLinus Torvalds break; 18901da177e4SLinus Torvalds case MAY_RMDIR: 18911da177e4SLinus Torvalds av = DIR__RMDIR; 18921da177e4SLinus Torvalds break; 18931da177e4SLinus Torvalds default: 1894744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1895744ba35eSEric Paris __func__, kind); 18961da177e4SLinus Torvalds return 0; 18971da177e4SLinus Torvalds } 18981da177e4SLinus Torvalds 1899275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19001da177e4SLinus Torvalds return rc; 19011da177e4SLinus Torvalds } 19021da177e4SLinus Torvalds 19031da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19041da177e4SLinus Torvalds struct dentry *old_dentry, 19051da177e4SLinus Torvalds struct inode *new_dir, 19061da177e4SLinus Torvalds struct dentry *new_dentry) 19071da177e4SLinus Torvalds { 19081da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19092bf49690SThomas Liu struct common_audit_data ad; 1910275bb41eSDavid Howells u32 sid = current_sid(); 19111da177e4SLinus Torvalds u32 av; 19121da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19131da177e4SLinus Torvalds int rc; 19141da177e4SLinus Torvalds 191583da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 191683da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1917e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 191883da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19191da177e4SLinus Torvalds 192050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19211da177e4SLinus Torvalds 1922a269434dSEric Paris ad.u.dentry = old_dentry; 1923275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19241da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19251da177e4SLinus Torvalds if (rc) 19261da177e4SLinus Torvalds return rc; 1927275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19281da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19291da177e4SLinus Torvalds if (rc) 19301da177e4SLinus Torvalds return rc; 19311da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1932275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19331da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19341da177e4SLinus Torvalds if (rc) 19351da177e4SLinus Torvalds return rc; 19361da177e4SLinus Torvalds } 19371da177e4SLinus Torvalds 1938a269434dSEric Paris ad.u.dentry = new_dentry; 19391da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19402c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19411da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1942275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19431da177e4SLinus Torvalds if (rc) 19441da177e4SLinus Torvalds return rc; 19452c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 194683da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1947e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1948275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 19491da177e4SLinus Torvalds new_isec->sclass, 19501da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19511da177e4SLinus Torvalds if (rc) 19521da177e4SLinus Torvalds return rc; 19531da177e4SLinus Torvalds } 19541da177e4SLinus Torvalds 19551da177e4SLinus Torvalds return 0; 19561da177e4SLinus Torvalds } 19571da177e4SLinus Torvalds 19581da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 195988e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19601da177e4SLinus Torvalds struct super_block *sb, 19611da177e4SLinus Torvalds u32 perms, 19622bf49690SThomas Liu struct common_audit_data *ad) 19631da177e4SLinus Torvalds { 19641da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 196588e67f3bSDavid Howells u32 sid = cred_sid(cred); 19661da177e4SLinus Torvalds 19671da177e4SLinus Torvalds sbsec = sb->s_security; 1968275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19691da177e4SLinus Torvalds } 19701da177e4SLinus Torvalds 19711da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19721da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19731da177e4SLinus Torvalds { 19741da177e4SLinus Torvalds u32 av = 0; 19751da177e4SLinus Torvalds 1976dba19c60SAl Viro if (!S_ISDIR(mode)) { 19771da177e4SLinus Torvalds if (mask & MAY_EXEC) 19781da177e4SLinus Torvalds av |= FILE__EXECUTE; 19791da177e4SLinus Torvalds if (mask & MAY_READ) 19801da177e4SLinus Torvalds av |= FILE__READ; 19811da177e4SLinus Torvalds 19821da177e4SLinus Torvalds if (mask & MAY_APPEND) 19831da177e4SLinus Torvalds av |= FILE__APPEND; 19841da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19851da177e4SLinus Torvalds av |= FILE__WRITE; 19861da177e4SLinus Torvalds 19871da177e4SLinus Torvalds } else { 19881da177e4SLinus Torvalds if (mask & MAY_EXEC) 19891da177e4SLinus Torvalds av |= DIR__SEARCH; 19901da177e4SLinus Torvalds if (mask & MAY_WRITE) 19911da177e4SLinus Torvalds av |= DIR__WRITE; 19921da177e4SLinus Torvalds if (mask & MAY_READ) 19931da177e4SLinus Torvalds av |= DIR__READ; 19941da177e4SLinus Torvalds } 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds return av; 19971da177e4SLinus Torvalds } 19981da177e4SLinus Torvalds 19991da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20001da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20011da177e4SLinus Torvalds { 20021da177e4SLinus Torvalds u32 av = 0; 20031da177e4SLinus Torvalds 20041da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20051da177e4SLinus Torvalds av |= FILE__READ; 20061da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20071da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20081da177e4SLinus Torvalds av |= FILE__APPEND; 20091da177e4SLinus Torvalds else 20101da177e4SLinus Torvalds av |= FILE__WRITE; 20111da177e4SLinus Torvalds } 20120794c66dSStephen Smalley if (!av) { 20130794c66dSStephen Smalley /* 20140794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20150794c66dSStephen Smalley */ 20160794c66dSStephen Smalley av = FILE__IOCTL; 20170794c66dSStephen Smalley } 20181da177e4SLinus Torvalds 20191da177e4SLinus Torvalds return av; 20201da177e4SLinus Torvalds } 20211da177e4SLinus Torvalds 20228b6a5a37SEric Paris /* 20238b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20248b6a5a37SEric Paris * open permission. 20258b6a5a37SEric Paris */ 20268b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20278b6a5a37SEric Paris { 20288b6a5a37SEric Paris u32 av = file_to_av(file); 20298b6a5a37SEric Paris 203049b7b8deSEric Paris if (selinux_policycap_openperm) 20318b6a5a37SEric Paris av |= FILE__OPEN; 203249b7b8deSEric Paris 20338b6a5a37SEric Paris return av; 20348b6a5a37SEric Paris } 20358b6a5a37SEric Paris 20361da177e4SLinus Torvalds /* Hook functions begin here. */ 20371da177e4SLinus Torvalds 203879af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 203979af7307SStephen Smalley { 204079af7307SStephen Smalley u32 mysid = current_sid(); 204179af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 204279af7307SStephen Smalley 204379af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 204479af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 204579af7307SStephen Smalley } 204679af7307SStephen Smalley 204779af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 204879af7307SStephen Smalley struct task_struct *to) 204979af7307SStephen Smalley { 205079af7307SStephen Smalley u32 mysid = current_sid(); 205179af7307SStephen Smalley u32 fromsid = task_sid(from); 205279af7307SStephen Smalley u32 tosid = task_sid(to); 205379af7307SStephen Smalley int rc; 205479af7307SStephen Smalley 205579af7307SStephen Smalley if (mysid != fromsid) { 205679af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 205779af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 205879af7307SStephen Smalley if (rc) 205979af7307SStephen Smalley return rc; 206079af7307SStephen Smalley } 206179af7307SStephen Smalley 206279af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 206379af7307SStephen Smalley NULL); 206479af7307SStephen Smalley } 206579af7307SStephen Smalley 206679af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 206779af7307SStephen Smalley struct task_struct *to) 206879af7307SStephen Smalley { 206979af7307SStephen Smalley u32 fromsid = task_sid(from); 207079af7307SStephen Smalley u32 tosid = task_sid(to); 207179af7307SStephen Smalley 207279af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 207379af7307SStephen Smalley NULL); 207479af7307SStephen Smalley } 207579af7307SStephen Smalley 207679af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 207779af7307SStephen Smalley struct task_struct *to, 207879af7307SStephen Smalley struct file *file) 207979af7307SStephen Smalley { 208079af7307SStephen Smalley u32 sid = task_sid(to); 208179af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 208283da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 208383da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(dentry); 208479af7307SStephen Smalley struct common_audit_data ad; 208579af7307SStephen Smalley int rc; 208679af7307SStephen Smalley 208779af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 208879af7307SStephen Smalley ad.u.path = file->f_path; 208979af7307SStephen Smalley 209079af7307SStephen Smalley if (sid != fsec->sid) { 209179af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 209279af7307SStephen Smalley SECCLASS_FD, 209379af7307SStephen Smalley FD__USE, 209479af7307SStephen Smalley &ad); 209579af7307SStephen Smalley if (rc) 209679af7307SStephen Smalley return rc; 209779af7307SStephen Smalley } 209879af7307SStephen Smalley 209983da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 210079af7307SStephen Smalley return 0; 210179af7307SStephen Smalley 210279af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 210379af7307SStephen Smalley &ad); 210479af7307SStephen Smalley } 210579af7307SStephen Smalley 21069e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2107006ebb40SStephen Smalley unsigned int mode) 21081da177e4SLinus Torvalds { 210969f594a3SEric Paris if (mode & PTRACE_MODE_READ) { 2110275bb41eSDavid Howells u32 sid = current_sid(); 2111275bb41eSDavid Howells u32 csid = task_sid(child); 2112275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2113006ebb40SStephen Smalley } 2114006ebb40SStephen Smalley 21153b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 21165cd9c58fSDavid Howells } 21175cd9c58fSDavid Howells 21185cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21195cd9c58fSDavid Howells { 21205cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 21211da177e4SLinus Torvalds } 21221da177e4SLinus Torvalds 21231da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21241da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21251da177e4SLinus Torvalds { 2126b1d9e6b0SCasey Schaufler return current_has_perm(target, PROCESS__GETCAP); 21271da177e4SLinus Torvalds } 21281da177e4SLinus Torvalds 2129d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2130d84f4f99SDavid Howells const kernel_cap_t *effective, 213115a2460eSDavid Howells const kernel_cap_t *inheritable, 213215a2460eSDavid Howells const kernel_cap_t *permitted) 21331da177e4SLinus Torvalds { 2134d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 21351da177e4SLinus Torvalds } 21361da177e4SLinus Torvalds 21375626d3e8SJames Morris /* 21385626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21395626d3e8SJames Morris * which was removed). 21405626d3e8SJames Morris * 21415626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21425626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21435626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21445626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21455626d3e8SJames Morris */ 21465626d3e8SJames Morris 21476a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21486a9de491SEric Paris int cap, int audit) 21491da177e4SLinus Torvalds { 21506a9de491SEric Paris return cred_has_capability(cred, cap, audit); 21511da177e4SLinus Torvalds } 21521da177e4SLinus Torvalds 21531da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21541da177e4SLinus Torvalds { 215588e67f3bSDavid Howells const struct cred *cred = current_cred(); 21561da177e4SLinus Torvalds int rc = 0; 21571da177e4SLinus Torvalds 21581da177e4SLinus Torvalds if (!sb) 21591da177e4SLinus Torvalds return 0; 21601da177e4SLinus Torvalds 21611da177e4SLinus Torvalds switch (cmds) { 21621da177e4SLinus Torvalds case Q_SYNC: 21631da177e4SLinus Torvalds case Q_QUOTAON: 21641da177e4SLinus Torvalds case Q_QUOTAOFF: 21651da177e4SLinus Torvalds case Q_SETINFO: 21661da177e4SLinus Torvalds case Q_SETQUOTA: 216788e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21681da177e4SLinus Torvalds break; 21691da177e4SLinus Torvalds case Q_GETFMT: 21701da177e4SLinus Torvalds case Q_GETINFO: 21711da177e4SLinus Torvalds case Q_GETQUOTA: 217288e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21731da177e4SLinus Torvalds break; 21741da177e4SLinus Torvalds default: 21751da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21761da177e4SLinus Torvalds break; 21771da177e4SLinus Torvalds } 21781da177e4SLinus Torvalds return rc; 21791da177e4SLinus Torvalds } 21801da177e4SLinus Torvalds 21811da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21821da177e4SLinus Torvalds { 218388e67f3bSDavid Howells const struct cred *cred = current_cred(); 218488e67f3bSDavid Howells 21852875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21861da177e4SLinus Torvalds } 21871da177e4SLinus Torvalds 218812b3052cSEric Paris static int selinux_syslog(int type) 21891da177e4SLinus Torvalds { 21901da177e4SLinus Torvalds int rc; 21911da177e4SLinus Torvalds 21921da177e4SLinus Torvalds switch (type) { 2193d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2194d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 21951da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 21961da177e4SLinus Torvalds break; 2197d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2198d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2199d78ca3cdSKees Cook /* Set level of messages printed to console */ 2200d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22011da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 22021da177e4SLinus Torvalds break; 2203d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2204d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2205d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2206d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2207d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 22081da177e4SLinus Torvalds default: 22091da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 22101da177e4SLinus Torvalds break; 22111da177e4SLinus Torvalds } 22121da177e4SLinus Torvalds return rc; 22131da177e4SLinus Torvalds } 22141da177e4SLinus Torvalds 22151da177e4SLinus Torvalds /* 22161da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22171da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22181da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22191da177e4SLinus Torvalds * 22201da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22211da177e4SLinus Torvalds * processes that allocate mappings. 22221da177e4SLinus Torvalds */ 222334b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22241da177e4SLinus Torvalds { 22251da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22261da177e4SLinus Torvalds 2227b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22283699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 22291da177e4SLinus Torvalds if (rc == 0) 22301da177e4SLinus Torvalds cap_sys_admin = 1; 22311da177e4SLinus Torvalds 2232b1d9e6b0SCasey Schaufler return cap_sys_admin; 22331da177e4SLinus Torvalds } 22341da177e4SLinus Torvalds 22351da177e4SLinus Torvalds /* binprm security operations */ 22361da177e4SLinus Torvalds 22377b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22387b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22397b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22407b0d0b40SStephen Smalley { 22417b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 22427b0d0b40SStephen Smalley int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID); 22437b0d0b40SStephen Smalley int rc; 22447b0d0b40SStephen Smalley 22457b0d0b40SStephen Smalley if (!nnp && !nosuid) 22467b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22477b0d0b40SStephen Smalley 22487b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22497b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22507b0d0b40SStephen Smalley 22517b0d0b40SStephen Smalley /* 22527b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 22537b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 22547b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 22557b0d0b40SStephen Smalley * of the current SID. 22567b0d0b40SStephen Smalley */ 22577b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 22587b0d0b40SStephen Smalley if (rc) { 22597b0d0b40SStephen Smalley /* 22607b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 22617b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 22627b0d0b40SStephen Smalley * nosuid: Permission denied to file. 22637b0d0b40SStephen Smalley */ 22647b0d0b40SStephen Smalley if (nnp) 22657b0d0b40SStephen Smalley return -EPERM; 22667b0d0b40SStephen Smalley else 22677b0d0b40SStephen Smalley return -EACCES; 22687b0d0b40SStephen Smalley } 22697b0d0b40SStephen Smalley return 0; 22707b0d0b40SStephen Smalley } 22717b0d0b40SStephen Smalley 2272a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 22731da177e4SLinus Torvalds { 2274a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2275a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22761da177e4SLinus Torvalds struct inode_security_struct *isec; 22772bf49690SThomas Liu struct common_audit_data ad; 2278496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 22791da177e4SLinus Torvalds int rc; 22801da177e4SLinus Torvalds 2281a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2282a6f76f23SDavid Howells * the script interpreter */ 2283a6f76f23SDavid Howells if (bprm->cred_prepared) 22841da177e4SLinus Torvalds return 0; 22851da177e4SLinus Torvalds 2286a6f76f23SDavid Howells old_tsec = current_security(); 2287a6f76f23SDavid Howells new_tsec = bprm->cred->security; 228883da53c5SAndreas Gruenbacher isec = inode_security(inode); 22891da177e4SLinus Torvalds 22901da177e4SLinus Torvalds /* Default to the current task SID. */ 2291a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2292a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 22931da177e4SLinus Torvalds 229428eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2295a6f76f23SDavid Howells new_tsec->create_sid = 0; 2296a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2297a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 22981da177e4SLinus Torvalds 2299a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2300a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23011da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2302a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2303259e5e6cSAndy Lutomirski 23047b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23057b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23067b0d0b40SStephen Smalley if (rc) 23077b0d0b40SStephen Smalley return rc; 23081da177e4SLinus Torvalds } else { 23091da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2310a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2311652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2312652bb9b0SEric Paris &new_tsec->sid); 23131da177e4SLinus Torvalds if (rc) 23141da177e4SLinus Torvalds return rc; 23157b0d0b40SStephen Smalley 23167b0d0b40SStephen Smalley /* 23177b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23187b0d0b40SStephen Smalley * transition. 23197b0d0b40SStephen Smalley */ 23207b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23217b0d0b40SStephen Smalley if (rc) 23227b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23231da177e4SLinus Torvalds } 23241da177e4SLinus Torvalds 232550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 2326f48b7399SEric Paris ad.u.path = bprm->file->f_path; 23271da177e4SLinus Torvalds 2328a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2329a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 23301da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23311da177e4SLinus Torvalds if (rc) 23321da177e4SLinus Torvalds return rc; 23331da177e4SLinus Torvalds } else { 23341da177e4SLinus Torvalds /* Check permissions for the transition. */ 2335a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23361da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23371da177e4SLinus Torvalds if (rc) 23381da177e4SLinus Torvalds return rc; 23391da177e4SLinus Torvalds 2340a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 23411da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23421da177e4SLinus Torvalds if (rc) 23431da177e4SLinus Torvalds return rc; 23441da177e4SLinus Torvalds 2345a6f76f23SDavid Howells /* Check for shared state */ 2346a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2347a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2348a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2349a6f76f23SDavid Howells NULL); 2350a6f76f23SDavid Howells if (rc) 2351a6f76f23SDavid Howells return -EPERM; 23521da177e4SLinus Torvalds } 23531da177e4SLinus Torvalds 2354a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2355a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2356a6f76f23SDavid Howells if (bprm->unsafe & 2357a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2358a6f76f23SDavid Howells struct task_struct *tracer; 2359a6f76f23SDavid Howells struct task_security_struct *sec; 2360a6f76f23SDavid Howells u32 ptsid = 0; 2361a6f76f23SDavid Howells 2362a6f76f23SDavid Howells rcu_read_lock(); 236306d98473STejun Heo tracer = ptrace_parent(current); 2364a6f76f23SDavid Howells if (likely(tracer != NULL)) { 2365a6f76f23SDavid Howells sec = __task_cred(tracer)->security; 2366a6f76f23SDavid Howells ptsid = sec->sid; 2367a6f76f23SDavid Howells } 2368a6f76f23SDavid Howells rcu_read_unlock(); 2369a6f76f23SDavid Howells 2370a6f76f23SDavid Howells if (ptsid != 0) { 2371a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2372a6f76f23SDavid Howells SECCLASS_PROCESS, 2373a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2374a6f76f23SDavid Howells if (rc) 2375a6f76f23SDavid Howells return -EPERM; 2376a6f76f23SDavid Howells } 2377a6f76f23SDavid Howells } 2378a6f76f23SDavid Howells 2379a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2380a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2381a6f76f23SDavid Howells } 2382a6f76f23SDavid Howells 23831da177e4SLinus Torvalds return 0; 23841da177e4SLinus Torvalds } 23851da177e4SLinus Torvalds 23861da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 23871da177e4SLinus Torvalds { 23885fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2389275bb41eSDavid Howells u32 sid, osid; 23901da177e4SLinus Torvalds int atsecure = 0; 23911da177e4SLinus Torvalds 2392275bb41eSDavid Howells sid = tsec->sid; 2393275bb41eSDavid Howells osid = tsec->osid; 2394275bb41eSDavid Howells 2395275bb41eSDavid Howells if (osid != sid) { 23961da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 23971da177e4SLinus Torvalds the noatsecure permission is granted between 23981da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2399275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24001da177e4SLinus Torvalds SECCLASS_PROCESS, 24011da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24021da177e4SLinus Torvalds } 24031da177e4SLinus Torvalds 2404b1d9e6b0SCasey Schaufler return !!atsecure; 24051da177e4SLinus Torvalds } 24061da177e4SLinus Torvalds 2407c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2408c3c073f8SAl Viro { 2409c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2410c3c073f8SAl Viro } 2411c3c073f8SAl Viro 24121da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2413745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2414745ca247SDavid Howells struct files_struct *files) 24151da177e4SLinus Torvalds { 24161da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2417b20c8122SStephen Smalley struct tty_struct *tty; 241824ec839cSPeter Zijlstra int drop_tty = 0; 2419c3c073f8SAl Viro unsigned n; 24201da177e4SLinus Torvalds 242124ec839cSPeter Zijlstra tty = get_current_tty(); 24221da177e4SLinus Torvalds if (tty) { 2423ee2ffa0dSNick Piggin spin_lock(&tty_files_lock); 242437dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2425d996b62aSNick Piggin struct tty_file_private *file_priv; 242637dd0bd0SEric Paris 24271da177e4SLinus Torvalds /* Revalidate access to controlling tty. 242813f8e981SDavid Howells Use file_path_has_perm on the tty path directly 242913f8e981SDavid Howells rather than using file_has_perm, as this particular 243013f8e981SDavid Howells open file may belong to another process and we are 243113f8e981SDavid Howells only interested in the inode-based check here. */ 2432d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2433d996b62aSNick Piggin struct tty_file_private, list); 2434d996b62aSNick Piggin file = file_priv->file; 243513f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 243624ec839cSPeter Zijlstra drop_tty = 1; 24371da177e4SLinus Torvalds } 2438ee2ffa0dSNick Piggin spin_unlock(&tty_files_lock); 2439452a00d2SAlan Cox tty_kref_put(tty); 24401da177e4SLinus Torvalds } 244198a27ba4SEric W. Biederman /* Reset controlling tty. */ 244298a27ba4SEric W. Biederman if (drop_tty) 244398a27ba4SEric W. Biederman no_tty(); 24441da177e4SLinus Torvalds 24451da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2446c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2447c3c073f8SAl Viro if (!n) /* none found? */ 2448c3c073f8SAl Viro return; 24491da177e4SLinus Torvalds 2450c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 245145525b26SAl Viro if (IS_ERR(devnull)) 245245525b26SAl Viro devnull = NULL; 2453c3c073f8SAl Viro /* replace all the matching ones with this */ 2454c3c073f8SAl Viro do { 245545525b26SAl Viro replace_fd(n - 1, devnull, 0); 2456c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 245745525b26SAl Viro if (devnull) 2458c3c073f8SAl Viro fput(devnull); 24591da177e4SLinus Torvalds } 24601da177e4SLinus Torvalds 24611da177e4SLinus Torvalds /* 2462a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24631da177e4SLinus Torvalds */ 2464a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24651da177e4SLinus Torvalds { 2466a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24671da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24681da177e4SLinus Torvalds int rc, i; 24691da177e4SLinus Torvalds 2470a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2471a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24721da177e4SLinus Torvalds return; 24731da177e4SLinus Torvalds 24741da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2475a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24761da177e4SLinus Torvalds 2477a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2478a6f76f23SDavid Howells current->pdeath_signal = 0; 2479a6f76f23SDavid Howells 2480a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2481a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2482a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2483a6f76f23SDavid Howells * 2484a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2485a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2486a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2487a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2488a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2489a6f76f23SDavid Howells */ 2490a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2491a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2492a6f76f23SDavid Howells if (rc) { 2493eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2494eb2d55a3SOleg Nesterov task_lock(current); 2495a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2496a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2497a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2498a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2499a6f76f23SDavid Howells } 2500eb2d55a3SOleg Nesterov task_unlock(current); 2501eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2502a6f76f23SDavid Howells } 2503a6f76f23SDavid Howells } 2504a6f76f23SDavid Howells 2505a6f76f23SDavid Howells /* 2506a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2507a6f76f23SDavid Howells * due to exec 2508a6f76f23SDavid Howells */ 2509a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2510a6f76f23SDavid Howells { 2511a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2512a6f76f23SDavid Howells struct itimerval itimer; 2513a6f76f23SDavid Howells u32 osid, sid; 2514a6f76f23SDavid Howells int rc, i; 2515a6f76f23SDavid Howells 2516a6f76f23SDavid Howells osid = tsec->osid; 2517a6f76f23SDavid Howells sid = tsec->sid; 2518a6f76f23SDavid Howells 2519a6f76f23SDavid Howells if (sid == osid) 2520a6f76f23SDavid Howells return; 2521a6f76f23SDavid Howells 2522a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2523a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2524a6f76f23SDavid Howells * flush and unblock signals. 2525a6f76f23SDavid Howells * 2526a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2527a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2528a6f76f23SDavid Howells */ 2529a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25301da177e4SLinus Torvalds if (rc) { 25311da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25321da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25331da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 25341da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25359e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25369e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25379e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25381da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25391da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25409e7c8f8cSOleg Nesterov recalc_sigpending(); 25413bcac026SDavid Howells } 25421da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25431da177e4SLinus Torvalds } 25441da177e4SLinus Torvalds 2545a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2546a6f76f23SDavid Howells * wait permission to the new task SID. */ 2547ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25480b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2549ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25501da177e4SLinus Torvalds } 25511da177e4SLinus Torvalds 25521da177e4SLinus Torvalds /* superblock security operations */ 25531da177e4SLinus Torvalds 25541da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25551da177e4SLinus Torvalds { 25561da177e4SLinus Torvalds return superblock_alloc_security(sb); 25571da177e4SLinus Torvalds } 25581da177e4SLinus Torvalds 25591da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25601da177e4SLinus Torvalds { 25611da177e4SLinus Torvalds superblock_free_security(sb); 25621da177e4SLinus Torvalds } 25631da177e4SLinus Torvalds 25641da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 25651da177e4SLinus Torvalds { 25661da177e4SLinus Torvalds if (plen > olen) 25671da177e4SLinus Torvalds return 0; 25681da177e4SLinus Torvalds 25691da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 25701da177e4SLinus Torvalds } 25711da177e4SLinus Torvalds 25721da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 25731da177e4SLinus Torvalds { 2574832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2575832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2576832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 257711689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 257811689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 25791da177e4SLinus Torvalds } 25801da177e4SLinus Torvalds 25811da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 25821da177e4SLinus Torvalds { 25831da177e4SLinus Torvalds if (!*first) { 25841da177e4SLinus Torvalds **to = ','; 25851da177e4SLinus Torvalds *to += 1; 25863528a953SCory Olmo } else 25871da177e4SLinus Torvalds *first = 0; 25881da177e4SLinus Torvalds memcpy(*to, from, len); 25891da177e4SLinus Torvalds *to += len; 25901da177e4SLinus Torvalds } 25911da177e4SLinus Torvalds 25923528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 25933528a953SCory Olmo int len) 25943528a953SCory Olmo { 25953528a953SCory Olmo int current_size = 0; 25963528a953SCory Olmo 25973528a953SCory Olmo if (!*first) { 25983528a953SCory Olmo **to = '|'; 25993528a953SCory Olmo *to += 1; 2600828dfe1dSEric Paris } else 26013528a953SCory Olmo *first = 0; 26023528a953SCory Olmo 26033528a953SCory Olmo while (current_size < len) { 26043528a953SCory Olmo if (*from != '"') { 26053528a953SCory Olmo **to = *from; 26063528a953SCory Olmo *to += 1; 26073528a953SCory Olmo } 26083528a953SCory Olmo from += 1; 26093528a953SCory Olmo current_size += 1; 26103528a953SCory Olmo } 26113528a953SCory Olmo } 26123528a953SCory Olmo 2613e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26141da177e4SLinus Torvalds { 26151da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26161da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26171da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26183528a953SCory Olmo int open_quote = 0; 26191da177e4SLinus Torvalds 26201da177e4SLinus Torvalds in_curr = orig; 26211da177e4SLinus Torvalds sec_curr = copy; 26221da177e4SLinus Torvalds 26231da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26241da177e4SLinus Torvalds if (!nosec) { 26251da177e4SLinus Torvalds rc = -ENOMEM; 26261da177e4SLinus Torvalds goto out; 26271da177e4SLinus Torvalds } 26281da177e4SLinus Torvalds 26291da177e4SLinus Torvalds nosec_save = nosec; 26301da177e4SLinus Torvalds fnosec = fsec = 1; 26311da177e4SLinus Torvalds in_save = in_end = orig; 26321da177e4SLinus Torvalds 26331da177e4SLinus Torvalds do { 26343528a953SCory Olmo if (*in_end == '"') 26353528a953SCory Olmo open_quote = !open_quote; 26363528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 26373528a953SCory Olmo *in_end == '\0') { 26381da177e4SLinus Torvalds int len = in_end - in_curr; 26391da177e4SLinus Torvalds 26401da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 26413528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 26421da177e4SLinus Torvalds else 26431da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 26441da177e4SLinus Torvalds 26451da177e4SLinus Torvalds in_curr = in_end + 1; 26461da177e4SLinus Torvalds } 26471da177e4SLinus Torvalds } while (*in_end++); 26481da177e4SLinus Torvalds 26496931dfc9SEric Paris strcpy(in_save, nosec_save); 2650da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 26511da177e4SLinus Torvalds out: 26521da177e4SLinus Torvalds return rc; 26531da177e4SLinus Torvalds } 26541da177e4SLinus Torvalds 2655026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2656026eb167SEric Paris { 2657026eb167SEric Paris int rc, i, *flags; 2658026eb167SEric Paris struct security_mnt_opts opts; 2659026eb167SEric Paris char *secdata, **mount_options; 2660026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2661026eb167SEric Paris 2662026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2663026eb167SEric Paris return 0; 2664026eb167SEric Paris 2665026eb167SEric Paris if (!data) 2666026eb167SEric Paris return 0; 2667026eb167SEric Paris 2668026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2669026eb167SEric Paris return 0; 2670026eb167SEric Paris 2671026eb167SEric Paris security_init_mnt_opts(&opts); 2672026eb167SEric Paris secdata = alloc_secdata(); 2673026eb167SEric Paris if (!secdata) 2674026eb167SEric Paris return -ENOMEM; 2675026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2676026eb167SEric Paris if (rc) 2677026eb167SEric Paris goto out_free_secdata; 2678026eb167SEric Paris 2679026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2680026eb167SEric Paris if (rc) 2681026eb167SEric Paris goto out_free_secdata; 2682026eb167SEric Paris 2683026eb167SEric Paris mount_options = opts.mnt_opts; 2684026eb167SEric Paris flags = opts.mnt_opts_flags; 2685026eb167SEric Paris 2686026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2687026eb167SEric Paris u32 sid; 2688026eb167SEric Paris 268912f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2690026eb167SEric Paris continue; 269144be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2692026eb167SEric Paris if (rc) { 269344be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 269429b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 269529b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2696026eb167SEric Paris goto out_free_opts; 2697026eb167SEric Paris } 2698026eb167SEric Paris rc = -EINVAL; 2699026eb167SEric Paris switch (flags[i]) { 2700026eb167SEric Paris case FSCONTEXT_MNT: 2701026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2702026eb167SEric Paris goto out_bad_option; 2703026eb167SEric Paris break; 2704026eb167SEric Paris case CONTEXT_MNT: 2705026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2706026eb167SEric Paris goto out_bad_option; 2707026eb167SEric Paris break; 2708026eb167SEric Paris case ROOTCONTEXT_MNT: { 2709026eb167SEric Paris struct inode_security_struct *root_isec; 271083da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2711026eb167SEric Paris 2712026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2713026eb167SEric Paris goto out_bad_option; 2714026eb167SEric Paris break; 2715026eb167SEric Paris } 2716026eb167SEric Paris case DEFCONTEXT_MNT: 2717026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2718026eb167SEric Paris goto out_bad_option; 2719026eb167SEric Paris break; 2720026eb167SEric Paris default: 2721026eb167SEric Paris goto out_free_opts; 2722026eb167SEric Paris } 2723026eb167SEric Paris } 2724026eb167SEric Paris 2725026eb167SEric Paris rc = 0; 2726026eb167SEric Paris out_free_opts: 2727026eb167SEric Paris security_free_mnt_opts(&opts); 2728026eb167SEric Paris out_free_secdata: 2729026eb167SEric Paris free_secdata(secdata); 2730026eb167SEric Paris return rc; 2731026eb167SEric Paris out_bad_option: 2732026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 273329b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 273429b1deb2SLinus Torvalds sb->s_type->name); 2735026eb167SEric Paris goto out_free_opts; 2736026eb167SEric Paris } 2737026eb167SEric Paris 273812204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 27391da177e4SLinus Torvalds { 274088e67f3bSDavid Howells const struct cred *cred = current_cred(); 27412bf49690SThomas Liu struct common_audit_data ad; 27421da177e4SLinus Torvalds int rc; 27431da177e4SLinus Torvalds 27441da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 27451da177e4SLinus Torvalds if (rc) 27461da177e4SLinus Torvalds return rc; 27471da177e4SLinus Torvalds 274874192246SJames Morris /* Allow all mounts performed by the kernel */ 274974192246SJames Morris if (flags & MS_KERNMOUNT) 275074192246SJames Morris return 0; 275174192246SJames Morris 275250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2753a269434dSEric Paris ad.u.dentry = sb->s_root; 275488e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27551da177e4SLinus Torvalds } 27561da177e4SLinus Torvalds 2757726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27581da177e4SLinus Torvalds { 275988e67f3bSDavid Howells const struct cred *cred = current_cred(); 27602bf49690SThomas Liu struct common_audit_data ad; 27611da177e4SLinus Torvalds 276250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2763a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 276488e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27651da177e4SLinus Torvalds } 27661da177e4SLinus Torvalds 2767808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 2768b5266eb4SAl Viro struct path *path, 2769808d4e3cSAl Viro const char *type, 27701da177e4SLinus Torvalds unsigned long flags, 27711da177e4SLinus Torvalds void *data) 27721da177e4SLinus Torvalds { 277388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27741da177e4SLinus Torvalds 27751da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2776d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27771da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27781da177e4SLinus Torvalds else 27792875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27801da177e4SLinus Torvalds } 27811da177e4SLinus Torvalds 27821da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27831da177e4SLinus Torvalds { 278488e67f3bSDavid Howells const struct cred *cred = current_cred(); 27851da177e4SLinus Torvalds 278688e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27871da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27881da177e4SLinus Torvalds } 27891da177e4SLinus Torvalds 27901da177e4SLinus Torvalds /* inode security operations */ 27911da177e4SLinus Torvalds 27921da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 27931da177e4SLinus Torvalds { 27941da177e4SLinus Torvalds return inode_alloc_security(inode); 27951da177e4SLinus Torvalds } 27961da177e4SLinus Torvalds 27971da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 27981da177e4SLinus Torvalds { 27991da177e4SLinus Torvalds inode_free_security(inode); 28001da177e4SLinus Torvalds } 28011da177e4SLinus Torvalds 2802d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 2803d47be3dfSDavid Quigley struct qstr *name, void **ctx, 2804d47be3dfSDavid Quigley u32 *ctxlen) 2805d47be3dfSDavid Quigley { 2806d47be3dfSDavid Quigley u32 newsid; 2807d47be3dfSDavid Quigley int rc; 2808d47be3dfSDavid Quigley 2809c3c188b2SDavid Howells rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name, 2810d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2811d47be3dfSDavid Quigley &newsid); 2812c3c188b2SDavid Howells if (rc) 2813d47be3dfSDavid Quigley return rc; 2814d47be3dfSDavid Quigley 2815d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2816d47be3dfSDavid Quigley } 2817d47be3dfSDavid Quigley 28185e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28199548906bSTetsuo Handa const struct qstr *qstr, 28209548906bSTetsuo Handa const char **name, 28212a7dba39SEric Paris void **value, size_t *len) 28225e41ff9eSStephen Smalley { 28235fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28245e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2825275bb41eSDavid Howells u32 sid, newsid, clen; 28265e41ff9eSStephen Smalley int rc; 28279548906bSTetsuo Handa char *context; 28285e41ff9eSStephen Smalley 28295e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28305e41ff9eSStephen Smalley 2831275bb41eSDavid Howells sid = tsec->sid; 28325e41ff9eSStephen Smalley newsid = tsec->create_sid; 2833275bb41eSDavid Howells 2834c3c188b2SDavid Howells rc = selinux_determine_inode_label( 2835c3c188b2SDavid Howells dir, qstr, 28365e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2837c3c188b2SDavid Howells &newsid); 2838c3c188b2SDavid Howells if (rc) 28395e41ff9eSStephen Smalley return rc; 28405e41ff9eSStephen Smalley 2841296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28420d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2843296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2844296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2845296fddf7SEric Paris isec->sid = newsid; 28466f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2847296fddf7SEric Paris } 28485e41ff9eSStephen Smalley 284912f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 285025a74f3bSStephen Smalley return -EOPNOTSUPP; 285125a74f3bSStephen Smalley 28529548906bSTetsuo Handa if (name) 28539548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 28545e41ff9eSStephen Smalley 2855570bc1c2SStephen Smalley if (value && len) { 285612b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 28579548906bSTetsuo Handa if (rc) 28585e41ff9eSStephen Smalley return rc; 28595e41ff9eSStephen Smalley *value = context; 2860570bc1c2SStephen Smalley *len = clen; 2861570bc1c2SStephen Smalley } 28625e41ff9eSStephen Smalley 28635e41ff9eSStephen Smalley return 0; 28645e41ff9eSStephen Smalley } 28655e41ff9eSStephen Smalley 28664acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 28671da177e4SLinus Torvalds { 28681da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 28691da177e4SLinus Torvalds } 28701da177e4SLinus Torvalds 28711da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 28721da177e4SLinus Torvalds { 28731da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 28741da177e4SLinus Torvalds } 28751da177e4SLinus Torvalds 28761da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 28771da177e4SLinus Torvalds { 28781da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 28791da177e4SLinus Torvalds } 28801da177e4SLinus Torvalds 28811da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 28821da177e4SLinus Torvalds { 28831da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 28841da177e4SLinus Torvalds } 28851da177e4SLinus Torvalds 288618bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 28871da177e4SLinus Torvalds { 28881da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 28891da177e4SLinus Torvalds } 28901da177e4SLinus Torvalds 28911da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 28921da177e4SLinus Torvalds { 28931da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 28941da177e4SLinus Torvalds } 28951da177e4SLinus Torvalds 28961a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 28971da177e4SLinus Torvalds { 28981da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 28991da177e4SLinus Torvalds } 29001da177e4SLinus Torvalds 29011da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29021da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29031da177e4SLinus Torvalds { 29041da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29051da177e4SLinus Torvalds } 29061da177e4SLinus Torvalds 29071da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29081da177e4SLinus Torvalds { 290988e67f3bSDavid Howells const struct cred *cred = current_cred(); 291088e67f3bSDavid Howells 29112875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29121da177e4SLinus Torvalds } 29131da177e4SLinus Torvalds 2914bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2915bda0be7aSNeilBrown bool rcu) 29161da177e4SLinus Torvalds { 291788e67f3bSDavid Howells const struct cred *cred = current_cred(); 2918bda0be7aSNeilBrown struct common_audit_data ad; 2919bda0be7aSNeilBrown struct inode_security_struct *isec; 2920bda0be7aSNeilBrown u32 sid; 29211da177e4SLinus Torvalds 2922bda0be7aSNeilBrown validate_creds(cred); 2923bda0be7aSNeilBrown 2924bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2925bda0be7aSNeilBrown ad.u.dentry = dentry; 2926bda0be7aSNeilBrown sid = cred_sid(cred); 29275d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29285d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29295d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2930bda0be7aSNeilBrown 2931bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2932bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29331da177e4SLinus Torvalds } 29341da177e4SLinus Torvalds 2935d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2936d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2937626b9740SStephen Smalley int result, 2938d4cf970dSEric Paris unsigned flags) 2939d4cf970dSEric Paris { 2940d4cf970dSEric Paris struct common_audit_data ad; 2941d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2942d4cf970dSEric Paris int rc; 2943d4cf970dSEric Paris 294450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2945d4cf970dSEric Paris ad.u.inode = inode; 2946d4cf970dSEric Paris 2947d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 2948626b9740SStephen Smalley audited, denied, result, &ad, flags); 2949d4cf970dSEric Paris if (rc) 2950d4cf970dSEric Paris return rc; 2951d4cf970dSEric Paris return 0; 2952d4cf970dSEric Paris } 2953d4cf970dSEric Paris 2954e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 29551da177e4SLinus Torvalds { 295688e67f3bSDavid Howells const struct cred *cred = current_cred(); 2957b782e0a6SEric Paris u32 perms; 2958b782e0a6SEric Paris bool from_access; 2959cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 29602e334057SEric Paris struct inode_security_struct *isec; 29612e334057SEric Paris u32 sid; 29622e334057SEric Paris struct av_decision avd; 29632e334057SEric Paris int rc, rc2; 29642e334057SEric Paris u32 audited, denied; 29651da177e4SLinus Torvalds 2966b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 2967d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 2968d09ca739SEric Paris 29691da177e4SLinus Torvalds /* No permission to check. Existence test. */ 2970b782e0a6SEric Paris if (!mask) 29711da177e4SLinus Torvalds return 0; 29721da177e4SLinus Torvalds 29732e334057SEric Paris validate_creds(cred); 2974b782e0a6SEric Paris 29752e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 29762e334057SEric Paris return 0; 2977b782e0a6SEric Paris 2978b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 2979b782e0a6SEric Paris 29802e334057SEric Paris sid = cred_sid(cred); 29815d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 29825d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29835d226df4SAndreas Gruenbacher return PTR_ERR(isec); 29842e334057SEric Paris 29852e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 29862e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 29872e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 29882e334057SEric Paris &denied); 29892e334057SEric Paris if (likely(!audited)) 29902e334057SEric Paris return rc; 29912e334057SEric Paris 2992626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 29932e334057SEric Paris if (rc2) 29942e334057SEric Paris return rc2; 29952e334057SEric Paris return rc; 29961da177e4SLinus Torvalds } 29971da177e4SLinus Torvalds 29981da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 29991da177e4SLinus Torvalds { 300088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3001bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 300295dbf739SEric Paris __u32 av = FILE__WRITE; 30031da177e4SLinus Torvalds 3004bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3005bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3006bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3007bc6a6008SAmerigo Wang ATTR_FORCE); 3008bc6a6008SAmerigo Wang if (!ia_valid) 30091da177e4SLinus Torvalds return 0; 3010bc6a6008SAmerigo Wang } 30111da177e4SLinus Torvalds 3012bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3013bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30142875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30151da177e4SLinus Torvalds 301644d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 301744d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 301895dbf739SEric Paris av |= FILE__OPEN; 301995dbf739SEric Paris 302095dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30211da177e4SLinus Torvalds } 30221da177e4SLinus Torvalds 30233f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30241da177e4SLinus Torvalds { 30253f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30261da177e4SLinus Torvalds } 30271da177e4SLinus Torvalds 30288f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3029b5376771SSerge E. Hallyn { 303088e67f3bSDavid Howells const struct cred *cred = current_cred(); 303188e67f3bSDavid Howells 3032b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3033b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3034b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3035b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3036b5376771SSerge E. Hallyn return -EPERM; 3037b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3038b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3039b5376771SSerge E. Hallyn Restrict to administrator. */ 3040b5376771SSerge E. Hallyn return -EPERM; 3041b5376771SSerge E. Hallyn } 3042b5376771SSerge E. Hallyn } 3043b5376771SSerge E. Hallyn 3044b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3045b5376771SSerge E. Hallyn ordinary setattr permission. */ 30462875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3047b5376771SSerge E. Hallyn } 3048b5376771SSerge E. Hallyn 30498f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 30508f0cfa52SDavid Howells const void *value, size_t size, int flags) 30511da177e4SLinus Torvalds { 3052c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 305383da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(dentry); 30541da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 30552bf49690SThomas Liu struct common_audit_data ad; 3056275bb41eSDavid Howells u32 newsid, sid = current_sid(); 30571da177e4SLinus Torvalds int rc = 0; 30581da177e4SLinus Torvalds 3059b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3060b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 30611da177e4SLinus Torvalds 30621da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 306312f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 30641da177e4SLinus Torvalds return -EOPNOTSUPP; 30651da177e4SLinus Torvalds 30662e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 30671da177e4SLinus Torvalds return -EPERM; 30681da177e4SLinus Torvalds 306950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3070a269434dSEric Paris ad.u.dentry = dentry; 30711da177e4SLinus Torvalds 3072275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 30731da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 30741da177e4SLinus Torvalds if (rc) 30751da177e4SLinus Torvalds return rc; 30761da177e4SLinus Torvalds 307752a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 307812b29f34SStephen Smalley if (rc == -EINVAL) { 3079d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3080d6ea83ecSEric Paris struct audit_buffer *ab; 3081d6ea83ecSEric Paris size_t audit_size; 3082d6ea83ecSEric Paris const char *str; 3083d6ea83ecSEric Paris 3084d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3085d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3086e3fea3f7SAl Viro if (value) { 3087d6ea83ecSEric Paris str = value; 3088d6ea83ecSEric Paris if (str[size - 1] == '\0') 3089d6ea83ecSEric Paris audit_size = size - 1; 3090d6ea83ecSEric Paris else 3091d6ea83ecSEric Paris audit_size = size; 3092e3fea3f7SAl Viro } else { 3093e3fea3f7SAl Viro str = ""; 3094e3fea3f7SAl Viro audit_size = 0; 3095e3fea3f7SAl Viro } 3096d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3097d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3098d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3099d6ea83ecSEric Paris audit_log_end(ab); 3100d6ea83ecSEric Paris 310112b29f34SStephen Smalley return rc; 3102d6ea83ecSEric Paris } 310312b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 310412b29f34SStephen Smalley } 31051da177e4SLinus Torvalds if (rc) 31061da177e4SLinus Torvalds return rc; 31071da177e4SLinus Torvalds 3108275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 31091da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31101da177e4SLinus Torvalds if (rc) 31111da177e4SLinus Torvalds return rc; 31121da177e4SLinus Torvalds 3113275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 31141da177e4SLinus Torvalds isec->sclass); 31151da177e4SLinus Torvalds if (rc) 31161da177e4SLinus Torvalds return rc; 31171da177e4SLinus Torvalds 31181da177e4SLinus Torvalds return avc_has_perm(newsid, 31191da177e4SLinus Torvalds sbsec->sid, 31201da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31211da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31221da177e4SLinus Torvalds &ad); 31231da177e4SLinus Torvalds } 31241da177e4SLinus Torvalds 31258f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31268f0cfa52SDavid Howells const void *value, size_t size, 31278f0cfa52SDavid Howells int flags) 31281da177e4SLinus Torvalds { 3129c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 313083da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(dentry); 31311da177e4SLinus Torvalds u32 newsid; 31321da177e4SLinus Torvalds int rc; 31331da177e4SLinus Torvalds 31341da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31351da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31361da177e4SLinus Torvalds return; 31371da177e4SLinus Torvalds } 31381da177e4SLinus Torvalds 313912b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 31401da177e4SLinus Torvalds if (rc) { 314112b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 314212b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 314312b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 31441da177e4SLinus Torvalds return; 31451da177e4SLinus Torvalds } 31461da177e4SLinus Torvalds 3147aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 31481da177e4SLinus Torvalds isec->sid = newsid; 31496f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 3150aa9c2669SDavid Quigley 31511da177e4SLinus Torvalds return; 31521da177e4SLinus Torvalds } 31531da177e4SLinus Torvalds 31548f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 31551da177e4SLinus Torvalds { 315688e67f3bSDavid Howells const struct cred *cred = current_cred(); 315788e67f3bSDavid Howells 31582875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31591da177e4SLinus Torvalds } 31601da177e4SLinus Torvalds 31611da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 31621da177e4SLinus Torvalds { 316388e67f3bSDavid Howells const struct cred *cred = current_cred(); 316488e67f3bSDavid Howells 31652875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31661da177e4SLinus Torvalds } 31671da177e4SLinus Torvalds 31688f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 31691da177e4SLinus Torvalds { 3170b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3171b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31721da177e4SLinus Torvalds 31731da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 31741da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 31751da177e4SLinus Torvalds return -EACCES; 31761da177e4SLinus Torvalds } 31771da177e4SLinus Torvalds 3178d381d8a9SJames Morris /* 3179abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3180d381d8a9SJames Morris * 3181d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3182d381d8a9SJames Morris */ 3183ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 31841da177e4SLinus Torvalds { 318542492594SDavid P. Quigley u32 size; 318642492594SDavid P. Quigley int error; 318742492594SDavid P. Quigley char *context = NULL; 318883da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 31891da177e4SLinus Torvalds 31908c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 31918c8570fbSDustin Kirkland return -EOPNOTSUPP; 31921da177e4SLinus Torvalds 3193abc69bb6SStephen Smalley /* 3194abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3195abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3196abc69bb6SStephen Smalley * use the in-core value under current policy. 3197abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3198abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3199abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3200abc69bb6SStephen Smalley * in-core context value, not a denial. 3201abc69bb6SStephen Smalley */ 3202b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3203b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3204b1d9e6b0SCasey Schaufler if (!error) 3205b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 32063699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 3207abc69bb6SStephen Smalley if (!error) 3208abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3209abc69bb6SStephen Smalley &size); 3210abc69bb6SStephen Smalley else 321142492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 321242492594SDavid P. Quigley if (error) 321342492594SDavid P. Quigley return error; 321442492594SDavid P. Quigley error = size; 321542492594SDavid P. Quigley if (alloc) { 321642492594SDavid P. Quigley *buffer = context; 321742492594SDavid P. Quigley goto out_nofree; 321842492594SDavid P. Quigley } 321942492594SDavid P. Quigley kfree(context); 322042492594SDavid P. Quigley out_nofree: 322142492594SDavid P. Quigley return error; 32221da177e4SLinus Torvalds } 32231da177e4SLinus Torvalds 32241da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32251da177e4SLinus Torvalds const void *value, size_t size, int flags) 32261da177e4SLinus Torvalds { 322783da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 32281da177e4SLinus Torvalds u32 newsid; 32291da177e4SLinus Torvalds int rc; 32301da177e4SLinus Torvalds 32311da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32321da177e4SLinus Torvalds return -EOPNOTSUPP; 32331da177e4SLinus Torvalds 32341da177e4SLinus Torvalds if (!value || !size) 32351da177e4SLinus Torvalds return -EACCES; 32361da177e4SLinus Torvalds 323720ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 32381da177e4SLinus Torvalds if (rc) 32391da177e4SLinus Torvalds return rc; 32401da177e4SLinus Torvalds 3241aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32421da177e4SLinus Torvalds isec->sid = newsid; 32436f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32441da177e4SLinus Torvalds return 0; 32451da177e4SLinus Torvalds } 32461da177e4SLinus Torvalds 32471da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 32481da177e4SLinus Torvalds { 32491da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 32501da177e4SLinus Torvalds if (buffer && len <= buffer_size) 32511da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 32521da177e4SLinus Torvalds return len; 32531da177e4SLinus Torvalds } 32541da177e4SLinus Torvalds 3255d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3256713a04aeSAhmed S. Darwish { 325783da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 3258713a04aeSAhmed S. Darwish *secid = isec->sid; 3259713a04aeSAhmed S. Darwish } 3260713a04aeSAhmed S. Darwish 32611da177e4SLinus Torvalds /* file security operations */ 32621da177e4SLinus Torvalds 3263788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 32641da177e4SLinus Torvalds { 326588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3266496ad9aaSAl Viro struct inode *inode = file_inode(file); 32671da177e4SLinus Torvalds 32681da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 32691da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 32701da177e4SLinus Torvalds mask |= MAY_APPEND; 32711da177e4SLinus Torvalds 3272389fb800SPaul Moore return file_has_perm(cred, file, 32731da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 32741da177e4SLinus Torvalds } 32751da177e4SLinus Torvalds 3276788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3277788e7dd4SYuichi Nakamura { 3278496ad9aaSAl Viro struct inode *inode = file_inode(file); 327920dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 328083da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 328120dda18bSStephen Smalley u32 sid = current_sid(); 328220dda18bSStephen Smalley 3283389fb800SPaul Moore if (!mask) 3284788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3285788e7dd4SYuichi Nakamura return 0; 3286788e7dd4SYuichi Nakamura 328720dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 328820dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 328983d49856SEric Paris /* No change since file_open check. */ 329020dda18bSStephen Smalley return 0; 329120dda18bSStephen Smalley 32925d226df4SAndreas Gruenbacher inode_security_revalidate(inode); 3293788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3294788e7dd4SYuichi Nakamura } 3295788e7dd4SYuichi Nakamura 32961da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 32971da177e4SLinus Torvalds { 32981da177e4SLinus Torvalds return file_alloc_security(file); 32991da177e4SLinus Torvalds } 33001da177e4SLinus Torvalds 33011da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 33021da177e4SLinus Torvalds { 33031da177e4SLinus Torvalds file_free_security(file); 33041da177e4SLinus Torvalds } 33051da177e4SLinus Torvalds 3306fa1aa143SJeff Vander Stoep /* 3307fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3308fa1aa143SJeff Vander Stoep * operation to an inode. 3309fa1aa143SJeff Vander Stoep */ 33101d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3311fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3312fa1aa143SJeff Vander Stoep { 3313fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3314fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3315fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 331683da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 3317fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3318fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3319fa1aa143SJeff Vander Stoep int rc; 3320fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3321fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3322fa1aa143SJeff Vander Stoep 3323fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3324fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3325fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3326fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3327fa1aa143SJeff Vander Stoep 3328fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3329fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3330fa1aa143SJeff Vander Stoep SECCLASS_FD, 3331fa1aa143SJeff Vander Stoep FD__USE, 3332fa1aa143SJeff Vander Stoep &ad); 3333fa1aa143SJeff Vander Stoep if (rc) 3334fa1aa143SJeff Vander Stoep goto out; 3335fa1aa143SJeff Vander Stoep } 3336fa1aa143SJeff Vander Stoep 3337fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3338fa1aa143SJeff Vander Stoep return 0; 3339fa1aa143SJeff Vander Stoep 3340fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3341fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3342fa1aa143SJeff Vander Stoep out: 3343fa1aa143SJeff Vander Stoep return rc; 3344fa1aa143SJeff Vander Stoep } 3345fa1aa143SJeff Vander Stoep 33461da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 33471da177e4SLinus Torvalds unsigned long arg) 33481da177e4SLinus Torvalds { 334988e67f3bSDavid Howells const struct cred *cred = current_cred(); 33500b24dcb7SEric Paris int error = 0; 33511da177e4SLinus Torvalds 33520b24dcb7SEric Paris switch (cmd) { 33530b24dcb7SEric Paris case FIONREAD: 33540b24dcb7SEric Paris /* fall through */ 33550b24dcb7SEric Paris case FIBMAP: 33560b24dcb7SEric Paris /* fall through */ 33570b24dcb7SEric Paris case FIGETBSZ: 33580b24dcb7SEric Paris /* fall through */ 33592f99c369SAl Viro case FS_IOC_GETFLAGS: 33600b24dcb7SEric Paris /* fall through */ 33612f99c369SAl Viro case FS_IOC_GETVERSION: 33620b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 33630b24dcb7SEric Paris break; 33641da177e4SLinus Torvalds 33652f99c369SAl Viro case FS_IOC_SETFLAGS: 33660b24dcb7SEric Paris /* fall through */ 33672f99c369SAl Viro case FS_IOC_SETVERSION: 33680b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 33690b24dcb7SEric Paris break; 33700b24dcb7SEric Paris 33710b24dcb7SEric Paris /* sys_ioctl() checks */ 33720b24dcb7SEric Paris case FIONBIO: 33730b24dcb7SEric Paris /* fall through */ 33740b24dcb7SEric Paris case FIOASYNC: 33750b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 33760b24dcb7SEric Paris break; 33770b24dcb7SEric Paris 33780b24dcb7SEric Paris case KDSKBENT: 33790b24dcb7SEric Paris case KDSKBSENT: 33806a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 33810b24dcb7SEric Paris SECURITY_CAP_AUDIT); 33820b24dcb7SEric Paris break; 33830b24dcb7SEric Paris 33840b24dcb7SEric Paris /* default case assumes that the command will go 33850b24dcb7SEric Paris * to the file's ioctl() function. 33860b24dcb7SEric Paris */ 33870b24dcb7SEric Paris default: 3388fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 33890b24dcb7SEric Paris } 33900b24dcb7SEric Paris return error; 33911da177e4SLinus Torvalds } 33921da177e4SLinus Torvalds 3393fcaaade1SStephen Smalley static int default_noexec; 3394fcaaade1SStephen Smalley 33951da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 33961da177e4SLinus Torvalds { 339788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3398d84f4f99SDavid Howells int rc = 0; 339988e67f3bSDavid Howells 3400fcaaade1SStephen Smalley if (default_noexec && 3401892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3402892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 34031da177e4SLinus Torvalds /* 34041da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 34051da177e4SLinus Torvalds * private file mapping that will also be writable. 34061da177e4SLinus Torvalds * This has an additional check. 34071da177e4SLinus Torvalds */ 3408d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 34091da177e4SLinus Torvalds if (rc) 3410d84f4f99SDavid Howells goto error; 34111da177e4SLinus Torvalds } 34121da177e4SLinus Torvalds 34131da177e4SLinus Torvalds if (file) { 34141da177e4SLinus Torvalds /* read access is always possible with a mapping */ 34151da177e4SLinus Torvalds u32 av = FILE__READ; 34161da177e4SLinus Torvalds 34171da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 34181da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 34191da177e4SLinus Torvalds av |= FILE__WRITE; 34201da177e4SLinus Torvalds 34211da177e4SLinus Torvalds if (prot & PROT_EXEC) 34221da177e4SLinus Torvalds av |= FILE__EXECUTE; 34231da177e4SLinus Torvalds 342488e67f3bSDavid Howells return file_has_perm(cred, file, av); 34251da177e4SLinus Torvalds } 3426d84f4f99SDavid Howells 3427d84f4f99SDavid Howells error: 3428d84f4f99SDavid Howells return rc; 34291da177e4SLinus Torvalds } 34301da177e4SLinus Torvalds 3431e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 34321da177e4SLinus Torvalds { 3433b1d9e6b0SCasey Schaufler int rc = 0; 343498883bfdSPaul Moore 343598883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 343698883bfdSPaul Moore u32 sid = current_sid(); 343798883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 343898883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 343998883bfdSPaul Moore } 344098883bfdSPaul Moore 344198883bfdSPaul Moore return rc; 3442e5467859SAl Viro } 34431da177e4SLinus Torvalds 3444e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3445e5467859SAl Viro unsigned long prot, unsigned long flags) 3446e5467859SAl Viro { 34471da177e4SLinus Torvalds if (selinux_checkreqprot) 34481da177e4SLinus Torvalds prot = reqprot; 34491da177e4SLinus Torvalds 34501da177e4SLinus Torvalds return file_map_prot_check(file, prot, 34511da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 34521da177e4SLinus Torvalds } 34531da177e4SLinus Torvalds 34541da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 34551da177e4SLinus Torvalds unsigned long reqprot, 34561da177e4SLinus Torvalds unsigned long prot) 34571da177e4SLinus Torvalds { 345888e67f3bSDavid Howells const struct cred *cred = current_cred(); 34591da177e4SLinus Torvalds 34601da177e4SLinus Torvalds if (selinux_checkreqprot) 34611da177e4SLinus Torvalds prot = reqprot; 34621da177e4SLinus Torvalds 3463fcaaade1SStephen Smalley if (default_noexec && 3464fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3465d541bbeeSJames Morris int rc = 0; 3466db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3467db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3468d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3469db4c9641SStephen Smalley } else if (!vma->vm_file && 34706b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 34716b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 34723b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3473db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3474db4c9641SStephen Smalley /* 3475db4c9641SStephen Smalley * We are making executable a file mapping that has 3476db4c9641SStephen Smalley * had some COW done. Since pages might have been 3477db4c9641SStephen Smalley * written, check ability to execute the possibly 3478db4c9641SStephen Smalley * modified content. This typically should only 3479db4c9641SStephen Smalley * occur for text relocations. 3480db4c9641SStephen Smalley */ 3481d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3482db4c9641SStephen Smalley } 34836b992197SLorenzo Hernandez García-Hierro if (rc) 34846b992197SLorenzo Hernandez García-Hierro return rc; 34856b992197SLorenzo Hernandez García-Hierro } 34861da177e4SLinus Torvalds 34871da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 34881da177e4SLinus Torvalds } 34891da177e4SLinus Torvalds 34901da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 34911da177e4SLinus Torvalds { 349288e67f3bSDavid Howells const struct cred *cred = current_cred(); 349388e67f3bSDavid Howells 349488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 34951da177e4SLinus Torvalds } 34961da177e4SLinus Torvalds 34971da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 34981da177e4SLinus Torvalds unsigned long arg) 34991da177e4SLinus Torvalds { 350088e67f3bSDavid Howells const struct cred *cred = current_cred(); 35011da177e4SLinus Torvalds int err = 0; 35021da177e4SLinus Torvalds 35031da177e4SLinus Torvalds switch (cmd) { 35041da177e4SLinus Torvalds case F_SETFL: 35051da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 350688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 35071da177e4SLinus Torvalds break; 35081da177e4SLinus Torvalds } 35091da177e4SLinus Torvalds /* fall through */ 35101da177e4SLinus Torvalds case F_SETOWN: 35111da177e4SLinus Torvalds case F_SETSIG: 35121da177e4SLinus Torvalds case F_GETFL: 35131da177e4SLinus Torvalds case F_GETOWN: 35141da177e4SLinus Torvalds case F_GETSIG: 35151d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 35161da177e4SLinus Torvalds /* Just check FD__USE permission */ 351788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 35181da177e4SLinus Torvalds break; 35191da177e4SLinus Torvalds case F_GETLK: 35201da177e4SLinus Torvalds case F_SETLK: 35211da177e4SLinus Torvalds case F_SETLKW: 35220d3f7a2dSJeff Layton case F_OFD_GETLK: 35230d3f7a2dSJeff Layton case F_OFD_SETLK: 35240d3f7a2dSJeff Layton case F_OFD_SETLKW: 35251da177e4SLinus Torvalds #if BITS_PER_LONG == 32 35261da177e4SLinus Torvalds case F_GETLK64: 35271da177e4SLinus Torvalds case F_SETLK64: 35281da177e4SLinus Torvalds case F_SETLKW64: 35291da177e4SLinus Torvalds #endif 353088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 35311da177e4SLinus Torvalds break; 35321da177e4SLinus Torvalds } 35331da177e4SLinus Torvalds 35341da177e4SLinus Torvalds return err; 35351da177e4SLinus Torvalds } 35361da177e4SLinus Torvalds 3537e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 35381da177e4SLinus Torvalds { 35391da177e4SLinus Torvalds struct file_security_struct *fsec; 35401da177e4SLinus Torvalds 35411da177e4SLinus Torvalds fsec = file->f_security; 3542275bb41eSDavid Howells fsec->fown_sid = current_sid(); 35431da177e4SLinus Torvalds } 35441da177e4SLinus Torvalds 35451da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 35461da177e4SLinus Torvalds struct fown_struct *fown, int signum) 35471da177e4SLinus Torvalds { 35481da177e4SLinus Torvalds struct file *file; 354965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 35501da177e4SLinus Torvalds u32 perm; 35511da177e4SLinus Torvalds struct file_security_struct *fsec; 35521da177e4SLinus Torvalds 35531da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3554b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 35551da177e4SLinus Torvalds 35561da177e4SLinus Torvalds fsec = file->f_security; 35571da177e4SLinus Torvalds 35581da177e4SLinus Torvalds if (!signum) 35591da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 35601da177e4SLinus Torvalds else 35611da177e4SLinus Torvalds perm = signal_to_av(signum); 35621da177e4SLinus Torvalds 3563275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 35641da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 35651da177e4SLinus Torvalds } 35661da177e4SLinus Torvalds 35671da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 35681da177e4SLinus Torvalds { 356988e67f3bSDavid Howells const struct cred *cred = current_cred(); 357088e67f3bSDavid Howells 357188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 35721da177e4SLinus Torvalds } 35731da177e4SLinus Torvalds 357483d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3575788e7dd4SYuichi Nakamura { 3576788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3577788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3578d84f4f99SDavid Howells 3579788e7dd4SYuichi Nakamura fsec = file->f_security; 358083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3581788e7dd4SYuichi Nakamura /* 3582788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3583788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3584788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3585788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3586788e7dd4SYuichi Nakamura * struct as its SID. 3587788e7dd4SYuichi Nakamura */ 3588788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3589788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3590788e7dd4SYuichi Nakamura /* 3591788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3592788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3593788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3594788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3595788e7dd4SYuichi Nakamura * new inode label or new policy. 3596788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3597788e7dd4SYuichi Nakamura */ 35985d226df4SAndreas Gruenbacher inode_security_revalidate(file_inode(file)); 359913f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3600788e7dd4SYuichi Nakamura } 3601788e7dd4SYuichi Nakamura 36021da177e4SLinus Torvalds /* task security operations */ 36031da177e4SLinus Torvalds 36041da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 36051da177e4SLinus Torvalds { 36063b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 36071da177e4SLinus Torvalds } 36081da177e4SLinus Torvalds 3609f1752eecSDavid Howells /* 3610ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3611ee18d64cSDavid Howells */ 3612ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3613ee18d64cSDavid Howells { 3614ee18d64cSDavid Howells struct task_security_struct *tsec; 3615ee18d64cSDavid Howells 3616ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3617ee18d64cSDavid Howells if (!tsec) 3618ee18d64cSDavid Howells return -ENOMEM; 3619ee18d64cSDavid Howells 3620ee18d64cSDavid Howells cred->security = tsec; 3621ee18d64cSDavid Howells return 0; 3622ee18d64cSDavid Howells } 3623ee18d64cSDavid Howells 3624ee18d64cSDavid Howells /* 3625f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3626f1752eecSDavid Howells */ 3627f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 36281da177e4SLinus Torvalds { 3629f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3630e0e81739SDavid Howells 36312edeaa34STetsuo Handa /* 36322edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 36332edeaa34STetsuo Handa * security_prepare_creds() returned an error. 36342edeaa34STetsuo Handa */ 36352edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3636e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3637f1752eecSDavid Howells kfree(tsec); 36381da177e4SLinus Torvalds } 36391da177e4SLinus Torvalds 3640d84f4f99SDavid Howells /* 3641d84f4f99SDavid Howells * prepare a new set of credentials for modification 3642d84f4f99SDavid Howells */ 3643d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3644d84f4f99SDavid Howells gfp_t gfp) 3645d84f4f99SDavid Howells { 3646d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3647d84f4f99SDavid Howells struct task_security_struct *tsec; 3648d84f4f99SDavid Howells 3649d84f4f99SDavid Howells old_tsec = old->security; 3650d84f4f99SDavid Howells 3651d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3652d84f4f99SDavid Howells if (!tsec) 3653d84f4f99SDavid Howells return -ENOMEM; 3654d84f4f99SDavid Howells 3655d84f4f99SDavid Howells new->security = tsec; 3656d84f4f99SDavid Howells return 0; 3657d84f4f99SDavid Howells } 3658d84f4f99SDavid Howells 3659d84f4f99SDavid Howells /* 3660ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3661ee18d64cSDavid Howells */ 3662ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3663ee18d64cSDavid Howells { 3664ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3665ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3666ee18d64cSDavid Howells 3667ee18d64cSDavid Howells *tsec = *old_tsec; 3668ee18d64cSDavid Howells } 3669ee18d64cSDavid Howells 3670ee18d64cSDavid Howells /* 36713a3b7ce9SDavid Howells * set the security data for a kernel service 36723a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 36733a3b7ce9SDavid Howells */ 36743a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 36753a3b7ce9SDavid Howells { 36763a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 36773a3b7ce9SDavid Howells u32 sid = current_sid(); 36783a3b7ce9SDavid Howells int ret; 36793a3b7ce9SDavid Howells 36803a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 36813a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 36823a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 36833a3b7ce9SDavid Howells NULL); 36843a3b7ce9SDavid Howells if (ret == 0) { 36853a3b7ce9SDavid Howells tsec->sid = secid; 36863a3b7ce9SDavid Howells tsec->create_sid = 0; 36873a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 36883a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 36893a3b7ce9SDavid Howells } 36903a3b7ce9SDavid Howells return ret; 36913a3b7ce9SDavid Howells } 36923a3b7ce9SDavid Howells 36933a3b7ce9SDavid Howells /* 36943a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 36953a3b7ce9SDavid Howells * objective context of the specified inode 36963a3b7ce9SDavid Howells */ 36973a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 36983a3b7ce9SDavid Howells { 369983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 37003a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37013a3b7ce9SDavid Howells u32 sid = current_sid(); 37023a3b7ce9SDavid Howells int ret; 37033a3b7ce9SDavid Howells 37043a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 37053a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37063a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 37073a3b7ce9SDavid Howells NULL); 37083a3b7ce9SDavid Howells 37093a3b7ce9SDavid Howells if (ret == 0) 37103a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3711ef57471aSDavid Howells return ret; 37123a3b7ce9SDavid Howells } 37133a3b7ce9SDavid Howells 3714dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 371525354c4fSEric Paris { 3716dd8dbf2eSEric Paris u32 sid; 3717dd8dbf2eSEric Paris struct common_audit_data ad; 3718dd8dbf2eSEric Paris 3719dd8dbf2eSEric Paris sid = task_sid(current); 3720dd8dbf2eSEric Paris 372150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3722dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3723dd8dbf2eSEric Paris 3724dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3725dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 372625354c4fSEric Paris } 372725354c4fSEric Paris 37281da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 37291da177e4SLinus Torvalds { 37303b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 37311da177e4SLinus Torvalds } 37321da177e4SLinus Torvalds 37331da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 37341da177e4SLinus Torvalds { 37353b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 37361da177e4SLinus Torvalds } 37371da177e4SLinus Torvalds 37381da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 37391da177e4SLinus Torvalds { 37403b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 37411da177e4SLinus Torvalds } 37421da177e4SLinus Torvalds 3743f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3744f9008e4cSDavid Quigley { 3745275bb41eSDavid Howells *secid = task_sid(p); 3746f9008e4cSDavid Quigley } 3747f9008e4cSDavid Quigley 37481da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 37491da177e4SLinus Torvalds { 37503b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 37511da177e4SLinus Torvalds } 37521da177e4SLinus Torvalds 375303e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 375403e68060SJames Morris { 37553b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 375603e68060SJames Morris } 375703e68060SJames Morris 3758a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3759a1836a42SDavid Quigley { 37603b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3761a1836a42SDavid Quigley } 3762a1836a42SDavid Quigley 37638fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 37648fd00b4dSJiri Slaby struct rlimit *new_rlim) 37651da177e4SLinus Torvalds { 37668fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 37671da177e4SLinus Torvalds 37681da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 37691da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 37701da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3771d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 37721da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 37738fd00b4dSJiri Slaby return current_has_perm(p, PROCESS__SETRLIMIT); 37741da177e4SLinus Torvalds 37751da177e4SLinus Torvalds return 0; 37761da177e4SLinus Torvalds } 37771da177e4SLinus Torvalds 3778b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 37791da177e4SLinus Torvalds { 37803b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 37811da177e4SLinus Torvalds } 37821da177e4SLinus Torvalds 37831da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 37841da177e4SLinus Torvalds { 37853b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 37861da177e4SLinus Torvalds } 37871da177e4SLinus Torvalds 378835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 378935601547SDavid Quigley { 37903b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 379135601547SDavid Quigley } 379235601547SDavid Quigley 3793f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3794f9008e4cSDavid Quigley int sig, u32 secid) 37951da177e4SLinus Torvalds { 37961da177e4SLinus Torvalds u32 perm; 37971da177e4SLinus Torvalds int rc; 37981da177e4SLinus Torvalds 37991da177e4SLinus Torvalds if (!sig) 38001da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 38011da177e4SLinus Torvalds else 38021da177e4SLinus Torvalds perm = signal_to_av(sig); 3803f9008e4cSDavid Quigley if (secid) 3804275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3805275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3806f9008e4cSDavid Quigley else 38073b11a1deSDavid Howells rc = current_has_perm(p, perm); 3808f9008e4cSDavid Quigley return rc; 38091da177e4SLinus Torvalds } 38101da177e4SLinus Torvalds 38111da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 38121da177e4SLinus Torvalds { 38138a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 38141da177e4SLinus Torvalds } 38151da177e4SLinus Torvalds 38161da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 38171da177e4SLinus Torvalds struct inode *inode) 38181da177e4SLinus Torvalds { 38191da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3820275bb41eSDavid Howells u32 sid = task_sid(p); 38211da177e4SLinus Torvalds 3822275bb41eSDavid Howells isec->sid = sid; 38236f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 38241da177e4SLinus Torvalds } 38251da177e4SLinus Torvalds 38261da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 382767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 38282bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 38291da177e4SLinus Torvalds { 38301da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 38311da177e4SLinus Torvalds struct iphdr _iph, *ih; 38321da177e4SLinus Torvalds 3833bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 38341da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 38351da177e4SLinus Torvalds if (ih == NULL) 38361da177e4SLinus Torvalds goto out; 38371da177e4SLinus Torvalds 38381da177e4SLinus Torvalds ihlen = ih->ihl * 4; 38391da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 38401da177e4SLinus Torvalds goto out; 38411da177e4SLinus Torvalds 384248c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 384348c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 38441da177e4SLinus Torvalds ret = 0; 38451da177e4SLinus Torvalds 384667f83cbfSVenkat Yekkirala if (proto) 384767f83cbfSVenkat Yekkirala *proto = ih->protocol; 384867f83cbfSVenkat Yekkirala 38491da177e4SLinus Torvalds switch (ih->protocol) { 38501da177e4SLinus Torvalds case IPPROTO_TCP: { 38511da177e4SLinus Torvalds struct tcphdr _tcph, *th; 38521da177e4SLinus Torvalds 38531da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 38541da177e4SLinus Torvalds break; 38551da177e4SLinus Torvalds 38561da177e4SLinus Torvalds offset += ihlen; 38571da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 38581da177e4SLinus Torvalds if (th == NULL) 38591da177e4SLinus Torvalds break; 38601da177e4SLinus Torvalds 386148c62af6SEric Paris ad->u.net->sport = th->source; 386248c62af6SEric Paris ad->u.net->dport = th->dest; 38631da177e4SLinus Torvalds break; 38641da177e4SLinus Torvalds } 38651da177e4SLinus Torvalds 38661da177e4SLinus Torvalds case IPPROTO_UDP: { 38671da177e4SLinus Torvalds struct udphdr _udph, *uh; 38681da177e4SLinus Torvalds 38691da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 38701da177e4SLinus Torvalds break; 38711da177e4SLinus Torvalds 38721da177e4SLinus Torvalds offset += ihlen; 38731da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 38741da177e4SLinus Torvalds if (uh == NULL) 38751da177e4SLinus Torvalds break; 38761da177e4SLinus Torvalds 387748c62af6SEric Paris ad->u.net->sport = uh->source; 387848c62af6SEric Paris ad->u.net->dport = uh->dest; 38791da177e4SLinus Torvalds break; 38801da177e4SLinus Torvalds } 38811da177e4SLinus Torvalds 38822ee92d46SJames Morris case IPPROTO_DCCP: { 38832ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 38842ee92d46SJames Morris 38852ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 38862ee92d46SJames Morris break; 38872ee92d46SJames Morris 38882ee92d46SJames Morris offset += ihlen; 38892ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 38902ee92d46SJames Morris if (dh == NULL) 38912ee92d46SJames Morris break; 38922ee92d46SJames Morris 389348c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 389448c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 38952ee92d46SJames Morris break; 38962ee92d46SJames Morris } 38972ee92d46SJames Morris 38981da177e4SLinus Torvalds default: 38991da177e4SLinus Torvalds break; 39001da177e4SLinus Torvalds } 39011da177e4SLinus Torvalds out: 39021da177e4SLinus Torvalds return ret; 39031da177e4SLinus Torvalds } 39041da177e4SLinus Torvalds 39051da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 39061da177e4SLinus Torvalds 39071da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 390867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 39092bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 39101da177e4SLinus Torvalds { 39111da177e4SLinus Torvalds u8 nexthdr; 39121da177e4SLinus Torvalds int ret = -EINVAL, offset; 39131da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 391475f2811cSJesse Gross __be16 frag_off; 39151da177e4SLinus Torvalds 3916bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 39171da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 39181da177e4SLinus Torvalds if (ip6 == NULL) 39191da177e4SLinus Torvalds goto out; 39201da177e4SLinus Torvalds 392148c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 392248c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 39231da177e4SLinus Torvalds ret = 0; 39241da177e4SLinus Torvalds 39251da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 39261da177e4SLinus Torvalds offset += sizeof(_ipv6h); 392775f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 39281da177e4SLinus Torvalds if (offset < 0) 39291da177e4SLinus Torvalds goto out; 39301da177e4SLinus Torvalds 393167f83cbfSVenkat Yekkirala if (proto) 393267f83cbfSVenkat Yekkirala *proto = nexthdr; 393367f83cbfSVenkat Yekkirala 39341da177e4SLinus Torvalds switch (nexthdr) { 39351da177e4SLinus Torvalds case IPPROTO_TCP: { 39361da177e4SLinus Torvalds struct tcphdr _tcph, *th; 39371da177e4SLinus Torvalds 39381da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 39391da177e4SLinus Torvalds if (th == NULL) 39401da177e4SLinus Torvalds break; 39411da177e4SLinus Torvalds 394248c62af6SEric Paris ad->u.net->sport = th->source; 394348c62af6SEric Paris ad->u.net->dport = th->dest; 39441da177e4SLinus Torvalds break; 39451da177e4SLinus Torvalds } 39461da177e4SLinus Torvalds 39471da177e4SLinus Torvalds case IPPROTO_UDP: { 39481da177e4SLinus Torvalds struct udphdr _udph, *uh; 39491da177e4SLinus Torvalds 39501da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 39511da177e4SLinus Torvalds if (uh == NULL) 39521da177e4SLinus Torvalds break; 39531da177e4SLinus Torvalds 395448c62af6SEric Paris ad->u.net->sport = uh->source; 395548c62af6SEric Paris ad->u.net->dport = uh->dest; 39561da177e4SLinus Torvalds break; 39571da177e4SLinus Torvalds } 39581da177e4SLinus Torvalds 39592ee92d46SJames Morris case IPPROTO_DCCP: { 39602ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 39612ee92d46SJames Morris 39622ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 39632ee92d46SJames Morris if (dh == NULL) 39642ee92d46SJames Morris break; 39652ee92d46SJames Morris 396648c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 396748c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 39682ee92d46SJames Morris break; 39692ee92d46SJames Morris } 39702ee92d46SJames Morris 39711da177e4SLinus Torvalds /* includes fragments */ 39721da177e4SLinus Torvalds default: 39731da177e4SLinus Torvalds break; 39741da177e4SLinus Torvalds } 39751da177e4SLinus Torvalds out: 39761da177e4SLinus Torvalds return ret; 39771da177e4SLinus Torvalds } 39781da177e4SLinus Torvalds 39791da177e4SLinus Torvalds #endif /* IPV6 */ 39801da177e4SLinus Torvalds 39812bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 3982cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 39831da177e4SLinus Torvalds { 3984cf9481e2SDavid Howells char *addrp; 3985cf9481e2SDavid Howells int ret; 39861da177e4SLinus Torvalds 398748c62af6SEric Paris switch (ad->u.net->family) { 39881da177e4SLinus Torvalds case PF_INET: 398967f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 3990cf9481e2SDavid Howells if (ret) 3991cf9481e2SDavid Howells goto parse_error; 399248c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 399348c62af6SEric Paris &ad->u.net->v4info.daddr); 3994cf9481e2SDavid Howells goto okay; 39951da177e4SLinus Torvalds 39961da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 39971da177e4SLinus Torvalds case PF_INET6: 399867f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 3999cf9481e2SDavid Howells if (ret) 4000cf9481e2SDavid Howells goto parse_error; 400148c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 400248c62af6SEric Paris &ad->u.net->v6info.daddr); 4003cf9481e2SDavid Howells goto okay; 40041da177e4SLinus Torvalds #endif /* IPV6 */ 40051da177e4SLinus Torvalds default: 4006cf9481e2SDavid Howells addrp = NULL; 4007cf9481e2SDavid Howells goto okay; 40081da177e4SLinus Torvalds } 40091da177e4SLinus Torvalds 4010cf9481e2SDavid Howells parse_error: 401171f1cb05SPaul Moore printk(KERN_WARNING 401271f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 401371f1cb05SPaul Moore " unable to parse packet\n"); 40141da177e4SLinus Torvalds return ret; 4015cf9481e2SDavid Howells 4016cf9481e2SDavid Howells okay: 4017cf9481e2SDavid Howells if (_addrp) 4018cf9481e2SDavid Howells *_addrp = addrp; 4019cf9481e2SDavid Howells return 0; 40201da177e4SLinus Torvalds } 40211da177e4SLinus Torvalds 40224f6a993fSPaul Moore /** 4023220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 40244f6a993fSPaul Moore * @skb: the packet 402575e22910SPaul Moore * @family: protocol family 4026220deb96SPaul Moore * @sid: the packet's peer label SID 40274f6a993fSPaul Moore * 40284f6a993fSPaul Moore * Description: 4029220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4030220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4031220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4032220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4033220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4034220deb96SPaul Moore * peer labels. 40354f6a993fSPaul Moore * 40364f6a993fSPaul Moore */ 4037220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 40384f6a993fSPaul Moore { 403971f1cb05SPaul Moore int err; 40404f6a993fSPaul Moore u32 xfrm_sid; 40414f6a993fSPaul Moore u32 nlbl_sid; 4042220deb96SPaul Moore u32 nlbl_type; 40434f6a993fSPaul Moore 4044817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4045bed4d7efSPaul Moore if (unlikely(err)) 4046bed4d7efSPaul Moore return -EACCES; 4047bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4048bed4d7efSPaul Moore if (unlikely(err)) 4049bed4d7efSPaul Moore return -EACCES; 4050220deb96SPaul Moore 405171f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 405271f1cb05SPaul Moore if (unlikely(err)) { 405371f1cb05SPaul Moore printk(KERN_WARNING 405471f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 405571f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4056220deb96SPaul Moore return -EACCES; 405771f1cb05SPaul Moore } 4058220deb96SPaul Moore 4059220deb96SPaul Moore return 0; 40604f6a993fSPaul Moore } 40614f6a993fSPaul Moore 4062446b8024SPaul Moore /** 4063446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4064446b8024SPaul Moore * @sk_sid: the parent socket's SID 4065446b8024SPaul Moore * @skb_sid: the packet's SID 4066446b8024SPaul Moore * @conn_sid: the resulting connection SID 4067446b8024SPaul Moore * 4068446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4069446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4070446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4071446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4072446b8024SPaul Moore * 4073446b8024SPaul Moore */ 4074446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4075446b8024SPaul Moore { 4076446b8024SPaul Moore int err = 0; 4077446b8024SPaul Moore 4078446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4079446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4080446b8024SPaul Moore else 4081446b8024SPaul Moore *conn_sid = sk_sid; 4082446b8024SPaul Moore 4083446b8024SPaul Moore return err; 4084446b8024SPaul Moore } 4085446b8024SPaul Moore 40861da177e4SLinus Torvalds /* socket security operations */ 4087d4f2d978SPaul Moore 40882ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 40892ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4090d4f2d978SPaul Moore { 40912ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 40922ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 40932ad18bdfSHarry Ciao return 0; 40942ad18bdfSHarry Ciao } 40952ad18bdfSHarry Ciao 40962ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 40972ad18bdfSHarry Ciao socksid); 4098d4f2d978SPaul Moore } 4099d4f2d978SPaul Moore 4100253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms) 41011da177e4SLinus Torvalds { 4102253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 41032bf49690SThomas Liu struct common_audit_data ad; 410448c62af6SEric Paris struct lsm_network_audit net = {0,}; 4105253bfae6SPaul Moore u32 tsid = task_sid(task); 41061da177e4SLinus Torvalds 4107253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4108253bfae6SPaul Moore return 0; 41091da177e4SLinus Torvalds 411050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 411148c62af6SEric Paris ad.u.net = &net; 411248c62af6SEric Paris ad.u.net->sk = sk; 41131da177e4SLinus Torvalds 4114253bfae6SPaul Moore return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad); 41151da177e4SLinus Torvalds } 41161da177e4SLinus Torvalds 41171da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 41181da177e4SLinus Torvalds int protocol, int kern) 41191da177e4SLinus Torvalds { 41205fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4121d4f2d978SPaul Moore u32 newsid; 4122275bb41eSDavid Howells u16 secclass; 41232ad18bdfSHarry Ciao int rc; 41241da177e4SLinus Torvalds 41251da177e4SLinus Torvalds if (kern) 4126d4f2d978SPaul Moore return 0; 41271da177e4SLinus Torvalds 4128275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 41292ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 41302ad18bdfSHarry Ciao if (rc) 41312ad18bdfSHarry Ciao return rc; 41322ad18bdfSHarry Ciao 4133d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 41341da177e4SLinus Torvalds } 41351da177e4SLinus Torvalds 41367420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 41371da177e4SLinus Torvalds int type, int protocol, int kern) 41381da177e4SLinus Torvalds { 41395fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 41405d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4141892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 4142275bb41eSDavid Howells int err = 0; 4143275bb41eSDavid Howells 41442ad18bdfSHarry Ciao isec->sclass = socket_type_to_security_class(family, type, protocol); 41452ad18bdfSHarry Ciao 4146275bb41eSDavid Howells if (kern) 4147275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 41482ad18bdfSHarry Ciao else { 41492ad18bdfSHarry Ciao err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid)); 41502ad18bdfSHarry Ciao if (err) 41512ad18bdfSHarry Ciao return err; 41522ad18bdfSHarry Ciao } 4153275bb41eSDavid Howells 41546f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 41551da177e4SLinus Torvalds 4156892c141eSVenkat Yekkirala if (sock->sk) { 4157892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 4158892c141eSVenkat Yekkirala sksec->sid = isec->sid; 4159220deb96SPaul Moore sksec->sclass = isec->sclass; 4160389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4161892c141eSVenkat Yekkirala } 4162892c141eSVenkat Yekkirala 41637420ed23SVenkat Yekkirala return err; 41641da177e4SLinus Torvalds } 41651da177e4SLinus Torvalds 41661da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 41671da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 41681da177e4SLinus Torvalds permission check between the socket and the port number. */ 41691da177e4SLinus Torvalds 41701da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 41711da177e4SLinus Torvalds { 4172253bfae6SPaul Moore struct sock *sk = sock->sk; 41731da177e4SLinus Torvalds u16 family; 41741da177e4SLinus Torvalds int err; 41751da177e4SLinus Torvalds 4176253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__BIND); 41771da177e4SLinus Torvalds if (err) 41781da177e4SLinus Torvalds goto out; 41791da177e4SLinus Torvalds 41801da177e4SLinus Torvalds /* 41811da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 418213402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 418313402580SJames Morris * check the first address now. 41841da177e4SLinus Torvalds */ 4185253bfae6SPaul Moore family = sk->sk_family; 41861da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 41871da177e4SLinus Torvalds char *addrp; 4188253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 41892bf49690SThomas Liu struct common_audit_data ad; 419048c62af6SEric Paris struct lsm_network_audit net = {0,}; 41911da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 41921da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 41931da177e4SLinus Torvalds unsigned short snum; 4194e399f982SJames Morris u32 sid, node_perm; 41951da177e4SLinus Torvalds 41961da177e4SLinus Torvalds if (family == PF_INET) { 41971da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 41981da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 41991da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 42001da177e4SLinus Torvalds } else { 42011da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 42021da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 42031da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 42041da177e4SLinus Torvalds } 42051da177e4SLinus Torvalds 4206227b60f5SStephen Hemminger if (snum) { 4207227b60f5SStephen Hemminger int low, high; 4208227b60f5SStephen Hemminger 42090bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4210227b60f5SStephen Hemminger 4211227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 42123e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 42133e112172SPaul Moore snum, &sid); 42141da177e4SLinus Torvalds if (err) 42151da177e4SLinus Torvalds goto out; 421650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 421748c62af6SEric Paris ad.u.net = &net; 421848c62af6SEric Paris ad.u.net->sport = htons(snum); 421948c62af6SEric Paris ad.u.net->family = family; 4220253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4221253bfae6SPaul Moore sksec->sclass, 42221da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 42231da177e4SLinus Torvalds if (err) 42241da177e4SLinus Torvalds goto out; 42251da177e4SLinus Torvalds } 4226227b60f5SStephen Hemminger } 42271da177e4SLinus Torvalds 4228253bfae6SPaul Moore switch (sksec->sclass) { 422913402580SJames Morris case SECCLASS_TCP_SOCKET: 42301da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 42311da177e4SLinus Torvalds break; 42321da177e4SLinus Torvalds 423313402580SJames Morris case SECCLASS_UDP_SOCKET: 42341da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 42351da177e4SLinus Torvalds break; 42361da177e4SLinus Torvalds 42372ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 42382ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 42392ee92d46SJames Morris break; 42402ee92d46SJames Morris 42411da177e4SLinus Torvalds default: 42421da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 42431da177e4SLinus Torvalds break; 42441da177e4SLinus Torvalds } 42451da177e4SLinus Torvalds 4246224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 42471da177e4SLinus Torvalds if (err) 42481da177e4SLinus Torvalds goto out; 42491da177e4SLinus Torvalds 425050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 425148c62af6SEric Paris ad.u.net = &net; 425248c62af6SEric Paris ad.u.net->sport = htons(snum); 425348c62af6SEric Paris ad.u.net->family = family; 42541da177e4SLinus Torvalds 42551da177e4SLinus Torvalds if (family == PF_INET) 425648c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 42571da177e4SLinus Torvalds else 425848c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 42591da177e4SLinus Torvalds 4260253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4261253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 42621da177e4SLinus Torvalds if (err) 42631da177e4SLinus Torvalds goto out; 42641da177e4SLinus Torvalds } 42651da177e4SLinus Torvalds out: 42661da177e4SLinus Torvalds return err; 42671da177e4SLinus Torvalds } 42681da177e4SLinus Torvalds 42691da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 42701da177e4SLinus Torvalds { 4271014ab19aSPaul Moore struct sock *sk = sock->sk; 4272253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42731da177e4SLinus Torvalds int err; 42741da177e4SLinus Torvalds 4275253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__CONNECT); 42761da177e4SLinus Torvalds if (err) 42771da177e4SLinus Torvalds return err; 42781da177e4SLinus Torvalds 42791da177e4SLinus Torvalds /* 42802ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 42811da177e4SLinus Torvalds */ 4282253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4283253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 42842bf49690SThomas Liu struct common_audit_data ad; 428548c62af6SEric Paris struct lsm_network_audit net = {0,}; 42861da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 42871da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 42881da177e4SLinus Torvalds unsigned short snum; 42892ee92d46SJames Morris u32 sid, perm; 42901da177e4SLinus Torvalds 42911da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 42921da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4293911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 42941da177e4SLinus Torvalds return -EINVAL; 42951da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 42961da177e4SLinus Torvalds } else { 42971da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4298911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 42991da177e4SLinus Torvalds return -EINVAL; 43001da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43011da177e4SLinus Torvalds } 43021da177e4SLinus Torvalds 43033e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 43041da177e4SLinus Torvalds if (err) 43051da177e4SLinus Torvalds goto out; 43061da177e4SLinus Torvalds 4307253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 43082ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 43092ee92d46SJames Morris 431050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 431148c62af6SEric Paris ad.u.net = &net; 431248c62af6SEric Paris ad.u.net->dport = htons(snum); 431348c62af6SEric Paris ad.u.net->family = sk->sk_family; 4314253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 43151da177e4SLinus Torvalds if (err) 43161da177e4SLinus Torvalds goto out; 43171da177e4SLinus Torvalds } 43181da177e4SLinus Torvalds 4319014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4320014ab19aSPaul Moore 43211da177e4SLinus Torvalds out: 43221da177e4SLinus Torvalds return err; 43231da177e4SLinus Torvalds } 43241da177e4SLinus Torvalds 43251da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 43261da177e4SLinus Torvalds { 4327253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__LISTEN); 43281da177e4SLinus Torvalds } 43291da177e4SLinus Torvalds 43301da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 43311da177e4SLinus Torvalds { 43321da177e4SLinus Torvalds int err; 43331da177e4SLinus Torvalds struct inode_security_struct *isec; 43341da177e4SLinus Torvalds struct inode_security_struct *newisec; 43351da177e4SLinus Torvalds 4336253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT); 43371da177e4SLinus Torvalds if (err) 43381da177e4SLinus Torvalds return err; 43391da177e4SLinus Torvalds 43405d226df4SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 43411da177e4SLinus Torvalds 43425d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 43431da177e4SLinus Torvalds newisec->sclass = isec->sclass; 43441da177e4SLinus Torvalds newisec->sid = isec->sid; 43456f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 43461da177e4SLinus Torvalds 43471da177e4SLinus Torvalds return 0; 43481da177e4SLinus Torvalds } 43491da177e4SLinus Torvalds 43501da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 43511da177e4SLinus Torvalds int size) 43521da177e4SLinus Torvalds { 4353253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__WRITE); 43541da177e4SLinus Torvalds } 43551da177e4SLinus Torvalds 43561da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 43571da177e4SLinus Torvalds int size, int flags) 43581da177e4SLinus Torvalds { 4359253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__READ); 43601da177e4SLinus Torvalds } 43611da177e4SLinus Torvalds 43621da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 43631da177e4SLinus Torvalds { 4364253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 43651da177e4SLinus Torvalds } 43661da177e4SLinus Torvalds 43671da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 43681da177e4SLinus Torvalds { 4369253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 43701da177e4SLinus Torvalds } 43711da177e4SLinus Torvalds 43721da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 43731da177e4SLinus Torvalds { 4374f8687afeSPaul Moore int err; 4375f8687afeSPaul Moore 4376253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__SETOPT); 4377f8687afeSPaul Moore if (err) 4378f8687afeSPaul Moore return err; 4379f8687afeSPaul Moore 4380f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 43811da177e4SLinus Torvalds } 43821da177e4SLinus Torvalds 43831da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 43841da177e4SLinus Torvalds int optname) 43851da177e4SLinus Torvalds { 4386253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETOPT); 43871da177e4SLinus Torvalds } 43881da177e4SLinus Torvalds 43891da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 43901da177e4SLinus Torvalds { 4391253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN); 43921da177e4SLinus Torvalds } 43931da177e4SLinus Torvalds 43943610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 43953610cda5SDavid S. Miller struct sock *other, 43961da177e4SLinus Torvalds struct sock *newsk) 43971da177e4SLinus Torvalds { 43983610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 43993610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 44004d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 44012bf49690SThomas Liu struct common_audit_data ad; 440248c62af6SEric Paris struct lsm_network_audit net = {0,}; 44031da177e4SLinus Torvalds int err; 44041da177e4SLinus Torvalds 440550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 440648c62af6SEric Paris ad.u.net = &net; 440748c62af6SEric Paris ad.u.net->sk = other; 44081da177e4SLinus Torvalds 44094d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 44104d1e2451SPaul Moore sksec_other->sclass, 44111da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 44121da177e4SLinus Torvalds if (err) 44131da177e4SLinus Torvalds return err; 44141da177e4SLinus Torvalds 44151da177e4SLinus Torvalds /* server child socket */ 44164d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 44174d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 44184d1e2451SPaul Moore &sksec_new->sid); 44194d1e2451SPaul Moore if (err) 44204237c75cSVenkat Yekkirala return err; 44214d1e2451SPaul Moore 44224d1e2451SPaul Moore /* connecting socket */ 44234d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 44244d1e2451SPaul Moore 44254d1e2451SPaul Moore return 0; 44261da177e4SLinus Torvalds } 44271da177e4SLinus Torvalds 44281da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 44291da177e4SLinus Torvalds struct socket *other) 44301da177e4SLinus Torvalds { 4431253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4432253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 44332bf49690SThomas Liu struct common_audit_data ad; 443448c62af6SEric Paris struct lsm_network_audit net = {0,}; 44351da177e4SLinus Torvalds 443650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 443748c62af6SEric Paris ad.u.net = &net; 443848c62af6SEric Paris ad.u.net->sk = other->sk; 44391da177e4SLinus Torvalds 4440253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4441253bfae6SPaul Moore &ad); 44421da177e4SLinus Torvalds } 44431da177e4SLinus Torvalds 4444cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4445cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 44462bf49690SThomas Liu struct common_audit_data *ad) 4447effad8dfSPaul Moore { 4448effad8dfSPaul Moore int err; 4449effad8dfSPaul Moore u32 if_sid; 4450effad8dfSPaul Moore u32 node_sid; 4451effad8dfSPaul Moore 4452cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4453effad8dfSPaul Moore if (err) 4454effad8dfSPaul Moore return err; 4455effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4456effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4457effad8dfSPaul Moore if (err) 4458effad8dfSPaul Moore return err; 4459effad8dfSPaul Moore 4460effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4461effad8dfSPaul Moore if (err) 4462effad8dfSPaul Moore return err; 4463effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4464effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4465effad8dfSPaul Moore } 4466effad8dfSPaul Moore 4467220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4468d8395c87SPaul Moore u16 family) 4469220deb96SPaul Moore { 4470277d342fSPaul Moore int err = 0; 4471220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4472220deb96SPaul Moore u32 sk_sid = sksec->sid; 44732bf49690SThomas Liu struct common_audit_data ad; 447448c62af6SEric Paris struct lsm_network_audit net = {0,}; 4475d8395c87SPaul Moore char *addrp; 4476d8395c87SPaul Moore 447750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 447848c62af6SEric Paris ad.u.net = &net; 447948c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 448048c62af6SEric Paris ad.u.net->family = family; 4481d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4482d8395c87SPaul Moore if (err) 4483d8395c87SPaul Moore return err; 4484220deb96SPaul Moore 448558bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4486220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4487d8395c87SPaul Moore PACKET__RECV, &ad); 4488220deb96SPaul Moore if (err) 4489220deb96SPaul Moore return err; 449058bfbb51SPaul Moore } 4491220deb96SPaul Moore 4492d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4493220deb96SPaul Moore if (err) 4494220deb96SPaul Moore return err; 4495d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4496220deb96SPaul Moore 44974e5ab4cbSJames Morris return err; 44984e5ab4cbSJames Morris } 4499d28d1e08STrent Jaeger 45004e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 45014e5ab4cbSJames Morris { 4502220deb96SPaul Moore int err; 45034237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4504220deb96SPaul Moore u16 family = sk->sk_family; 4505220deb96SPaul Moore u32 sk_sid = sksec->sid; 45062bf49690SThomas Liu struct common_audit_data ad; 450748c62af6SEric Paris struct lsm_network_audit net = {0,}; 4508220deb96SPaul Moore char *addrp; 4509d8395c87SPaul Moore u8 secmark_active; 4510d8395c87SPaul Moore u8 peerlbl_active; 45114e5ab4cbSJames Morris 45124e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4513220deb96SPaul Moore return 0; 45144e5ab4cbSJames Morris 45154e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 451687fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 45174e5ab4cbSJames Morris family = PF_INET; 45184e5ab4cbSJames Morris 4519d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4520d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4521d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4522d8395c87SPaul Moore * as fast and as clean as possible. */ 452358bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4524d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4525d8395c87SPaul Moore 4526d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 45272be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4528d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4529d8395c87SPaul Moore return 0; 4530d8395c87SPaul Moore 453150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 453248c62af6SEric Paris ad.u.net = &net; 453348c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 453448c62af6SEric Paris ad.u.net->family = family; 4535224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 45364e5ab4cbSJames Morris if (err) 4537220deb96SPaul Moore return err; 45384e5ab4cbSJames Morris 4539d8395c87SPaul Moore if (peerlbl_active) { 4540d621d35eSPaul Moore u32 peer_sid; 4541220deb96SPaul Moore 4542220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4543220deb96SPaul Moore if (err) 4544220deb96SPaul Moore return err; 4545cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4546cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4547dfaebe98SPaul Moore if (err) { 4548dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4549effad8dfSPaul Moore return err; 4550dfaebe98SPaul Moore } 4551d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4552d621d35eSPaul Moore PEER__RECV, &ad); 455346d01d63SChad Hanson if (err) { 4554dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 455546d01d63SChad Hanson return err; 455646d01d63SChad Hanson } 4557d621d35eSPaul Moore } 4558d621d35eSPaul Moore 4559d8395c87SPaul Moore if (secmark_active) { 4560effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4561effad8dfSPaul Moore PACKET__RECV, &ad); 4562effad8dfSPaul Moore if (err) 4563effad8dfSPaul Moore return err; 4564effad8dfSPaul Moore } 4565effad8dfSPaul Moore 4566d621d35eSPaul Moore return err; 45671da177e4SLinus Torvalds } 45681da177e4SLinus Torvalds 45692c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 45701da177e4SLinus Torvalds int __user *optlen, unsigned len) 45711da177e4SLinus Torvalds { 45721da177e4SLinus Torvalds int err = 0; 45731da177e4SLinus Torvalds char *scontext; 45741da177e4SLinus Torvalds u32 scontext_len; 4575253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 45763de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 45771da177e4SLinus Torvalds 4578253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4579253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4580dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4581253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4582253bfae6SPaul Moore return -ENOPROTOOPT; 45831da177e4SLinus Torvalds 45842c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 45851da177e4SLinus Torvalds if (err) 4586253bfae6SPaul Moore return err; 45871da177e4SLinus Torvalds 45881da177e4SLinus Torvalds if (scontext_len > len) { 45891da177e4SLinus Torvalds err = -ERANGE; 45901da177e4SLinus Torvalds goto out_len; 45911da177e4SLinus Torvalds } 45921da177e4SLinus Torvalds 45931da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 45941da177e4SLinus Torvalds err = -EFAULT; 45951da177e4SLinus Torvalds 45961da177e4SLinus Torvalds out_len: 45971da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 45981da177e4SLinus Torvalds err = -EFAULT; 45991da177e4SLinus Torvalds kfree(scontext); 46001da177e4SLinus Torvalds return err; 46011da177e4SLinus Torvalds } 46021da177e4SLinus Torvalds 4603dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 46042c7946a7SCatherine Zhang { 4605dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 460675e22910SPaul Moore u16 family; 4607877ce7c1SCatherine Zhang 4608aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4609aa862900SPaul Moore family = PF_INET; 4610aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4611aa862900SPaul Moore family = PF_INET6; 4612aa862900SPaul Moore else if (sock) 461375e22910SPaul Moore family = sock->sk->sk_family; 461475e22910SPaul Moore else 461575e22910SPaul Moore goto out; 461675e22910SPaul Moore 461775e22910SPaul Moore if (sock && family == PF_UNIX) 4618713a04aeSAhmed S. Darwish selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid); 46193de4bab5SPaul Moore else if (skb) 4620220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 46212c7946a7SCatherine Zhang 462275e22910SPaul Moore out: 4623dc49c1f9SCatherine Zhang *secid = peer_secid; 462475e22910SPaul Moore if (peer_secid == SECSID_NULL) 462575e22910SPaul Moore return -EINVAL; 462675e22910SPaul Moore return 0; 46272c7946a7SCatherine Zhang } 46282c7946a7SCatherine Zhang 46297d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 46301da177e4SLinus Torvalds { 463184914b7eSPaul Moore struct sk_security_struct *sksec; 463284914b7eSPaul Moore 463384914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 463484914b7eSPaul Moore if (!sksec) 463584914b7eSPaul Moore return -ENOMEM; 463684914b7eSPaul Moore 463784914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 463884914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 46395dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 464084914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 464184914b7eSPaul Moore sk->sk_security = sksec; 464284914b7eSPaul Moore 464384914b7eSPaul Moore return 0; 46441da177e4SLinus Torvalds } 46451da177e4SLinus Torvalds 46461da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 46471da177e4SLinus Torvalds { 464884914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 464984914b7eSPaul Moore 465084914b7eSPaul Moore sk->sk_security = NULL; 465184914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 465284914b7eSPaul Moore kfree(sksec); 46531da177e4SLinus Torvalds } 46541da177e4SLinus Torvalds 4655892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4656892c141eSVenkat Yekkirala { 4657dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4658dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4659892c141eSVenkat Yekkirala 4660dd3e7836SEric Paris newsksec->sid = sksec->sid; 4661dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4662dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 466399f59ed0SPaul Moore 4664dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4665892c141eSVenkat Yekkirala } 4666892c141eSVenkat Yekkirala 4667beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4668d28d1e08STrent Jaeger { 4669d28d1e08STrent Jaeger if (!sk) 4670beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4671892c141eSVenkat Yekkirala else { 4672892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4673d28d1e08STrent Jaeger 4674beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4675892c141eSVenkat Yekkirala } 4676d28d1e08STrent Jaeger } 4677d28d1e08STrent Jaeger 46789a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 46794237c75cSVenkat Yekkirala { 46805d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 46815d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 46824237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 46834237c75cSVenkat Yekkirala 46842873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 46852873ead7SPaul Moore sk->sk_family == PF_UNIX) 46864237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4687220deb96SPaul Moore sksec->sclass = isec->sclass; 46884237c75cSVenkat Yekkirala } 46894237c75cSVenkat Yekkirala 46909a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 46914237c75cSVenkat Yekkirala struct request_sock *req) 46924237c75cSVenkat Yekkirala { 46934237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 46944237c75cSVenkat Yekkirala int err; 46950b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4696446b8024SPaul Moore u32 connsid; 46974237c75cSVenkat Yekkirala u32 peersid; 46984237c75cSVenkat Yekkirala 4699aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4700220deb96SPaul Moore if (err) 4701220deb96SPaul Moore return err; 4702446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 47034237c75cSVenkat Yekkirala if (err) 47044237c75cSVenkat Yekkirala return err; 4705446b8024SPaul Moore req->secid = connsid; 47066b877699SVenkat Yekkirala req->peer_secid = peersid; 4707389fb800SPaul Moore 4708389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 47094237c75cSVenkat Yekkirala } 47104237c75cSVenkat Yekkirala 47119a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 47129a673e56SAdrian Bunk const struct request_sock *req) 47134237c75cSVenkat Yekkirala { 47144237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 47154237c75cSVenkat Yekkirala 47164237c75cSVenkat Yekkirala newsksec->sid = req->secid; 47176b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 47184237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 47194237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 47204237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 47214237c75cSVenkat Yekkirala time it will have been created and available. */ 472299f59ed0SPaul Moore 47239f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 47249f2ad665SPaul Moore * thread with access to newsksec */ 4725389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 47264237c75cSVenkat Yekkirala } 47274237c75cSVenkat Yekkirala 4728014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 47296b877699SVenkat Yekkirala { 4730aa862900SPaul Moore u16 family = sk->sk_family; 47316b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 47326b877699SVenkat Yekkirala 4733aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4734aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4735aa862900SPaul Moore family = PF_INET; 4736aa862900SPaul Moore 4737aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 47386b877699SVenkat Yekkirala } 47396b877699SVenkat Yekkirala 47402606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 47412606fd1fSEric Paris { 47422606fd1fSEric Paris const struct task_security_struct *__tsec; 47432606fd1fSEric Paris u32 tsid; 47442606fd1fSEric Paris 47452606fd1fSEric Paris __tsec = current_security(); 47462606fd1fSEric Paris tsid = __tsec->sid; 47472606fd1fSEric Paris 47482606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 47492606fd1fSEric Paris } 47502606fd1fSEric Paris 47512606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 47522606fd1fSEric Paris { 47532606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 47542606fd1fSEric Paris } 47552606fd1fSEric Paris 47562606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 47572606fd1fSEric Paris { 47582606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 47592606fd1fSEric Paris } 47602606fd1fSEric Paris 47619a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 47629a673e56SAdrian Bunk struct flowi *fl) 47634237c75cSVenkat Yekkirala { 47641d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 47654237c75cSVenkat Yekkirala } 47664237c75cSVenkat Yekkirala 47675dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 47685dbbaf2dSPaul Moore { 47695dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 47705dbbaf2dSPaul Moore 47715dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 47725dbbaf2dSPaul Moore if (!tunsec) 47735dbbaf2dSPaul Moore return -ENOMEM; 47745dbbaf2dSPaul Moore tunsec->sid = current_sid(); 47755dbbaf2dSPaul Moore 47765dbbaf2dSPaul Moore *security = tunsec; 47775dbbaf2dSPaul Moore return 0; 47785dbbaf2dSPaul Moore } 47795dbbaf2dSPaul Moore 47805dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 47815dbbaf2dSPaul Moore { 47825dbbaf2dSPaul Moore kfree(security); 47835dbbaf2dSPaul Moore } 47845dbbaf2dSPaul Moore 4785ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4786ed6d76e4SPaul Moore { 4787ed6d76e4SPaul Moore u32 sid = current_sid(); 4788ed6d76e4SPaul Moore 4789ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4790ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4791ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4792ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4793ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4794ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4795ed6d76e4SPaul Moore 4796ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4797ed6d76e4SPaul Moore NULL); 4798ed6d76e4SPaul Moore } 4799ed6d76e4SPaul Moore 48005dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4801ed6d76e4SPaul Moore { 48025dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 48035dbbaf2dSPaul Moore 48045dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 48055dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 48065dbbaf2dSPaul Moore } 48075dbbaf2dSPaul Moore 48085dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 48095dbbaf2dSPaul Moore { 48105dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4811ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4812ed6d76e4SPaul Moore 4813ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4814ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4815ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4816ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4817ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4818ed6d76e4SPaul Moore * protocols were being used */ 4819ed6d76e4SPaul Moore 48205dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4821ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 48225dbbaf2dSPaul Moore 48235dbbaf2dSPaul Moore return 0; 4824ed6d76e4SPaul Moore } 4825ed6d76e4SPaul Moore 48265dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4827ed6d76e4SPaul Moore { 48285dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4829ed6d76e4SPaul Moore u32 sid = current_sid(); 4830ed6d76e4SPaul Moore int err; 4831ed6d76e4SPaul Moore 48325dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4833ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4834ed6d76e4SPaul Moore if (err) 4835ed6d76e4SPaul Moore return err; 4836ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4837ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4838ed6d76e4SPaul Moore if (err) 4839ed6d76e4SPaul Moore return err; 48405dbbaf2dSPaul Moore tunsec->sid = sid; 4841ed6d76e4SPaul Moore 4842ed6d76e4SPaul Moore return 0; 4843ed6d76e4SPaul Moore } 4844ed6d76e4SPaul Moore 48451da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 48461da177e4SLinus Torvalds { 48471da177e4SLinus Torvalds int err = 0; 48481da177e4SLinus Torvalds u32 perm; 48491da177e4SLinus Torvalds struct nlmsghdr *nlh; 4850253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 48511da177e4SLinus Torvalds 485277954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 48531da177e4SLinus Torvalds err = -EINVAL; 48541da177e4SLinus Torvalds goto out; 48551da177e4SLinus Torvalds } 4856b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 48571da177e4SLinus Torvalds 4858253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 48591da177e4SLinus Torvalds if (err) { 48601da177e4SLinus Torvalds if (err == -EINVAL) { 4861*76319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 4862*76319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 4863*76319946SVladis Dronov " pig=%d comm=%s\n", 4864cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 4865*76319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 4866*76319946SVladis Dronov task_pid_nr(current), current->comm); 486739c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 48681da177e4SLinus Torvalds err = 0; 48691da177e4SLinus Torvalds } 48701da177e4SLinus Torvalds 48711da177e4SLinus Torvalds /* Ignore */ 48721da177e4SLinus Torvalds if (err == -ENOENT) 48731da177e4SLinus Torvalds err = 0; 48741da177e4SLinus Torvalds goto out; 48751da177e4SLinus Torvalds } 48761da177e4SLinus Torvalds 4877253bfae6SPaul Moore err = sock_has_perm(current, sk, perm); 48781da177e4SLinus Torvalds out: 48791da177e4SLinus Torvalds return err; 48801da177e4SLinus Torvalds } 48811da177e4SLinus Torvalds 48821da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 48831da177e4SLinus Torvalds 4884cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 4885cbe0d6e8SPaul Moore const struct net_device *indev, 4886effad8dfSPaul Moore u16 family) 48871da177e4SLinus Torvalds { 4888dfaebe98SPaul Moore int err; 4889effad8dfSPaul Moore char *addrp; 4890effad8dfSPaul Moore u32 peer_sid; 48912bf49690SThomas Liu struct common_audit_data ad; 489248c62af6SEric Paris struct lsm_network_audit net = {0,}; 4893effad8dfSPaul Moore u8 secmark_active; 4894948bf85cSPaul Moore u8 netlbl_active; 4895effad8dfSPaul Moore u8 peerlbl_active; 48964237c75cSVenkat Yekkirala 4897effad8dfSPaul Moore if (!selinux_policycap_netpeer) 4898effad8dfSPaul Moore return NF_ACCEPT; 48994237c75cSVenkat Yekkirala 4900effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4901948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 49022be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4903effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4904effad8dfSPaul Moore return NF_ACCEPT; 49054237c75cSVenkat Yekkirala 4906d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4907d8395c87SPaul Moore return NF_DROP; 4908d8395c87SPaul Moore 490950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 491048c62af6SEric Paris ad.u.net = &net; 4911cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 491248c62af6SEric Paris ad.u.net->family = family; 4913effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 4914effad8dfSPaul Moore return NF_DROP; 49151da177e4SLinus Torvalds 4916dfaebe98SPaul Moore if (peerlbl_active) { 4917cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 4918cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4919dfaebe98SPaul Moore if (err) { 4920dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 1); 4921effad8dfSPaul Moore return NF_DROP; 4922dfaebe98SPaul Moore } 4923dfaebe98SPaul Moore } 4924effad8dfSPaul Moore 4925effad8dfSPaul Moore if (secmark_active) 4926effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4927effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 4928effad8dfSPaul Moore return NF_DROP; 4929effad8dfSPaul Moore 4930948bf85cSPaul Moore if (netlbl_active) 4931948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 4932948bf85cSPaul Moore * path because we want to make sure we apply the necessary 4933948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 4934948bf85cSPaul Moore * protection */ 4935948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 4936948bf85cSPaul Moore return NF_DROP; 4937948bf85cSPaul Moore 4938effad8dfSPaul Moore return NF_ACCEPT; 4939effad8dfSPaul Moore } 4940effad8dfSPaul Moore 494106198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 4942effad8dfSPaul Moore struct sk_buff *skb, 4943238e54c9SDavid S. Miller const struct nf_hook_state *state) 4944effad8dfSPaul Moore { 4945238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 4946effad8dfSPaul Moore } 4947effad8dfSPaul Moore 4948effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 494906198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 4950effad8dfSPaul Moore struct sk_buff *skb, 4951238e54c9SDavid S. Miller const struct nf_hook_state *state) 4952effad8dfSPaul Moore { 4953238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 4954effad8dfSPaul Moore } 4955effad8dfSPaul Moore #endif /* IPV6 */ 4956effad8dfSPaul Moore 4957948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 4958948bf85cSPaul Moore u16 family) 4959948bf85cSPaul Moore { 496047180068SPaul Moore struct sock *sk; 4961948bf85cSPaul Moore u32 sid; 4962948bf85cSPaul Moore 4963948bf85cSPaul Moore if (!netlbl_enabled()) 4964948bf85cSPaul Moore return NF_ACCEPT; 4965948bf85cSPaul Moore 4966948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 4967948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 4968948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 496947180068SPaul Moore sk = skb->sk; 497047180068SPaul Moore if (sk) { 497147180068SPaul Moore struct sk_security_struct *sksec; 497247180068SPaul Moore 4973e446f9dfSEric Dumazet if (sk_listener(sk)) 497447180068SPaul Moore /* if the socket is the listening state then this 497547180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 497647180068SPaul Moore * be labeled based on the connection/request_sock and 497747180068SPaul Moore * not the parent socket. unfortunately, we can't 497847180068SPaul Moore * lookup the request_sock yet as it isn't queued on 497947180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 498047180068SPaul Moore * the "solution" is to simply pass the packet as-is 498147180068SPaul Moore * as any IP option based labeling should be copied 498247180068SPaul Moore * from the initial connection request (in the IP 498347180068SPaul Moore * layer). it is far from ideal, but until we get a 498447180068SPaul Moore * security label in the packet itself this is the 498547180068SPaul Moore * best we can do. */ 498647180068SPaul Moore return NF_ACCEPT; 498747180068SPaul Moore 498847180068SPaul Moore /* standard practice, label using the parent socket */ 498947180068SPaul Moore sksec = sk->sk_security; 4990948bf85cSPaul Moore sid = sksec->sid; 4991948bf85cSPaul Moore } else 4992948bf85cSPaul Moore sid = SECINITSID_KERNEL; 4993948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 4994948bf85cSPaul Moore return NF_DROP; 4995948bf85cSPaul Moore 4996948bf85cSPaul Moore return NF_ACCEPT; 4997948bf85cSPaul Moore } 4998948bf85cSPaul Moore 499906198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5000948bf85cSPaul Moore struct sk_buff *skb, 5001238e54c9SDavid S. Miller const struct nf_hook_state *state) 5002948bf85cSPaul Moore { 5003948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5004948bf85cSPaul Moore } 5005948bf85cSPaul Moore 5006effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5007effad8dfSPaul Moore int ifindex, 5008d8395c87SPaul Moore u16 family) 50094e5ab4cbSJames Morris { 501054abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 50114237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 50122bf49690SThomas Liu struct common_audit_data ad; 501348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5014d8395c87SPaul Moore char *addrp; 5015d8395c87SPaul Moore u8 proto; 50164e5ab4cbSJames Morris 5017effad8dfSPaul Moore if (sk == NULL) 5018effad8dfSPaul Moore return NF_ACCEPT; 50194237c75cSVenkat Yekkirala sksec = sk->sk_security; 50204e5ab4cbSJames Morris 502150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 502248c62af6SEric Paris ad.u.net = &net; 502348c62af6SEric Paris ad.u.net->netif = ifindex; 502448c62af6SEric Paris ad.u.net->family = family; 5025d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5026d8395c87SPaul Moore return NF_DROP; 5027d8395c87SPaul Moore 502858bfbb51SPaul Moore if (selinux_secmark_enabled()) 5029effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5030d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 50312fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 50321da177e4SLinus Torvalds 5033d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 50342fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5035effad8dfSPaul Moore 5036effad8dfSPaul Moore return NF_ACCEPT; 5037effad8dfSPaul Moore } 5038effad8dfSPaul Moore 5039cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5040cbe0d6e8SPaul Moore const struct net_device *outdev, 5041effad8dfSPaul Moore u16 family) 5042effad8dfSPaul Moore { 5043effad8dfSPaul Moore u32 secmark_perm; 5044effad8dfSPaul Moore u32 peer_sid; 5045cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5046effad8dfSPaul Moore struct sock *sk; 50472bf49690SThomas Liu struct common_audit_data ad; 504848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5049effad8dfSPaul Moore char *addrp; 5050effad8dfSPaul Moore u8 secmark_active; 5051effad8dfSPaul Moore u8 peerlbl_active; 5052effad8dfSPaul Moore 5053effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5054effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5055effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5056effad8dfSPaul Moore * as fast and as clean as possible. */ 505758bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5058d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5059c0828e50SPaul Moore 5060effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 50612be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5062effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5063effad8dfSPaul Moore return NF_ACCEPT; 5064effad8dfSPaul Moore 506554abc686SEric Dumazet sk = skb_to_full_sk(skb); 5066c0828e50SPaul Moore 5067effad8dfSPaul Moore #ifdef CONFIG_XFRM 5068effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5069effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5070effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5071effad8dfSPaul Moore * when the packet is on it's final way out. 5072effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5073c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5074c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5075c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5076c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5077c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5078c0828e50SPaul Moore * connection. */ 5079c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5080e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5081effad8dfSPaul Moore return NF_ACCEPT; 5082effad8dfSPaul Moore #endif 5083effad8dfSPaul Moore 5084d8395c87SPaul Moore if (sk == NULL) { 5085446b8024SPaul Moore /* Without an associated socket the packet is either coming 5086446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5087446b8024SPaul Moore * to determine which and if the packet is being forwarded 5088446b8024SPaul Moore * query the packet directly to determine the security label. */ 50894a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5090d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5091d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 509204f6d70fSEric Paris return NF_DROP; 50934a7ab3dcSSteffen Klassert } else { 50944a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5095d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 50964a7ab3dcSSteffen Klassert } 5097e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5098446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5099446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5100446b8024SPaul Moore * this particular case the correct security label is assigned 5101446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5102446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5103446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5104446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5105446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5106446b8024SPaul Moore * for similar problems. */ 5107446b8024SPaul Moore u32 skb_sid; 5108e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5109e446f9dfSEric Dumazet 5110e446f9dfSEric Dumazet sksec = sk->sk_security; 5111446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5112446b8024SPaul Moore return NF_DROP; 5113c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5114c0828e50SPaul Moore * and the packet has been through at least one XFRM 5115c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5116c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5117c0828e50SPaul Moore * all of our access controls on this packet we can safely 5118c0828e50SPaul Moore * pass the packet. */ 5119c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5120c0828e50SPaul Moore switch (family) { 5121c0828e50SPaul Moore case PF_INET: 5122c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5123c0828e50SPaul Moore return NF_ACCEPT; 5124c0828e50SPaul Moore break; 5125c0828e50SPaul Moore case PF_INET6: 5126c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5127c0828e50SPaul Moore return NF_ACCEPT; 5128a7a91a19SPaul Moore break; 5129c0828e50SPaul Moore default: 5130c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5131c0828e50SPaul Moore } 5132c0828e50SPaul Moore } 5133446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5134446b8024SPaul Moore return NF_DROP; 5135446b8024SPaul Moore secmark_perm = PACKET__SEND; 5136d8395c87SPaul Moore } else { 5137446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5138446b8024SPaul Moore * associated socket. */ 5139effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5140effad8dfSPaul Moore peer_sid = sksec->sid; 5141effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5142effad8dfSPaul Moore } 5143effad8dfSPaul Moore 514450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 514548c62af6SEric Paris ad.u.net = &net; 514648c62af6SEric Paris ad.u.net->netif = ifindex; 514748c62af6SEric Paris ad.u.net->family = family; 5148d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 514904f6d70fSEric Paris return NF_DROP; 5150d8395c87SPaul Moore 5151effad8dfSPaul Moore if (secmark_active) 5152effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5153effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 51541f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5155effad8dfSPaul Moore 5156effad8dfSPaul Moore if (peerlbl_active) { 5157effad8dfSPaul Moore u32 if_sid; 5158effad8dfSPaul Moore u32 node_sid; 5159effad8dfSPaul Moore 5160cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 516104f6d70fSEric Paris return NF_DROP; 5162effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5163effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 51641f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5165effad8dfSPaul Moore 5166effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 516704f6d70fSEric Paris return NF_DROP; 5168effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5169effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 51701f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5171effad8dfSPaul Moore } 5172effad8dfSPaul Moore 5173effad8dfSPaul Moore return NF_ACCEPT; 5174effad8dfSPaul Moore } 5175effad8dfSPaul Moore 517606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5177a224be76SDavid S. Miller struct sk_buff *skb, 5178238e54c9SDavid S. Miller const struct nf_hook_state *state) 51791da177e4SLinus Torvalds { 5180238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 51811da177e4SLinus Torvalds } 51821da177e4SLinus Torvalds 51831da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 518406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5185a224be76SDavid S. Miller struct sk_buff *skb, 5186238e54c9SDavid S. Miller const struct nf_hook_state *state) 51871da177e4SLinus Torvalds { 5188238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 51891da177e4SLinus Torvalds } 51901da177e4SLinus Torvalds #endif /* IPV6 */ 51911da177e4SLinus Torvalds 51921da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 51931da177e4SLinus Torvalds 51941da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 51951da177e4SLinus Torvalds { 5196941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 51971da177e4SLinus Torvalds } 51981da177e4SLinus Torvalds 51991da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 52001da177e4SLinus Torvalds struct kern_ipc_perm *perm, 52011da177e4SLinus Torvalds u16 sclass) 52021da177e4SLinus Torvalds { 52031da177e4SLinus Torvalds struct ipc_security_struct *isec; 5204275bb41eSDavid Howells u32 sid; 52051da177e4SLinus Torvalds 520689d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 52071da177e4SLinus Torvalds if (!isec) 52081da177e4SLinus Torvalds return -ENOMEM; 52091da177e4SLinus Torvalds 5210275bb41eSDavid Howells sid = task_sid(task); 52111da177e4SLinus Torvalds isec->sclass = sclass; 5212275bb41eSDavid Howells isec->sid = sid; 52131da177e4SLinus Torvalds perm->security = isec; 52141da177e4SLinus Torvalds 52151da177e4SLinus Torvalds return 0; 52161da177e4SLinus Torvalds } 52171da177e4SLinus Torvalds 52181da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 52191da177e4SLinus Torvalds { 52201da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 52211da177e4SLinus Torvalds perm->security = NULL; 52221da177e4SLinus Torvalds kfree(isec); 52231da177e4SLinus Torvalds } 52241da177e4SLinus Torvalds 52251da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 52261da177e4SLinus Torvalds { 52271da177e4SLinus Torvalds struct msg_security_struct *msec; 52281da177e4SLinus Torvalds 522989d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 52301da177e4SLinus Torvalds if (!msec) 52311da177e4SLinus Torvalds return -ENOMEM; 52321da177e4SLinus Torvalds 52331da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 52341da177e4SLinus Torvalds msg->security = msec; 52351da177e4SLinus Torvalds 52361da177e4SLinus Torvalds return 0; 52371da177e4SLinus Torvalds } 52381da177e4SLinus Torvalds 52391da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 52401da177e4SLinus Torvalds { 52411da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 52421da177e4SLinus Torvalds 52431da177e4SLinus Torvalds msg->security = NULL; 52441da177e4SLinus Torvalds kfree(msec); 52451da177e4SLinus Torvalds } 52461da177e4SLinus Torvalds 52471da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 52486af963f1SStephen Smalley u32 perms) 52491da177e4SLinus Torvalds { 52501da177e4SLinus Torvalds struct ipc_security_struct *isec; 52512bf49690SThomas Liu struct common_audit_data ad; 5252275bb41eSDavid Howells u32 sid = current_sid(); 52531da177e4SLinus Torvalds 52541da177e4SLinus Torvalds isec = ipc_perms->security; 52551da177e4SLinus Torvalds 525650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52571da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 52581da177e4SLinus Torvalds 5259275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 52601da177e4SLinus Torvalds } 52611da177e4SLinus Torvalds 52621da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 52631da177e4SLinus Torvalds { 52641da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 52651da177e4SLinus Torvalds } 52661da177e4SLinus Torvalds 52671da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 52681da177e4SLinus Torvalds { 52691da177e4SLinus Torvalds msg_msg_free_security(msg); 52701da177e4SLinus Torvalds } 52711da177e4SLinus Torvalds 52721da177e4SLinus Torvalds /* message queue security operations */ 52731da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 52741da177e4SLinus Torvalds { 52751da177e4SLinus Torvalds struct ipc_security_struct *isec; 52762bf49690SThomas Liu struct common_audit_data ad; 5277275bb41eSDavid Howells u32 sid = current_sid(); 52781da177e4SLinus Torvalds int rc; 52791da177e4SLinus Torvalds 52801da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 52811da177e4SLinus Torvalds if (rc) 52821da177e4SLinus Torvalds return rc; 52831da177e4SLinus Torvalds 52841da177e4SLinus Torvalds isec = msq->q_perm.security; 52851da177e4SLinus Torvalds 528650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 52871da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 52881da177e4SLinus Torvalds 5289275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 52901da177e4SLinus Torvalds MSGQ__CREATE, &ad); 52911da177e4SLinus Torvalds if (rc) { 52921da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 52931da177e4SLinus Torvalds return rc; 52941da177e4SLinus Torvalds } 52951da177e4SLinus Torvalds return 0; 52961da177e4SLinus Torvalds } 52971da177e4SLinus Torvalds 52981da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 52991da177e4SLinus Torvalds { 53001da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 53011da177e4SLinus Torvalds } 53021da177e4SLinus Torvalds 53031da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 53041da177e4SLinus Torvalds { 53051da177e4SLinus Torvalds struct ipc_security_struct *isec; 53062bf49690SThomas Liu struct common_audit_data ad; 5307275bb41eSDavid Howells u32 sid = current_sid(); 53081da177e4SLinus Torvalds 53091da177e4SLinus Torvalds isec = msq->q_perm.security; 53101da177e4SLinus Torvalds 531150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53121da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 53131da177e4SLinus Torvalds 5314275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 53151da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 53161da177e4SLinus Torvalds } 53171da177e4SLinus Torvalds 53181da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 53191da177e4SLinus Torvalds { 53201da177e4SLinus Torvalds int err; 53211da177e4SLinus Torvalds int perms; 53221da177e4SLinus Torvalds 53231da177e4SLinus Torvalds switch (cmd) { 53241da177e4SLinus Torvalds case IPC_INFO: 53251da177e4SLinus Torvalds case MSG_INFO: 53261da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 53271da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 53281da177e4SLinus Torvalds case IPC_STAT: 53291da177e4SLinus Torvalds case MSG_STAT: 53301da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 53311da177e4SLinus Torvalds break; 53321da177e4SLinus Torvalds case IPC_SET: 53331da177e4SLinus Torvalds perms = MSGQ__SETATTR; 53341da177e4SLinus Torvalds break; 53351da177e4SLinus Torvalds case IPC_RMID: 53361da177e4SLinus Torvalds perms = MSGQ__DESTROY; 53371da177e4SLinus Torvalds break; 53381da177e4SLinus Torvalds default: 53391da177e4SLinus Torvalds return 0; 53401da177e4SLinus Torvalds } 53411da177e4SLinus Torvalds 53426af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 53431da177e4SLinus Torvalds return err; 53441da177e4SLinus Torvalds } 53451da177e4SLinus Torvalds 53461da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 53471da177e4SLinus Torvalds { 53481da177e4SLinus Torvalds struct ipc_security_struct *isec; 53491da177e4SLinus Torvalds struct msg_security_struct *msec; 53502bf49690SThomas Liu struct common_audit_data ad; 5351275bb41eSDavid Howells u32 sid = current_sid(); 53521da177e4SLinus Torvalds int rc; 53531da177e4SLinus Torvalds 53541da177e4SLinus Torvalds isec = msq->q_perm.security; 53551da177e4SLinus Torvalds msec = msg->security; 53561da177e4SLinus Torvalds 53571da177e4SLinus Torvalds /* 53581da177e4SLinus Torvalds * First time through, need to assign label to the message 53591da177e4SLinus Torvalds */ 53601da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 53611da177e4SLinus Torvalds /* 53621da177e4SLinus Torvalds * Compute new sid based on current process and 53631da177e4SLinus Torvalds * message queue this message will be stored in 53641da177e4SLinus Torvalds */ 5365275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5366652bb9b0SEric Paris NULL, &msec->sid); 53671da177e4SLinus Torvalds if (rc) 53681da177e4SLinus Torvalds return rc; 53691da177e4SLinus Torvalds } 53701da177e4SLinus Torvalds 537150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 53721da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 53731da177e4SLinus Torvalds 53741da177e4SLinus Torvalds /* Can this process write to the queue? */ 5375275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 53761da177e4SLinus Torvalds MSGQ__WRITE, &ad); 53771da177e4SLinus Torvalds if (!rc) 53781da177e4SLinus Torvalds /* Can this process send the message */ 5379275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5380275bb41eSDavid Howells MSG__SEND, &ad); 53811da177e4SLinus Torvalds if (!rc) 53821da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5383275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5384275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 53851da177e4SLinus Torvalds 53861da177e4SLinus Torvalds return rc; 53871da177e4SLinus Torvalds } 53881da177e4SLinus Torvalds 53891da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 53901da177e4SLinus Torvalds struct task_struct *target, 53911da177e4SLinus Torvalds long type, int mode) 53921da177e4SLinus Torvalds { 53931da177e4SLinus Torvalds struct ipc_security_struct *isec; 53941da177e4SLinus Torvalds struct msg_security_struct *msec; 53952bf49690SThomas Liu struct common_audit_data ad; 5396275bb41eSDavid Howells u32 sid = task_sid(target); 53971da177e4SLinus Torvalds int rc; 53981da177e4SLinus Torvalds 53991da177e4SLinus Torvalds isec = msq->q_perm.security; 54001da177e4SLinus Torvalds msec = msg->security; 54011da177e4SLinus Torvalds 540250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54031da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54041da177e4SLinus Torvalds 5405275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 54061da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 54071da177e4SLinus Torvalds if (!rc) 5408275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 54091da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 54101da177e4SLinus Torvalds return rc; 54111da177e4SLinus Torvalds } 54121da177e4SLinus Torvalds 54131da177e4SLinus Torvalds /* Shared Memory security operations */ 54141da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 54151da177e4SLinus Torvalds { 54161da177e4SLinus Torvalds struct ipc_security_struct *isec; 54172bf49690SThomas Liu struct common_audit_data ad; 5418275bb41eSDavid Howells u32 sid = current_sid(); 54191da177e4SLinus Torvalds int rc; 54201da177e4SLinus Torvalds 54211da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 54221da177e4SLinus Torvalds if (rc) 54231da177e4SLinus Torvalds return rc; 54241da177e4SLinus Torvalds 54251da177e4SLinus Torvalds isec = shp->shm_perm.security; 54261da177e4SLinus Torvalds 542750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54281da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 54291da177e4SLinus Torvalds 5430275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 54311da177e4SLinus Torvalds SHM__CREATE, &ad); 54321da177e4SLinus Torvalds if (rc) { 54331da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 54341da177e4SLinus Torvalds return rc; 54351da177e4SLinus Torvalds } 54361da177e4SLinus Torvalds return 0; 54371da177e4SLinus Torvalds } 54381da177e4SLinus Torvalds 54391da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 54401da177e4SLinus Torvalds { 54411da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 54421da177e4SLinus Torvalds } 54431da177e4SLinus Torvalds 54441da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 54451da177e4SLinus Torvalds { 54461da177e4SLinus Torvalds struct ipc_security_struct *isec; 54472bf49690SThomas Liu struct common_audit_data ad; 5448275bb41eSDavid Howells u32 sid = current_sid(); 54491da177e4SLinus Torvalds 54501da177e4SLinus Torvalds isec = shp->shm_perm.security; 54511da177e4SLinus Torvalds 545250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54531da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 54541da177e4SLinus Torvalds 5455275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 54561da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 54571da177e4SLinus Torvalds } 54581da177e4SLinus Torvalds 54591da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 54601da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 54611da177e4SLinus Torvalds { 54621da177e4SLinus Torvalds int perms; 54631da177e4SLinus Torvalds int err; 54641da177e4SLinus Torvalds 54651da177e4SLinus Torvalds switch (cmd) { 54661da177e4SLinus Torvalds case IPC_INFO: 54671da177e4SLinus Torvalds case SHM_INFO: 54681da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 54691da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 54701da177e4SLinus Torvalds case IPC_STAT: 54711da177e4SLinus Torvalds case SHM_STAT: 54721da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 54731da177e4SLinus Torvalds break; 54741da177e4SLinus Torvalds case IPC_SET: 54751da177e4SLinus Torvalds perms = SHM__SETATTR; 54761da177e4SLinus Torvalds break; 54771da177e4SLinus Torvalds case SHM_LOCK: 54781da177e4SLinus Torvalds case SHM_UNLOCK: 54791da177e4SLinus Torvalds perms = SHM__LOCK; 54801da177e4SLinus Torvalds break; 54811da177e4SLinus Torvalds case IPC_RMID: 54821da177e4SLinus Torvalds perms = SHM__DESTROY; 54831da177e4SLinus Torvalds break; 54841da177e4SLinus Torvalds default: 54851da177e4SLinus Torvalds return 0; 54861da177e4SLinus Torvalds } 54871da177e4SLinus Torvalds 54886af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 54891da177e4SLinus Torvalds return err; 54901da177e4SLinus Torvalds } 54911da177e4SLinus Torvalds 54921da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 54931da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 54941da177e4SLinus Torvalds { 54951da177e4SLinus Torvalds u32 perms; 54961da177e4SLinus Torvalds 54971da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 54981da177e4SLinus Torvalds perms = SHM__READ; 54991da177e4SLinus Torvalds else 55001da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 55011da177e4SLinus Torvalds 55026af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 55031da177e4SLinus Torvalds } 55041da177e4SLinus Torvalds 55051da177e4SLinus Torvalds /* Semaphore security operations */ 55061da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 55071da177e4SLinus Torvalds { 55081da177e4SLinus Torvalds struct ipc_security_struct *isec; 55092bf49690SThomas Liu struct common_audit_data ad; 5510275bb41eSDavid Howells u32 sid = current_sid(); 55111da177e4SLinus Torvalds int rc; 55121da177e4SLinus Torvalds 55131da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 55141da177e4SLinus Torvalds if (rc) 55151da177e4SLinus Torvalds return rc; 55161da177e4SLinus Torvalds 55171da177e4SLinus Torvalds isec = sma->sem_perm.security; 55181da177e4SLinus Torvalds 551950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55201da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 55211da177e4SLinus Torvalds 5522275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 55231da177e4SLinus Torvalds SEM__CREATE, &ad); 55241da177e4SLinus Torvalds if (rc) { 55251da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 55261da177e4SLinus Torvalds return rc; 55271da177e4SLinus Torvalds } 55281da177e4SLinus Torvalds return 0; 55291da177e4SLinus Torvalds } 55301da177e4SLinus Torvalds 55311da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 55321da177e4SLinus Torvalds { 55331da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 55341da177e4SLinus Torvalds } 55351da177e4SLinus Torvalds 55361da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 55371da177e4SLinus Torvalds { 55381da177e4SLinus Torvalds struct ipc_security_struct *isec; 55392bf49690SThomas Liu struct common_audit_data ad; 5540275bb41eSDavid Howells u32 sid = current_sid(); 55411da177e4SLinus Torvalds 55421da177e4SLinus Torvalds isec = sma->sem_perm.security; 55431da177e4SLinus Torvalds 554450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55451da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 55461da177e4SLinus Torvalds 5547275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 55481da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 55491da177e4SLinus Torvalds } 55501da177e4SLinus Torvalds 55511da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 55521da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 55531da177e4SLinus Torvalds { 55541da177e4SLinus Torvalds int err; 55551da177e4SLinus Torvalds u32 perms; 55561da177e4SLinus Torvalds 55571da177e4SLinus Torvalds switch (cmd) { 55581da177e4SLinus Torvalds case IPC_INFO: 55591da177e4SLinus Torvalds case SEM_INFO: 55601da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 55611da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 55621da177e4SLinus Torvalds case GETPID: 55631da177e4SLinus Torvalds case GETNCNT: 55641da177e4SLinus Torvalds case GETZCNT: 55651da177e4SLinus Torvalds perms = SEM__GETATTR; 55661da177e4SLinus Torvalds break; 55671da177e4SLinus Torvalds case GETVAL: 55681da177e4SLinus Torvalds case GETALL: 55691da177e4SLinus Torvalds perms = SEM__READ; 55701da177e4SLinus Torvalds break; 55711da177e4SLinus Torvalds case SETVAL: 55721da177e4SLinus Torvalds case SETALL: 55731da177e4SLinus Torvalds perms = SEM__WRITE; 55741da177e4SLinus Torvalds break; 55751da177e4SLinus Torvalds case IPC_RMID: 55761da177e4SLinus Torvalds perms = SEM__DESTROY; 55771da177e4SLinus Torvalds break; 55781da177e4SLinus Torvalds case IPC_SET: 55791da177e4SLinus Torvalds perms = SEM__SETATTR; 55801da177e4SLinus Torvalds break; 55811da177e4SLinus Torvalds case IPC_STAT: 55821da177e4SLinus Torvalds case SEM_STAT: 55831da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 55841da177e4SLinus Torvalds break; 55851da177e4SLinus Torvalds default: 55861da177e4SLinus Torvalds return 0; 55871da177e4SLinus Torvalds } 55881da177e4SLinus Torvalds 55896af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 55901da177e4SLinus Torvalds return err; 55911da177e4SLinus Torvalds } 55921da177e4SLinus Torvalds 55931da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 55941da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 55951da177e4SLinus Torvalds { 55961da177e4SLinus Torvalds u32 perms; 55971da177e4SLinus Torvalds 55981da177e4SLinus Torvalds if (alter) 55991da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 56001da177e4SLinus Torvalds else 56011da177e4SLinus Torvalds perms = SEM__READ; 56021da177e4SLinus Torvalds 56036af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 56041da177e4SLinus Torvalds } 56051da177e4SLinus Torvalds 56061da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 56071da177e4SLinus Torvalds { 56081da177e4SLinus Torvalds u32 av = 0; 56091da177e4SLinus Torvalds 56101da177e4SLinus Torvalds av = 0; 56111da177e4SLinus Torvalds if (flag & S_IRUGO) 56121da177e4SLinus Torvalds av |= IPC__UNIX_READ; 56131da177e4SLinus Torvalds if (flag & S_IWUGO) 56141da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 56151da177e4SLinus Torvalds 56161da177e4SLinus Torvalds if (av == 0) 56171da177e4SLinus Torvalds return 0; 56181da177e4SLinus Torvalds 56196af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 56201da177e4SLinus Torvalds } 56211da177e4SLinus Torvalds 5622713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5623713a04aeSAhmed S. Darwish { 5624713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5625713a04aeSAhmed S. Darwish *secid = isec->sid; 5626713a04aeSAhmed S. Darwish } 5627713a04aeSAhmed S. Darwish 56281da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 56291da177e4SLinus Torvalds { 56301da177e4SLinus Torvalds if (inode) 56311da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 56321da177e4SLinus Torvalds } 56331da177e4SLinus Torvalds 56341da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 563504ff9708SAl Viro char *name, char **value) 56361da177e4SLinus Torvalds { 5637275bb41eSDavid Howells const struct task_security_struct *__tsec; 56388c8570fbSDustin Kirkland u32 sid; 56391da177e4SLinus Torvalds int error; 564004ff9708SAl Viro unsigned len; 56411da177e4SLinus Torvalds 56421da177e4SLinus Torvalds if (current != p) { 56433b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 56441da177e4SLinus Torvalds if (error) 56451da177e4SLinus Torvalds return error; 56461da177e4SLinus Torvalds } 56471da177e4SLinus Torvalds 5648275bb41eSDavid Howells rcu_read_lock(); 5649275bb41eSDavid Howells __tsec = __task_cred(p)->security; 56501da177e4SLinus Torvalds 56511da177e4SLinus Torvalds if (!strcmp(name, "current")) 5652275bb41eSDavid Howells sid = __tsec->sid; 56531da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5654275bb41eSDavid Howells sid = __tsec->osid; 56551da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5656275bb41eSDavid Howells sid = __tsec->exec_sid; 56571da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5658275bb41eSDavid Howells sid = __tsec->create_sid; 56594eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5660275bb41eSDavid Howells sid = __tsec->keycreate_sid; 566142c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5662275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 56631da177e4SLinus Torvalds else 5664275bb41eSDavid Howells goto invalid; 5665275bb41eSDavid Howells rcu_read_unlock(); 56661da177e4SLinus Torvalds 56671da177e4SLinus Torvalds if (!sid) 56681da177e4SLinus Torvalds return 0; 56691da177e4SLinus Torvalds 567004ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 567104ff9708SAl Viro if (error) 567204ff9708SAl Viro return error; 567304ff9708SAl Viro return len; 5674275bb41eSDavid Howells 5675275bb41eSDavid Howells invalid: 5676275bb41eSDavid Howells rcu_read_unlock(); 5677275bb41eSDavid Howells return -EINVAL; 56781da177e4SLinus Torvalds } 56791da177e4SLinus Torvalds 56801da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 56811da177e4SLinus Torvalds char *name, void *value, size_t size) 56821da177e4SLinus Torvalds { 56831da177e4SLinus Torvalds struct task_security_struct *tsec; 56840356357cSRoland McGrath struct task_struct *tracer; 5685d84f4f99SDavid Howells struct cred *new; 5686d84f4f99SDavid Howells u32 sid = 0, ptsid; 56871da177e4SLinus Torvalds int error; 56881da177e4SLinus Torvalds char *str = value; 56891da177e4SLinus Torvalds 56901da177e4SLinus Torvalds if (current != p) { 56911da177e4SLinus Torvalds /* SELinux only allows a process to change its own 56921da177e4SLinus Torvalds security attributes. */ 56931da177e4SLinus Torvalds return -EACCES; 56941da177e4SLinus Torvalds } 56951da177e4SLinus Torvalds 56961da177e4SLinus Torvalds /* 56971da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 56981da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 56991da177e4SLinus Torvalds * above restriction is ever removed. 57001da177e4SLinus Torvalds */ 57011da177e4SLinus Torvalds if (!strcmp(name, "exec")) 57023b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 57031da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 57043b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 57054eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 57063b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 570742c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 57083b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 57091da177e4SLinus Torvalds else if (!strcmp(name, "current")) 57103b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 57111da177e4SLinus Torvalds else 57121da177e4SLinus Torvalds error = -EINVAL; 57131da177e4SLinus Torvalds if (error) 57141da177e4SLinus Torvalds return error; 57151da177e4SLinus Torvalds 57161da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 57171da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 57181da177e4SLinus Torvalds if (str[size-1] == '\n') { 57191da177e4SLinus Torvalds str[size-1] = 0; 57201da177e4SLinus Torvalds size--; 57211da177e4SLinus Torvalds } 572252a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 572312b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5724d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5725d6ea83ecSEric Paris struct audit_buffer *ab; 5726d6ea83ecSEric Paris size_t audit_size; 5727d6ea83ecSEric Paris 5728d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5729d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5730d6ea83ecSEric Paris if (str[size - 1] == '\0') 5731d6ea83ecSEric Paris audit_size = size - 1; 5732d6ea83ecSEric Paris else 5733d6ea83ecSEric Paris audit_size = size; 5734d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5735d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5736d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5737d6ea83ecSEric Paris audit_log_end(ab); 5738d6ea83ecSEric Paris 573912b29f34SStephen Smalley return error; 5740d6ea83ecSEric Paris } 574112b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 574212b29f34SStephen Smalley &sid); 574312b29f34SStephen Smalley } 57441da177e4SLinus Torvalds if (error) 57451da177e4SLinus Torvalds return error; 57461da177e4SLinus Torvalds } 57471da177e4SLinus Torvalds 5748d84f4f99SDavid Howells new = prepare_creds(); 5749d84f4f99SDavid Howells if (!new) 5750d84f4f99SDavid Howells return -ENOMEM; 5751d84f4f99SDavid Howells 57521da177e4SLinus Torvalds /* Permission checking based on the specified context is 57531da177e4SLinus Torvalds performed during the actual operation (execve, 57541da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5755d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 57561da177e4SLinus Torvalds checks and may_create for the file creation checks. The 57571da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5758d84f4f99SDavid Howells tsec = new->security; 5759d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 57601da177e4SLinus Torvalds tsec->exec_sid = sid; 5761d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 57621da177e4SLinus Torvalds tsec->create_sid = sid; 5763d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 57644eb582cfSMichael LeMay error = may_create_key(sid, p); 57654eb582cfSMichael LeMay if (error) 5766d84f4f99SDavid Howells goto abort_change; 57674eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5768d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 576942c3e03eSEric Paris tsec->sockcreate_sid = sid; 5770d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5771d84f4f99SDavid Howells error = -EINVAL; 57721da177e4SLinus Torvalds if (sid == 0) 5773d84f4f99SDavid Howells goto abort_change; 5774d9250deaSKaiGai Kohei 5775d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5776d84f4f99SDavid Howells error = -EPERM; 57775bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5778d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5779d84f4f99SDavid Howells if (error) 5780d84f4f99SDavid Howells goto abort_change; 57811da177e4SLinus Torvalds } 57821da177e4SLinus Torvalds 57831da177e4SLinus Torvalds /* Check permissions for the transition. */ 57841da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 57851da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 57861da177e4SLinus Torvalds if (error) 5787d84f4f99SDavid Howells goto abort_change; 57881da177e4SLinus Torvalds 57891da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 57901da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5791d84f4f99SDavid Howells ptsid = 0; 5792c0c14395SOleg Nesterov rcu_read_lock(); 579306d98473STejun Heo tracer = ptrace_parent(p); 5794d84f4f99SDavid Howells if (tracer) 5795d84f4f99SDavid Howells ptsid = task_sid(tracer); 5796c0c14395SOleg Nesterov rcu_read_unlock(); 57971da177e4SLinus Torvalds 5798d84f4f99SDavid Howells if (tracer) { 5799d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5800d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5801d84f4f99SDavid Howells if (error) 5802d84f4f99SDavid Howells goto abort_change; 5803d84f4f99SDavid Howells } 5804d84f4f99SDavid Howells 5805d84f4f99SDavid Howells tsec->sid = sid; 5806d84f4f99SDavid Howells } else { 5807d84f4f99SDavid Howells error = -EINVAL; 5808d84f4f99SDavid Howells goto abort_change; 5809d84f4f99SDavid Howells } 5810d84f4f99SDavid Howells 5811d84f4f99SDavid Howells commit_creds(new); 58121da177e4SLinus Torvalds return size; 5813d84f4f99SDavid Howells 5814d84f4f99SDavid Howells abort_change: 5815d84f4f99SDavid Howells abort_creds(new); 5816d84f4f99SDavid Howells return error; 58171da177e4SLinus Torvalds } 58181da177e4SLinus Torvalds 5819746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5820746df9b5SDavid Quigley { 5821746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5822746df9b5SDavid Quigley } 5823746df9b5SDavid Quigley 5824dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5825dc49c1f9SCatherine Zhang { 5826dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5827dc49c1f9SCatherine Zhang } 5828dc49c1f9SCatherine Zhang 58297bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 583063cb3449SDavid Howells { 583152a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 583263cb3449SDavid Howells } 583363cb3449SDavid Howells 5834dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5835dc49c1f9SCatherine Zhang { 5836dc49c1f9SCatherine Zhang kfree(secdata); 5837dc49c1f9SCatherine Zhang } 5838dc49c1f9SCatherine Zhang 58396f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 58406f3be9f5SAndreas Gruenbacher { 58416f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 58426f3be9f5SAndreas Gruenbacher 58436f3be9f5SAndreas Gruenbacher mutex_lock(&isec->lock); 58446f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 58456f3be9f5SAndreas Gruenbacher mutex_unlock(&isec->lock); 58466f3be9f5SAndreas Gruenbacher } 58476f3be9f5SAndreas Gruenbacher 58481ee65e37SDavid P. Quigley /* 58491ee65e37SDavid P. Quigley * called with inode->i_mutex locked 58501ee65e37SDavid P. Quigley */ 58511ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 58521ee65e37SDavid P. Quigley { 58531ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 58541ee65e37SDavid P. Quigley } 58551ee65e37SDavid P. Quigley 58561ee65e37SDavid P. Quigley /* 58571ee65e37SDavid P. Quigley * called with inode->i_mutex locked 58581ee65e37SDavid P. Quigley */ 58591ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 58601ee65e37SDavid P. Quigley { 58611ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 58621ee65e37SDavid P. Quigley } 58631ee65e37SDavid P. Quigley 58641ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 58651ee65e37SDavid P. Quigley { 58661ee65e37SDavid P. Quigley int len = 0; 58671ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 58681ee65e37SDavid P. Quigley ctx, true); 58691ee65e37SDavid P. Quigley if (len < 0) 58701ee65e37SDavid P. Quigley return len; 58711ee65e37SDavid P. Quigley *ctxlen = len; 58721ee65e37SDavid P. Quigley return 0; 58731ee65e37SDavid P. Quigley } 5874d720024eSMichael LeMay #ifdef CONFIG_KEYS 5875d720024eSMichael LeMay 5876d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 58777e047ef5SDavid Howells unsigned long flags) 5878d720024eSMichael LeMay { 5879d84f4f99SDavid Howells const struct task_security_struct *tsec; 5880d720024eSMichael LeMay struct key_security_struct *ksec; 5881d720024eSMichael LeMay 5882d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 5883d720024eSMichael LeMay if (!ksec) 5884d720024eSMichael LeMay return -ENOMEM; 5885d720024eSMichael LeMay 5886d84f4f99SDavid Howells tsec = cred->security; 5887d84f4f99SDavid Howells if (tsec->keycreate_sid) 5888d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 58894eb582cfSMichael LeMay else 5890d84f4f99SDavid Howells ksec->sid = tsec->sid; 5891d720024eSMichael LeMay 5892275bb41eSDavid Howells k->security = ksec; 5893d720024eSMichael LeMay return 0; 5894d720024eSMichael LeMay } 5895d720024eSMichael LeMay 5896d720024eSMichael LeMay static void selinux_key_free(struct key *k) 5897d720024eSMichael LeMay { 5898d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 5899d720024eSMichael LeMay 5900d720024eSMichael LeMay k->security = NULL; 5901d720024eSMichael LeMay kfree(ksec); 5902d720024eSMichael LeMay } 5903d720024eSMichael LeMay 5904d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 5905d84f4f99SDavid Howells const struct cred *cred, 5906f5895943SDavid Howells unsigned perm) 5907d720024eSMichael LeMay { 5908d720024eSMichael LeMay struct key *key; 5909d720024eSMichael LeMay struct key_security_struct *ksec; 5910275bb41eSDavid Howells u32 sid; 5911d720024eSMichael LeMay 5912d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 5913d720024eSMichael LeMay permission check. No serious, additional covert channels 5914d720024eSMichael LeMay appear to be created. */ 5915d720024eSMichael LeMay if (perm == 0) 5916d720024eSMichael LeMay return 0; 5917d720024eSMichael LeMay 5918d84f4f99SDavid Howells sid = cred_sid(cred); 5919275bb41eSDavid Howells 5920275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 5921275bb41eSDavid Howells ksec = key->security; 5922275bb41eSDavid Howells 5923275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 5924d720024eSMichael LeMay } 5925d720024eSMichael LeMay 592670a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 592770a5bb72SDavid Howells { 592870a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 592970a5bb72SDavid Howells char *context = NULL; 593070a5bb72SDavid Howells unsigned len; 593170a5bb72SDavid Howells int rc; 593270a5bb72SDavid Howells 593370a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 593470a5bb72SDavid Howells if (!rc) 593570a5bb72SDavid Howells rc = len; 593670a5bb72SDavid Howells *_buffer = context; 593770a5bb72SDavid Howells return rc; 593870a5bb72SDavid Howells } 593970a5bb72SDavid Howells 5940d720024eSMichael LeMay #endif 5941d720024eSMichael LeMay 5942b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = { 5943e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 5944e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 5945e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 5946e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 5947076c54c5SAhmed S. Darwish 5948e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 5949e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 5950e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 5951e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 5952e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 5953e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 5954e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 5955e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 5956e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 595779af7307SStephen Smalley 5958e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 59591da177e4SLinus Torvalds 5960e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 5961e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 5962e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 5963e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 59641da177e4SLinus Torvalds 5965e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 5966e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 5967e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 5968e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 5969e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 5970e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 5971e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 5972e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 5973e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 5974e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 5975e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 5976e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 59771da177e4SLinus Torvalds 5978e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 5979e0007529SEric Paris 5980e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 5981e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 5982e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 5983e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 5984e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 5985e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 5986e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 5987e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 5988e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 5989e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 5990e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 5991e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 5992e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 5993e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 5994e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 5995e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 5996e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 5997e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 5998e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 5999e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6000e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6001e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6002e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6003e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6004e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 60051da177e4SLinus Torvalds 6006e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6007e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6008e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6009e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6010e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6011e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6012e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6013e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6014e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6015e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6016e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6017e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 60181da177e4SLinus Torvalds 6019e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 60201da177e4SLinus Torvalds 6021e20b043aSCasey Schaufler LSM_HOOK_INIT(task_create, selinux_task_create), 6022e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6023e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6024e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6025e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6026e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6027e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6028e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 6029e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6030e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6031e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6032e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6033e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6034e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6035e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6036e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6037e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6038e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6039e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6040e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6041e20b043aSCasey Schaufler LSM_HOOK_INIT(task_wait, selinux_task_wait), 6042e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6043788e7dd4SYuichi Nakamura 6044e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6045e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 60461da177e4SLinus Torvalds 6047e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6048e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 60491da177e4SLinus Torvalds 6050e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6051e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6052e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6053e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6054e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6055e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6056e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 60571da177e4SLinus Torvalds 6058e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6059e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6060e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6061e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6062e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 60631da177e4SLinus Torvalds 6064e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6065e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6066e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6067e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6068e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 60691da177e4SLinus Torvalds 6070e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 60711da177e4SLinus Torvalds 6072e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6073e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 60741da177e4SLinus Torvalds 6075e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6076e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6077e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6078e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 60796f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6080e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6081e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6082e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 60831da177e4SLinus Torvalds 6084e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6085e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6086dc49c1f9SCatherine Zhang 6087e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6088e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6089e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6090e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6091e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6092e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6093e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6094e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6095e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6096e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6097e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6098e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6099e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6100e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6101e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6102e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6103e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6104e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6105e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6106e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6107e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6108e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6109e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6110e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6111e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6112e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6113e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6114e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6115e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6116e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6117e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6118e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6119e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6120e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6121e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6122d28d1e08STrent Jaeger 6123d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6124e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6125e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6126e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6127e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6128e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6129e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6130e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6131e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6132e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6133e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6134e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6135e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6136e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 61371da177e4SLinus Torvalds #endif 6138d720024eSMichael LeMay 6139d720024eSMichael LeMay #ifdef CONFIG_KEYS 6140e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6141e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6142e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6143e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6144d720024eSMichael LeMay #endif 61459d57a7f9SAhmed S. Darwish 61469d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6147e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6148e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6149e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6150e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 61519d57a7f9SAhmed S. Darwish #endif 61521da177e4SLinus Torvalds }; 61531da177e4SLinus Torvalds 61541da177e4SLinus Torvalds static __init int selinux_init(void) 61551da177e4SLinus Torvalds { 6156b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6157076c54c5SAhmed S. Darwish selinux_enabled = 0; 6158076c54c5SAhmed S. Darwish return 0; 6159076c54c5SAhmed S. Darwish } 6160076c54c5SAhmed S. Darwish 61611da177e4SLinus Torvalds if (!selinux_enabled) { 61621da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 61631da177e4SLinus Torvalds return 0; 61641da177e4SLinus Torvalds } 61651da177e4SLinus Torvalds 61661da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 61671da177e4SLinus Torvalds 61681da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6169d84f4f99SDavid Howells cred_init_security(); 61701da177e4SLinus Torvalds 6171fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6172fcaaade1SStephen Smalley 61737cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 61747cae7e26SJames Morris sizeof(struct inode_security_struct), 617520c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 617663205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 617763205654SSangwoo sizeof(struct file_security_struct), 617863205654SSangwoo 0, SLAB_PANIC, NULL); 61791da177e4SLinus Torvalds avc_init(); 61801da177e4SLinus Torvalds 6181b1d9e6b0SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 61821da177e4SLinus Torvalds 6183615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6184615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6185615e51fdSPaul Moore 6186828dfe1dSEric Paris if (selinux_enforcing) 6187fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6188828dfe1dSEric Paris else 6189fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6190d720024eSMichael LeMay 61911da177e4SLinus Torvalds return 0; 61921da177e4SLinus Torvalds } 61931da177e4SLinus Torvalds 6194e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6195e8c26255SAl Viro { 6196e8c26255SAl Viro superblock_doinit(sb, NULL); 6197e8c26255SAl Viro } 6198e8c26255SAl Viro 61991da177e4SLinus Torvalds void selinux_complete_init(void) 62001da177e4SLinus Torvalds { 6201fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 62021da177e4SLinus Torvalds 62031da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6204fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6205e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 62061da177e4SLinus Torvalds } 62071da177e4SLinus Torvalds 62081da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 62091da177e4SLinus Torvalds all processes and objects when they are created. */ 62101da177e4SLinus Torvalds security_initcall(selinux_init); 62111da177e4SLinus Torvalds 6212c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 62131da177e4SLinus Torvalds 621425db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6215effad8dfSPaul Moore { 6216effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 62172597a834SAlban Crequy .pf = NFPROTO_IPV4, 62186e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 62191da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6220effad8dfSPaul Moore }, 6221effad8dfSPaul Moore { 6222effad8dfSPaul Moore .hook = selinux_ipv4_forward, 62232597a834SAlban Crequy .pf = NFPROTO_IPV4, 6224effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6225effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6226948bf85cSPaul Moore }, 6227948bf85cSPaul Moore { 6228948bf85cSPaul Moore .hook = selinux_ipv4_output, 62292597a834SAlban Crequy .pf = NFPROTO_IPV4, 6230948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6231948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 623225db6beaSJiri Pirko }, 62331da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 6234effad8dfSPaul Moore { 6235effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 62362597a834SAlban Crequy .pf = NFPROTO_IPV6, 62376e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 62381da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6239effad8dfSPaul Moore }, 6240effad8dfSPaul Moore { 6241effad8dfSPaul Moore .hook = selinux_ipv6_forward, 62422597a834SAlban Crequy .pf = NFPROTO_IPV6, 6243effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6244effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 624525db6beaSJiri Pirko }, 62461da177e4SLinus Torvalds #endif /* IPV6 */ 624725db6beaSJiri Pirko }; 62481da177e4SLinus Torvalds 62491da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 62501da177e4SLinus Torvalds { 625125db6beaSJiri Pirko int err; 62521da177e4SLinus Torvalds 62531da177e4SLinus Torvalds if (!selinux_enabled) 625425db6beaSJiri Pirko return 0; 62551da177e4SLinus Torvalds 6256fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 62571da177e4SLinus Torvalds 625825db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 62591da177e4SLinus Torvalds if (err) 626025db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 62611da177e4SLinus Torvalds 626225db6beaSJiri Pirko return 0; 62631da177e4SLinus Torvalds } 62641da177e4SLinus Torvalds 62651da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 62661da177e4SLinus Torvalds 62671da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 62681da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 62691da177e4SLinus Torvalds { 6270fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 62711da177e4SLinus Torvalds 627225db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 62731da177e4SLinus Torvalds } 62741da177e4SLinus Torvalds #endif 62751da177e4SLinus Torvalds 6276c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 62771da177e4SLinus Torvalds 62781da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 62791da177e4SLinus Torvalds #define selinux_nf_ip_exit() 62801da177e4SLinus Torvalds #endif 62811da177e4SLinus Torvalds 6282c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 62831da177e4SLinus Torvalds 62841da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6285828dfe1dSEric Paris static int selinux_disabled; 6286828dfe1dSEric Paris 62871da177e4SLinus Torvalds int selinux_disable(void) 62881da177e4SLinus Torvalds { 62891da177e4SLinus Torvalds if (ss_initialized) { 62901da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 62911da177e4SLinus Torvalds return -EINVAL; 62921da177e4SLinus Torvalds } 62931da177e4SLinus Torvalds 62941da177e4SLinus Torvalds if (selinux_disabled) { 62951da177e4SLinus Torvalds /* Only do this once. */ 62961da177e4SLinus Torvalds return -EINVAL; 62971da177e4SLinus Torvalds } 62981da177e4SLinus Torvalds 62991da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 63001da177e4SLinus Torvalds 63011da177e4SLinus Torvalds selinux_disabled = 1; 630230d55280SStephen Smalley selinux_enabled = 0; 63031da177e4SLinus Torvalds 6304b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 63051da177e4SLinus Torvalds 6306af8ff049SEric Paris /* Try to destroy the avc node cache */ 6307af8ff049SEric Paris avc_disable(); 6308af8ff049SEric Paris 63091da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 63101da177e4SLinus Torvalds selinux_nf_ip_exit(); 63111da177e4SLinus Torvalds 63121da177e4SLinus Torvalds /* Unregister selinuxfs. */ 63131da177e4SLinus Torvalds exit_sel_fs(); 63141da177e4SLinus Torvalds 63151da177e4SLinus Torvalds return 0; 63161da177e4SLinus Torvalds } 63171da177e4SLinus Torvalds #endif 6318