11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 17effad8dfSPaul Moore * Paul Moore <paul.moore@hp.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 271da177e4SLinus Torvalds #include <linux/kernel.h> 280d094efeSRoland McGrath #include <linux/tracehook.h> 291da177e4SLinus Torvalds #include <linux/errno.h> 301da177e4SLinus Torvalds #include <linux/sched.h> 311da177e4SLinus Torvalds #include <linux/security.h> 321da177e4SLinus Torvalds #include <linux/xattr.h> 331da177e4SLinus Torvalds #include <linux/capability.h> 341da177e4SLinus Torvalds #include <linux/unistd.h> 351da177e4SLinus Torvalds #include <linux/mm.h> 361da177e4SLinus Torvalds #include <linux/mman.h> 371da177e4SLinus Torvalds #include <linux/slab.h> 381da177e4SLinus Torvalds #include <linux/pagemap.h> 391da177e4SLinus Torvalds #include <linux/swap.h> 401da177e4SLinus Torvalds #include <linux/spinlock.h> 411da177e4SLinus Torvalds #include <linux/syscalls.h> 421da177e4SLinus Torvalds #include <linux/file.h> 439f3acc31SAl Viro #include <linux/fdtable.h> 441da177e4SLinus Torvalds #include <linux/namei.h> 451da177e4SLinus Torvalds #include <linux/mount.h> 461da177e4SLinus Torvalds #include <linux/proc_fs.h> 471da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 481da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 491da177e4SLinus Torvalds #include <linux/tty.h> 501da177e4SLinus Torvalds #include <net/icmp.h> 51227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 521da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 53220deb96SPaul Moore #include <net/net_namespace.h> 54d621d35eSPaul Moore #include <net/netlabel.h> 55f5269710SEric Paris #include <linux/uaccess.h> 561da177e4SLinus Torvalds #include <asm/ioctls.h> 57d621d35eSPaul Moore #include <asm/atomic.h> 581da177e4SLinus Torvalds #include <linux/bitops.h> 591da177e4SLinus Torvalds #include <linux/interrupt.h> 601da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 611da177e4SLinus Torvalds #include <linux/netlink.h> 621da177e4SLinus Torvalds #include <linux/tcp.h> 631da177e4SLinus Torvalds #include <linux/udp.h> 642ee92d46SJames Morris #include <linux/dccp.h> 651da177e4SLinus Torvalds #include <linux/quota.h> 661da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 671da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 681da177e4SLinus Torvalds #include <linux/parser.h> 691da177e4SLinus Torvalds #include <linux/nfs_mount.h> 701da177e4SLinus Torvalds #include <net/ipv6.h> 711da177e4SLinus Torvalds #include <linux/hugetlb.h> 721da177e4SLinus Torvalds #include <linux/personality.h> 731da177e4SLinus Torvalds #include <linux/sysctl.h> 741da177e4SLinus Torvalds #include <linux/audit.h> 756931dfc9SEric Paris #include <linux/string.h> 76877ce7c1SCatherine Zhang #include <linux/selinux.h> 7723970741SEric Paris #include <linux/mutex.h> 78f06febc9SFrank Mayhar #include <linux/posix-timers.h> 7900234592SKees Cook #include <linux/syslog.h> 801da177e4SLinus Torvalds 811da177e4SLinus Torvalds #include "avc.h" 821da177e4SLinus Torvalds #include "objsec.h" 831da177e4SLinus Torvalds #include "netif.h" 84224dfbd8SPaul Moore #include "netnode.h" 853e112172SPaul Moore #include "netport.h" 86d28d1e08STrent Jaeger #include "xfrm.h" 87c60475bfSPaul Moore #include "netlabel.h" 889d57a7f9SAhmed S. Darwish #include "audit.h" 891da177e4SLinus Torvalds 901da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux" 911da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX 921da177e4SLinus Torvalds 9311689d47SDavid P. Quigley #define NUM_SEL_MNT_OPTS 5 94c9180a57SEric Paris 951da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); 9620510f2fSJames Morris extern struct security_operations *security_ops; 971da177e4SLinus Torvalds 98d621d35eSPaul Moore /* SECMARK reference count */ 99d621d35eSPaul Moore atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 100d621d35eSPaul Moore 1011da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 102828dfe1dSEric Paris int selinux_enforcing; 1031da177e4SLinus Torvalds 1041da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1051da177e4SLinus Torvalds { 106f5269710SEric Paris unsigned long enforcing; 107f5269710SEric Paris if (!strict_strtoul(str, 0, &enforcing)) 108f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1091da177e4SLinus Torvalds return 1; 1101da177e4SLinus Torvalds } 1111da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1121da177e4SLinus Torvalds #endif 1131da177e4SLinus Torvalds 1141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1151da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1161da177e4SLinus Torvalds 1171da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1181da177e4SLinus Torvalds { 119f5269710SEric Paris unsigned long enabled; 120f5269710SEric Paris if (!strict_strtoul(str, 0, &enabled)) 121f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1221da177e4SLinus Torvalds return 1; 1231da177e4SLinus Torvalds } 1241da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12530d55280SStephen Smalley #else 12630d55280SStephen Smalley int selinux_enabled = 1; 1271da177e4SLinus Torvalds #endif 1281da177e4SLinus Torvalds 129e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 138d621d35eSPaul Moore * enabled, false (0) if SECMARK is disabled. 139d621d35eSPaul Moore * 140d621d35eSPaul Moore */ 141d621d35eSPaul Moore static int selinux_secmark_enabled(void) 142d621d35eSPaul Moore { 143d621d35eSPaul Moore return (atomic_read(&selinux_secmark_refcount) > 0); 144d621d35eSPaul Moore } 145d621d35eSPaul Moore 146d84f4f99SDavid Howells /* 147d84f4f99SDavid Howells * initialise the security for the init task 148d84f4f99SDavid Howells */ 149d84f4f99SDavid Howells static void cred_init_security(void) 1501da177e4SLinus Torvalds { 1513b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1521da177e4SLinus Torvalds struct task_security_struct *tsec; 1531da177e4SLinus Torvalds 15489d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1551da177e4SLinus Torvalds if (!tsec) 156d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1571da177e4SLinus Torvalds 158d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 159f1752eecSDavid Howells cred->security = tsec; 1601da177e4SLinus Torvalds } 1611da177e4SLinus Torvalds 162275bb41eSDavid Howells /* 16388e67f3bSDavid Howells * get the security ID of a set of credentials 16488e67f3bSDavid Howells */ 16588e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 16688e67f3bSDavid Howells { 16788e67f3bSDavid Howells const struct task_security_struct *tsec; 16888e67f3bSDavid Howells 16988e67f3bSDavid Howells tsec = cred->security; 17088e67f3bSDavid Howells return tsec->sid; 17188e67f3bSDavid Howells } 17288e67f3bSDavid Howells 17388e67f3bSDavid Howells /* 1743b11a1deSDavid Howells * get the objective security ID of a task 175275bb41eSDavid Howells */ 176275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 177275bb41eSDavid Howells { 178275bb41eSDavid Howells u32 sid; 179275bb41eSDavid Howells 180275bb41eSDavid Howells rcu_read_lock(); 18188e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 182275bb41eSDavid Howells rcu_read_unlock(); 183275bb41eSDavid Howells return sid; 184275bb41eSDavid Howells } 185275bb41eSDavid Howells 186275bb41eSDavid Howells /* 1873b11a1deSDavid Howells * get the subjective security ID of the current task 188275bb41eSDavid Howells */ 189275bb41eSDavid Howells static inline u32 current_sid(void) 190275bb41eSDavid Howells { 191275bb41eSDavid Howells const struct task_security_struct *tsec = current_cred()->security; 192275bb41eSDavid Howells 193275bb41eSDavid Howells return tsec->sid; 194275bb41eSDavid Howells } 195275bb41eSDavid Howells 19688e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 19788e67f3bSDavid Howells 1981da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 1991da177e4SLinus Torvalds { 2001da177e4SLinus Torvalds struct inode_security_struct *isec; 201275bb41eSDavid Howells u32 sid = current_sid(); 2021da177e4SLinus Torvalds 203a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2041da177e4SLinus Torvalds if (!isec) 2051da177e4SLinus Torvalds return -ENOMEM; 2061da177e4SLinus Torvalds 20723970741SEric Paris mutex_init(&isec->lock); 2081da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2091da177e4SLinus Torvalds isec->inode = inode; 2101da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2111da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 212275bb41eSDavid Howells isec->task_sid = sid; 2131da177e4SLinus Torvalds inode->i_security = isec; 2141da177e4SLinus Torvalds 2151da177e4SLinus Torvalds return 0; 2161da177e4SLinus Torvalds } 2171da177e4SLinus Torvalds 2181da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 2191da177e4SLinus Torvalds { 2201da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 2211da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2221da177e4SLinus Torvalds 2231da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2241da177e4SLinus Torvalds if (!list_empty(&isec->list)) 2251da177e4SLinus Torvalds list_del_init(&isec->list); 2261da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2271da177e4SLinus Torvalds 2281da177e4SLinus Torvalds inode->i_security = NULL; 2297cae7e26SJames Morris kmem_cache_free(sel_inode_cache, isec); 2301da177e4SLinus Torvalds } 2311da177e4SLinus Torvalds 2321da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2331da177e4SLinus Torvalds { 2341da177e4SLinus Torvalds struct file_security_struct *fsec; 235275bb41eSDavid Howells u32 sid = current_sid(); 2361da177e4SLinus Torvalds 23726d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2381da177e4SLinus Torvalds if (!fsec) 2391da177e4SLinus Torvalds return -ENOMEM; 2401da177e4SLinus Torvalds 241275bb41eSDavid Howells fsec->sid = sid; 242275bb41eSDavid Howells fsec->fown_sid = sid; 2431da177e4SLinus Torvalds file->f_security = fsec; 2441da177e4SLinus Torvalds 2451da177e4SLinus Torvalds return 0; 2461da177e4SLinus Torvalds } 2471da177e4SLinus Torvalds 2481da177e4SLinus Torvalds static void file_free_security(struct file *file) 2491da177e4SLinus Torvalds { 2501da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 2511da177e4SLinus Torvalds file->f_security = NULL; 2521da177e4SLinus Torvalds kfree(fsec); 2531da177e4SLinus Torvalds } 2541da177e4SLinus Torvalds 2551da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2561da177e4SLinus Torvalds { 2571da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2581da177e4SLinus Torvalds 25989d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2601da177e4SLinus Torvalds if (!sbsec) 2611da177e4SLinus Torvalds return -ENOMEM; 2621da177e4SLinus Torvalds 263bc7e982bSEric Paris mutex_init(&sbsec->lock); 2641da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2651da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 2661da177e4SLinus Torvalds sbsec->sb = sb; 2671da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 2681da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 269c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2701da177e4SLinus Torvalds sb->s_security = sbsec; 2711da177e4SLinus Torvalds 2721da177e4SLinus Torvalds return 0; 2731da177e4SLinus Torvalds } 2741da177e4SLinus Torvalds 2751da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 2761da177e4SLinus Torvalds { 2771da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 2781da177e4SLinus Torvalds sb->s_security = NULL; 2791da177e4SLinus Torvalds kfree(sbsec); 2801da177e4SLinus Torvalds } 2811da177e4SLinus Torvalds 2821da177e4SLinus Torvalds /* The security server must be initialized before 2831da177e4SLinus Torvalds any labeling or access decisions can be provided. */ 2841da177e4SLinus Torvalds extern int ss_initialized; 2851da177e4SLinus Torvalds 2861da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 2871da177e4SLinus Torvalds 288634a539eSStephen Hemminger static const char *labeling_behaviors[6] = { 2891da177e4SLinus Torvalds "uses xattr", 2901da177e4SLinus Torvalds "uses transition SIDs", 2911da177e4SLinus Torvalds "uses task SIDs", 2921da177e4SLinus Torvalds "uses genfs_contexts", 2931da177e4SLinus Torvalds "not configured for labeling", 2941da177e4SLinus Torvalds "uses mountpoint labeling", 2951da177e4SLinus Torvalds }; 2961da177e4SLinus Torvalds 2971da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2981da177e4SLinus Torvalds 2991da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3001da177e4SLinus Torvalds { 3011da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3021da177e4SLinus Torvalds } 3031da177e4SLinus Torvalds 3041da177e4SLinus Torvalds enum { 30531e87930SEric Paris Opt_error = -1, 3061da177e4SLinus Torvalds Opt_context = 1, 3071da177e4SLinus Torvalds Opt_fscontext = 2, 308c9180a57SEric Paris Opt_defcontext = 3, 309c9180a57SEric Paris Opt_rootcontext = 4, 31011689d47SDavid P. Quigley Opt_labelsupport = 5, 3111da177e4SLinus Torvalds }; 3121da177e4SLinus Torvalds 313a447c093SSteven Whitehouse static const match_table_t tokens = { 314832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 315832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 316832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 317832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 31811689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 31931e87930SEric Paris {Opt_error, NULL}, 3201da177e4SLinus Torvalds }; 3211da177e4SLinus Torvalds 3221da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3231da177e4SLinus Torvalds 324c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 325c312feb2SEric Paris struct superblock_security_struct *sbsec, 326275bb41eSDavid Howells const struct cred *cred) 327c312feb2SEric Paris { 328275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 329c312feb2SEric Paris int rc; 330c312feb2SEric Paris 331c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 332c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 333c312feb2SEric Paris if (rc) 334c312feb2SEric Paris return rc; 335c312feb2SEric Paris 336c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 337c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 338c312feb2SEric Paris return rc; 339c312feb2SEric Paris } 340c312feb2SEric Paris 3410808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 3420808925eSEric Paris struct superblock_security_struct *sbsec, 343275bb41eSDavid Howells const struct cred *cred) 3440808925eSEric Paris { 345275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3460808925eSEric Paris int rc; 3470808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 3480808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 3490808925eSEric Paris if (rc) 3500808925eSEric Paris return rc; 3510808925eSEric Paris 3520808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 3530808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 3540808925eSEric Paris return rc; 3550808925eSEric Paris } 3560808925eSEric Paris 357c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 3581da177e4SLinus Torvalds { 3591da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3601da177e4SLinus Torvalds struct dentry *root = sb->s_root; 361c9180a57SEric Paris struct inode *root_inode = root->d_inode; 3621da177e4SLinus Torvalds int rc = 0; 3631da177e4SLinus Torvalds 3641da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 3651da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 3661da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 3671da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 3681da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 3691da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 370c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 3711da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 3721da177e4SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 3731da177e4SLinus Torvalds rc = -EOPNOTSUPP; 3741da177e4SLinus Torvalds goto out; 3751da177e4SLinus Torvalds } 376c9180a57SEric Paris rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 3771da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 3781da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 3791da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 3801da177e4SLinus Torvalds "%s) has no security xattr handler\n", 3811da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 3821da177e4SLinus Torvalds else 3831da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 3841da177e4SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 3851da177e4SLinus Torvalds sb->s_type->name, -rc); 3861da177e4SLinus Torvalds goto out; 3871da177e4SLinus Torvalds } 3881da177e4SLinus Torvalds } 3891da177e4SLinus Torvalds 39011689d47SDavid P. Quigley sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP); 3911da177e4SLinus Torvalds 392c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 393fadcdb45SEric Paris printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 3941da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 395c9180a57SEric Paris else 396fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n", 3971da177e4SLinus Torvalds sb->s_id, sb->s_type->name, 3981da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 3991da177e4SLinus Torvalds 40011689d47SDavid P. Quigley if (sbsec->behavior == SECURITY_FS_USE_GENFS || 40111689d47SDavid P. Quigley sbsec->behavior == SECURITY_FS_USE_MNTPOINT || 40211689d47SDavid P. Quigley sbsec->behavior == SECURITY_FS_USE_NONE || 40311689d47SDavid P. Quigley sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 40411689d47SDavid P. Quigley sbsec->flags &= ~SE_SBLABELSUPP; 40511689d47SDavid P. Quigley 406ddd29ec6SDavid P. Quigley /* Special handling for sysfs. Is genfs but also has setxattr handler*/ 407ddd29ec6SDavid P. Quigley if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0) 408ddd29ec6SDavid P. Quigley sbsec->flags |= SE_SBLABELSUPP; 409ddd29ec6SDavid P. Quigley 4101da177e4SLinus Torvalds /* Initialize the root inode. */ 411c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 4121da177e4SLinus Torvalds 4131da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 4141da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 4151da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 4161da177e4SLinus Torvalds populates itself. */ 4171da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4181da177e4SLinus Torvalds next_inode: 4191da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 4201da177e4SLinus Torvalds struct inode_security_struct *isec = 4211da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 4221da177e4SLinus Torvalds struct inode_security_struct, list); 4231da177e4SLinus Torvalds struct inode *inode = isec->inode; 4241da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4251da177e4SLinus Torvalds inode = igrab(inode); 4261da177e4SLinus Torvalds if (inode) { 4271da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 4281da177e4SLinus Torvalds inode_doinit(inode); 4291da177e4SLinus Torvalds iput(inode); 4301da177e4SLinus Torvalds } 4311da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 4321da177e4SLinus Torvalds list_del_init(&isec->list); 4331da177e4SLinus Torvalds goto next_inode; 4341da177e4SLinus Torvalds } 4351da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 4361da177e4SLinus Torvalds out: 437c9180a57SEric Paris return rc; 438c9180a57SEric Paris } 439c9180a57SEric Paris 440c9180a57SEric Paris /* 441c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 442c9180a57SEric Paris * options were so it can use those later for submounts, displaying 443c9180a57SEric Paris * mount options, or whatever. 444c9180a57SEric Paris */ 445c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 446e0007529SEric Paris struct security_mnt_opts *opts) 447c9180a57SEric Paris { 448c9180a57SEric Paris int rc = 0, i; 449c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 450c9180a57SEric Paris char *context = NULL; 451c9180a57SEric Paris u32 len; 452c9180a57SEric Paris char tmp; 453c9180a57SEric Paris 454e0007529SEric Paris security_init_mnt_opts(opts); 455c9180a57SEric Paris 4560d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 457c9180a57SEric Paris return -EINVAL; 458c9180a57SEric Paris 459c9180a57SEric Paris if (!ss_initialized) 460c9180a57SEric Paris return -EINVAL; 461c9180a57SEric Paris 4620d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 463c9180a57SEric Paris /* count the number of mount options for this sb */ 464c9180a57SEric Paris for (i = 0; i < 8; i++) { 465c9180a57SEric Paris if (tmp & 0x01) 466e0007529SEric Paris opts->num_mnt_opts++; 467c9180a57SEric Paris tmp >>= 1; 468c9180a57SEric Paris } 46911689d47SDavid P. Quigley /* Check if the Label support flag is set */ 47011689d47SDavid P. Quigley if (sbsec->flags & SE_SBLABELSUPP) 47111689d47SDavid P. Quigley opts->num_mnt_opts++; 472c9180a57SEric Paris 473e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 474e0007529SEric Paris if (!opts->mnt_opts) { 475c9180a57SEric Paris rc = -ENOMEM; 476c9180a57SEric Paris goto out_free; 477c9180a57SEric Paris } 478c9180a57SEric Paris 479e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 480e0007529SEric Paris if (!opts->mnt_opts_flags) { 481c9180a57SEric Paris rc = -ENOMEM; 482c9180a57SEric Paris goto out_free; 483c9180a57SEric Paris } 484c9180a57SEric Paris 485c9180a57SEric Paris i = 0; 486c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 487c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 488c9180a57SEric Paris if (rc) 489c9180a57SEric Paris goto out_free; 490e0007529SEric Paris opts->mnt_opts[i] = context; 491e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 492c9180a57SEric Paris } 493c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 494c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 495c9180a57SEric Paris if (rc) 496c9180a57SEric Paris goto out_free; 497e0007529SEric Paris opts->mnt_opts[i] = context; 498e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 499c9180a57SEric Paris } 500c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 501c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 502c9180a57SEric Paris if (rc) 503c9180a57SEric Paris goto out_free; 504e0007529SEric Paris opts->mnt_opts[i] = context; 505e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 506c9180a57SEric Paris } 507c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 508c9180a57SEric Paris struct inode *root = sbsec->sb->s_root->d_inode; 509c9180a57SEric Paris struct inode_security_struct *isec = root->i_security; 510c9180a57SEric Paris 511c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 512c9180a57SEric Paris if (rc) 513c9180a57SEric Paris goto out_free; 514e0007529SEric Paris opts->mnt_opts[i] = context; 515e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 516c9180a57SEric Paris } 51711689d47SDavid P. Quigley if (sbsec->flags & SE_SBLABELSUPP) { 51811689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 51911689d47SDavid P. Quigley opts->mnt_opts_flags[i++] = SE_SBLABELSUPP; 52011689d47SDavid P. Quigley } 521c9180a57SEric Paris 522e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 523c9180a57SEric Paris 524c9180a57SEric Paris return 0; 525c9180a57SEric Paris 526c9180a57SEric Paris out_free: 527e0007529SEric Paris security_free_mnt_opts(opts); 528c9180a57SEric Paris return rc; 529c9180a57SEric Paris } 530c9180a57SEric Paris 531c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 532c9180a57SEric Paris u32 old_sid, u32 new_sid) 533c9180a57SEric Paris { 5340d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5350d90a7ecSDavid P. Quigley 536c9180a57SEric Paris /* check if the old mount command had the same options */ 5370d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 538c9180a57SEric Paris if (!(sbsec->flags & flag) || 539c9180a57SEric Paris (old_sid != new_sid)) 540c9180a57SEric Paris return 1; 541c9180a57SEric Paris 542c9180a57SEric Paris /* check if we were passed the same options twice, 543c9180a57SEric Paris * aka someone passed context=a,context=b 544c9180a57SEric Paris */ 5450d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5460d90a7ecSDavid P. Quigley if (mnt_flags & flag) 547c9180a57SEric Paris return 1; 548c9180a57SEric Paris return 0; 549c9180a57SEric Paris } 550e0007529SEric Paris 551c9180a57SEric Paris /* 552c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 553c9180a57SEric Paris * labeling information. 554c9180a57SEric Paris */ 555e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 556e0007529SEric Paris struct security_mnt_opts *opts) 557c9180a57SEric Paris { 558275bb41eSDavid Howells const struct cred *cred = current_cred(); 559c9180a57SEric Paris int rc = 0, i; 560c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 561c9180a57SEric Paris const char *name = sb->s_type->name; 562089be43eSJames Morris struct inode *inode = sbsec->sb->s_root->d_inode; 563089be43eSJames Morris struct inode_security_struct *root_isec = inode->i_security; 564c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 565c9180a57SEric Paris u32 defcontext_sid = 0; 566e0007529SEric Paris char **mount_options = opts->mnt_opts; 567e0007529SEric Paris int *flags = opts->mnt_opts_flags; 568e0007529SEric Paris int num_opts = opts->num_mnt_opts; 569c9180a57SEric Paris 570c9180a57SEric Paris mutex_lock(&sbsec->lock); 571c9180a57SEric Paris 572c9180a57SEric Paris if (!ss_initialized) { 573c9180a57SEric Paris if (!num_opts) { 574c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 575c9180a57SEric Paris after the initial policy is loaded and the security 576c9180a57SEric Paris server is ready to handle calls. */ 577c9180a57SEric Paris goto out; 578c9180a57SEric Paris } 579c9180a57SEric Paris rc = -EINVAL; 580744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 581744ba35eSEric Paris "before the security server is initialized\n"); 582c9180a57SEric Paris goto out; 583c9180a57SEric Paris } 584c9180a57SEric Paris 585c9180a57SEric Paris /* 586e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 587e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 588e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 589e0007529SEric Paris * we need to skip the double mount verification. 590e0007529SEric Paris * 591e0007529SEric Paris * This does open a hole in which we will not notice if the first 592e0007529SEric Paris * mount using this sb set explict options and a second mount using 593e0007529SEric Paris * this sb does not set any security options. (The first options 594e0007529SEric Paris * will be used for both mounts) 595e0007529SEric Paris */ 5960d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 597e0007529SEric Paris && (num_opts == 0)) 598e0007529SEric Paris goto out; 599e0007529SEric Paris 600e0007529SEric Paris /* 601c9180a57SEric Paris * parse the mount options, check if they are valid sids. 602c9180a57SEric Paris * also check if someone is trying to mount the same sb more 603c9180a57SEric Paris * than once with different security options. 604c9180a57SEric Paris */ 605c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 606c9180a57SEric Paris u32 sid; 60711689d47SDavid P. Quigley 60811689d47SDavid P. Quigley if (flags[i] == SE_SBLABELSUPP) 60911689d47SDavid P. Quigley continue; 610c9180a57SEric Paris rc = security_context_to_sid(mount_options[i], 611c9180a57SEric Paris strlen(mount_options[i]), &sid); 612c9180a57SEric Paris if (rc) { 613c9180a57SEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 614c9180a57SEric Paris "(%s) failed for (dev %s, type %s) errno=%d\n", 615c9180a57SEric Paris mount_options[i], sb->s_id, name, rc); 616c9180a57SEric Paris goto out; 617c9180a57SEric Paris } 618c9180a57SEric Paris switch (flags[i]) { 619c9180a57SEric Paris case FSCONTEXT_MNT: 620c9180a57SEric Paris fscontext_sid = sid; 621c9180a57SEric Paris 622c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 623c9180a57SEric Paris fscontext_sid)) 624c9180a57SEric Paris goto out_double_mount; 625c9180a57SEric Paris 626c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 627c9180a57SEric Paris break; 628c9180a57SEric Paris case CONTEXT_MNT: 629c9180a57SEric Paris context_sid = sid; 630c9180a57SEric Paris 631c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 632c9180a57SEric Paris context_sid)) 633c9180a57SEric Paris goto out_double_mount; 634c9180a57SEric Paris 635c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 636c9180a57SEric Paris break; 637c9180a57SEric Paris case ROOTCONTEXT_MNT: 638c9180a57SEric Paris rootcontext_sid = sid; 639c9180a57SEric Paris 640c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 641c9180a57SEric Paris rootcontext_sid)) 642c9180a57SEric Paris goto out_double_mount; 643c9180a57SEric Paris 644c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 645c9180a57SEric Paris 646c9180a57SEric Paris break; 647c9180a57SEric Paris case DEFCONTEXT_MNT: 648c9180a57SEric Paris defcontext_sid = sid; 649c9180a57SEric Paris 650c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 651c9180a57SEric Paris defcontext_sid)) 652c9180a57SEric Paris goto out_double_mount; 653c9180a57SEric Paris 654c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 655c9180a57SEric Paris 656c9180a57SEric Paris break; 657c9180a57SEric Paris default: 658c9180a57SEric Paris rc = -EINVAL; 659c9180a57SEric Paris goto out; 660c9180a57SEric Paris } 661c9180a57SEric Paris } 662c9180a57SEric Paris 6630d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 664c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 6650d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 666c9180a57SEric Paris goto out_double_mount; 667c9180a57SEric Paris rc = 0; 668c9180a57SEric Paris goto out; 669c9180a57SEric Paris } 670c9180a57SEric Paris 671089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 6720d90a7ecSDavid P. Quigley sbsec->flags |= SE_SBPROC; 673c9180a57SEric Paris 674c9180a57SEric Paris /* Determine the labeling behavior to use for this filesystem type. */ 6750d90a7ecSDavid P. Quigley rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid); 676c9180a57SEric Paris if (rc) { 677c9180a57SEric Paris printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n", 678089be43eSJames Morris __func__, sb->s_type->name, rc); 679c9180a57SEric Paris goto out; 680c9180a57SEric Paris } 681c9180a57SEric Paris 682c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 683c9180a57SEric Paris if (fscontext_sid) { 684275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 685c9180a57SEric Paris if (rc) 686c9180a57SEric Paris goto out; 687c9180a57SEric Paris 688c9180a57SEric Paris sbsec->sid = fscontext_sid; 689c9180a57SEric Paris } 690c9180a57SEric Paris 691c9180a57SEric Paris /* 692c9180a57SEric Paris * Switch to using mount point labeling behavior. 693c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 694c9180a57SEric Paris * the superblock context if not already set. 695c9180a57SEric Paris */ 696c9180a57SEric Paris if (context_sid) { 697c9180a57SEric Paris if (!fscontext_sid) { 698275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 699275bb41eSDavid Howells cred); 700c9180a57SEric Paris if (rc) 701c9180a57SEric Paris goto out; 702c9180a57SEric Paris sbsec->sid = context_sid; 703c9180a57SEric Paris } else { 704275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 705275bb41eSDavid Howells cred); 706c9180a57SEric Paris if (rc) 707c9180a57SEric Paris goto out; 708c9180a57SEric Paris } 709c9180a57SEric Paris if (!rootcontext_sid) 710c9180a57SEric Paris rootcontext_sid = context_sid; 711c9180a57SEric Paris 712c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 713c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 714c9180a57SEric Paris } 715c9180a57SEric Paris 716c9180a57SEric Paris if (rootcontext_sid) { 717275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 718275bb41eSDavid Howells cred); 719c9180a57SEric Paris if (rc) 720c9180a57SEric Paris goto out; 721c9180a57SEric Paris 722c9180a57SEric Paris root_isec->sid = rootcontext_sid; 723c9180a57SEric Paris root_isec->initialized = 1; 724c9180a57SEric Paris } 725c9180a57SEric Paris 726c9180a57SEric Paris if (defcontext_sid) { 727c9180a57SEric Paris if (sbsec->behavior != SECURITY_FS_USE_XATTR) { 728c9180a57SEric Paris rc = -EINVAL; 729c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 730c9180a57SEric Paris "invalid for this filesystem type\n"); 731c9180a57SEric Paris goto out; 732c9180a57SEric Paris } 733c9180a57SEric Paris 734c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 735c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 736275bb41eSDavid Howells sbsec, cred); 737c9180a57SEric Paris if (rc) 738c9180a57SEric Paris goto out; 739c9180a57SEric Paris } 740c9180a57SEric Paris 741c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 742c9180a57SEric Paris } 743c9180a57SEric Paris 744c9180a57SEric Paris rc = sb_finish_set_opts(sb); 745c9180a57SEric Paris out: 746bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 7471da177e4SLinus Torvalds return rc; 748c9180a57SEric Paris out_double_mount: 749c9180a57SEric Paris rc = -EINVAL; 750c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 751c9180a57SEric Paris "security settings for (dev %s, type %s)\n", sb->s_id, name); 752c9180a57SEric Paris goto out; 753c9180a57SEric Paris } 754c9180a57SEric Paris 755c9180a57SEric Paris static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 756c9180a57SEric Paris struct super_block *newsb) 757c9180a57SEric Paris { 758c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 759c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 760c9180a57SEric Paris 761c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 762c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 763c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 764c9180a57SEric Paris 7650f5e6420SEric Paris /* 7660f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 767e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 7680f5e6420SEric Paris */ 769e8c26255SAl Viro if (!ss_initialized) 7700f5e6420SEric Paris return; 771c9180a57SEric Paris 772c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 7730d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 774c9180a57SEric Paris 7755a552617SEric Paris /* if fs is reusing a sb, just let its options stand... */ 7760d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 7775a552617SEric Paris return; 7785a552617SEric Paris 779c9180a57SEric Paris mutex_lock(&newsbsec->lock); 780c9180a57SEric Paris 781c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 782c9180a57SEric Paris 783c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 784c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 785c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 786c9180a57SEric Paris 787c9180a57SEric Paris if (set_context) { 788c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 789c9180a57SEric Paris 790c9180a57SEric Paris if (!set_fscontext) 791c9180a57SEric Paris newsbsec->sid = sid; 792c9180a57SEric Paris if (!set_rootcontext) { 793c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 794c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 795c9180a57SEric Paris newisec->sid = sid; 796c9180a57SEric Paris } 797c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 798c9180a57SEric Paris } 799c9180a57SEric Paris if (set_rootcontext) { 800c9180a57SEric Paris const struct inode *oldinode = oldsb->s_root->d_inode; 801c9180a57SEric Paris const struct inode_security_struct *oldisec = oldinode->i_security; 802c9180a57SEric Paris struct inode *newinode = newsb->s_root->d_inode; 803c9180a57SEric Paris struct inode_security_struct *newisec = newinode->i_security; 804c9180a57SEric Paris 805c9180a57SEric Paris newisec->sid = oldisec->sid; 806c9180a57SEric Paris } 807c9180a57SEric Paris 808c9180a57SEric Paris sb_finish_set_opts(newsb); 809c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 810c9180a57SEric Paris } 811c9180a57SEric Paris 8122e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 8132e1479d9SAdrian Bunk struct security_mnt_opts *opts) 814c9180a57SEric Paris { 815e0007529SEric Paris char *p; 816c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 817c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 818e0007529SEric Paris int rc, num_mnt_opts = 0; 819c9180a57SEric Paris 820e0007529SEric Paris opts->num_mnt_opts = 0; 821c9180a57SEric Paris 822c9180a57SEric Paris /* Standard string-based options. */ 823c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 824c9180a57SEric Paris int token; 825c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 826c9180a57SEric Paris 827c9180a57SEric Paris if (!*p) 828c9180a57SEric Paris continue; 829c9180a57SEric Paris 830c9180a57SEric Paris token = match_token(p, tokens, args); 831c9180a57SEric Paris 832c9180a57SEric Paris switch (token) { 833c9180a57SEric Paris case Opt_context: 834c9180a57SEric Paris if (context || defcontext) { 835c9180a57SEric Paris rc = -EINVAL; 836c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 837c9180a57SEric Paris goto out_err; 838c9180a57SEric Paris } 839c9180a57SEric Paris context = match_strdup(&args[0]); 840c9180a57SEric Paris if (!context) { 841c9180a57SEric Paris rc = -ENOMEM; 842c9180a57SEric Paris goto out_err; 843c9180a57SEric Paris } 844c9180a57SEric Paris break; 845c9180a57SEric Paris 846c9180a57SEric Paris case Opt_fscontext: 847c9180a57SEric Paris if (fscontext) { 848c9180a57SEric Paris rc = -EINVAL; 849c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 850c9180a57SEric Paris goto out_err; 851c9180a57SEric Paris } 852c9180a57SEric Paris fscontext = match_strdup(&args[0]); 853c9180a57SEric Paris if (!fscontext) { 854c9180a57SEric Paris rc = -ENOMEM; 855c9180a57SEric Paris goto out_err; 856c9180a57SEric Paris } 857c9180a57SEric Paris break; 858c9180a57SEric Paris 859c9180a57SEric Paris case Opt_rootcontext: 860c9180a57SEric Paris if (rootcontext) { 861c9180a57SEric Paris rc = -EINVAL; 862c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 863c9180a57SEric Paris goto out_err; 864c9180a57SEric Paris } 865c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 866c9180a57SEric Paris if (!rootcontext) { 867c9180a57SEric Paris rc = -ENOMEM; 868c9180a57SEric Paris goto out_err; 869c9180a57SEric Paris } 870c9180a57SEric Paris break; 871c9180a57SEric Paris 872c9180a57SEric Paris case Opt_defcontext: 873c9180a57SEric Paris if (context || defcontext) { 874c9180a57SEric Paris rc = -EINVAL; 875c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 876c9180a57SEric Paris goto out_err; 877c9180a57SEric Paris } 878c9180a57SEric Paris defcontext = match_strdup(&args[0]); 879c9180a57SEric Paris if (!defcontext) { 880c9180a57SEric Paris rc = -ENOMEM; 881c9180a57SEric Paris goto out_err; 882c9180a57SEric Paris } 883c9180a57SEric Paris break; 88411689d47SDavid P. Quigley case Opt_labelsupport: 88511689d47SDavid P. Quigley break; 886c9180a57SEric Paris default: 887c9180a57SEric Paris rc = -EINVAL; 888c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 889c9180a57SEric Paris goto out_err; 890c9180a57SEric Paris 891c9180a57SEric Paris } 892c9180a57SEric Paris } 893c9180a57SEric Paris 894e0007529SEric Paris rc = -ENOMEM; 895e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 896e0007529SEric Paris if (!opts->mnt_opts) 897e0007529SEric Paris goto out_err; 898e0007529SEric Paris 899e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 900e0007529SEric Paris if (!opts->mnt_opts_flags) { 901e0007529SEric Paris kfree(opts->mnt_opts); 902e0007529SEric Paris goto out_err; 903c9180a57SEric Paris } 904c9180a57SEric Paris 905e0007529SEric Paris if (fscontext) { 906e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 907e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 908e0007529SEric Paris } 909e0007529SEric Paris if (context) { 910e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 911e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 912e0007529SEric Paris } 913e0007529SEric Paris if (rootcontext) { 914e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 915e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 916e0007529SEric Paris } 917e0007529SEric Paris if (defcontext) { 918e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 919e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 920e0007529SEric Paris } 921e0007529SEric Paris 922e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 923e0007529SEric Paris return 0; 924e0007529SEric Paris 925c9180a57SEric Paris out_err: 926c9180a57SEric Paris kfree(context); 927c9180a57SEric Paris kfree(defcontext); 928c9180a57SEric Paris kfree(fscontext); 929c9180a57SEric Paris kfree(rootcontext); 930c9180a57SEric Paris return rc; 9311da177e4SLinus Torvalds } 932e0007529SEric Paris /* 933e0007529SEric Paris * string mount options parsing and call set the sbsec 934e0007529SEric Paris */ 935e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 936e0007529SEric Paris { 937e0007529SEric Paris int rc = 0; 938e0007529SEric Paris char *options = data; 939e0007529SEric Paris struct security_mnt_opts opts; 940e0007529SEric Paris 941e0007529SEric Paris security_init_mnt_opts(&opts); 942e0007529SEric Paris 943e0007529SEric Paris if (!data) 944e0007529SEric Paris goto out; 945e0007529SEric Paris 946e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 947e0007529SEric Paris 948e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 949e0007529SEric Paris if (rc) 950e0007529SEric Paris goto out_err; 951e0007529SEric Paris 952e0007529SEric Paris out: 953e0007529SEric Paris rc = selinux_set_mnt_opts(sb, &opts); 954e0007529SEric Paris 955e0007529SEric Paris out_err: 956e0007529SEric Paris security_free_mnt_opts(&opts); 957e0007529SEric Paris return rc; 958e0007529SEric Paris } 9591da177e4SLinus Torvalds 9603583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 9613583a711SAdrian Bunk struct security_mnt_opts *opts) 9622069f457SEric Paris { 9632069f457SEric Paris int i; 9642069f457SEric Paris char *prefix; 9652069f457SEric Paris 9662069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 96711689d47SDavid P. Quigley char *has_comma; 96811689d47SDavid P. Quigley 96911689d47SDavid P. Quigley if (opts->mnt_opts[i]) 97011689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 97111689d47SDavid P. Quigley else 97211689d47SDavid P. Quigley has_comma = NULL; 9732069f457SEric Paris 9742069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 9752069f457SEric Paris case CONTEXT_MNT: 9762069f457SEric Paris prefix = CONTEXT_STR; 9772069f457SEric Paris break; 9782069f457SEric Paris case FSCONTEXT_MNT: 9792069f457SEric Paris prefix = FSCONTEXT_STR; 9802069f457SEric Paris break; 9812069f457SEric Paris case ROOTCONTEXT_MNT: 9822069f457SEric Paris prefix = ROOTCONTEXT_STR; 9832069f457SEric Paris break; 9842069f457SEric Paris case DEFCONTEXT_MNT: 9852069f457SEric Paris prefix = DEFCONTEXT_STR; 9862069f457SEric Paris break; 98711689d47SDavid P. Quigley case SE_SBLABELSUPP: 98811689d47SDavid P. Quigley seq_putc(m, ','); 98911689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 99011689d47SDavid P. Quigley continue; 9912069f457SEric Paris default: 9922069f457SEric Paris BUG(); 9932069f457SEric Paris }; 9942069f457SEric Paris /* we need a comma before each option */ 9952069f457SEric Paris seq_putc(m, ','); 9962069f457SEric Paris seq_puts(m, prefix); 9972069f457SEric Paris if (has_comma) 9982069f457SEric Paris seq_putc(m, '\"'); 9992069f457SEric Paris seq_puts(m, opts->mnt_opts[i]); 10002069f457SEric Paris if (has_comma) 10012069f457SEric Paris seq_putc(m, '\"'); 10022069f457SEric Paris } 10032069f457SEric Paris } 10042069f457SEric Paris 10052069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10062069f457SEric Paris { 10072069f457SEric Paris struct security_mnt_opts opts; 10082069f457SEric Paris int rc; 10092069f457SEric Paris 10102069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1011383795c2SEric Paris if (rc) { 1012383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1013383795c2SEric Paris if (rc == -EINVAL) 1014383795c2SEric Paris rc = 0; 10152069f457SEric Paris return rc; 1016383795c2SEric Paris } 10172069f457SEric Paris 10182069f457SEric Paris selinux_write_opts(m, &opts); 10192069f457SEric Paris 10202069f457SEric Paris security_free_mnt_opts(&opts); 10212069f457SEric Paris 10222069f457SEric Paris return rc; 10232069f457SEric Paris } 10242069f457SEric Paris 10251da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 10261da177e4SLinus Torvalds { 10271da177e4SLinus Torvalds switch (mode & S_IFMT) { 10281da177e4SLinus Torvalds case S_IFSOCK: 10291da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 10301da177e4SLinus Torvalds case S_IFLNK: 10311da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 10321da177e4SLinus Torvalds case S_IFREG: 10331da177e4SLinus Torvalds return SECCLASS_FILE; 10341da177e4SLinus Torvalds case S_IFBLK: 10351da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 10361da177e4SLinus Torvalds case S_IFDIR: 10371da177e4SLinus Torvalds return SECCLASS_DIR; 10381da177e4SLinus Torvalds case S_IFCHR: 10391da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 10401da177e4SLinus Torvalds case S_IFIFO: 10411da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 10421da177e4SLinus Torvalds 10431da177e4SLinus Torvalds } 10441da177e4SLinus Torvalds 10451da177e4SLinus Torvalds return SECCLASS_FILE; 10461da177e4SLinus Torvalds } 10471da177e4SLinus Torvalds 104813402580SJames Morris static inline int default_protocol_stream(int protocol) 104913402580SJames Morris { 105013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 105113402580SJames Morris } 105213402580SJames Morris 105313402580SJames Morris static inline int default_protocol_dgram(int protocol) 105413402580SJames Morris { 105513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 105613402580SJames Morris } 105713402580SJames Morris 10581da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 10591da177e4SLinus Torvalds { 10601da177e4SLinus Torvalds switch (family) { 10611da177e4SLinus Torvalds case PF_UNIX: 10621da177e4SLinus Torvalds switch (type) { 10631da177e4SLinus Torvalds case SOCK_STREAM: 10641da177e4SLinus Torvalds case SOCK_SEQPACKET: 10651da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 10661da177e4SLinus Torvalds case SOCK_DGRAM: 10671da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 10681da177e4SLinus Torvalds } 10691da177e4SLinus Torvalds break; 10701da177e4SLinus Torvalds case PF_INET: 10711da177e4SLinus Torvalds case PF_INET6: 10721da177e4SLinus Torvalds switch (type) { 10731da177e4SLinus Torvalds case SOCK_STREAM: 107413402580SJames Morris if (default_protocol_stream(protocol)) 10751da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 107613402580SJames Morris else 107713402580SJames Morris return SECCLASS_RAWIP_SOCKET; 10781da177e4SLinus Torvalds case SOCK_DGRAM: 107913402580SJames Morris if (default_protocol_dgram(protocol)) 10801da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 108113402580SJames Morris else 108213402580SJames Morris return SECCLASS_RAWIP_SOCKET; 10832ee92d46SJames Morris case SOCK_DCCP: 10842ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 108513402580SJames Morris default: 10861da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 10871da177e4SLinus Torvalds } 10881da177e4SLinus Torvalds break; 10891da177e4SLinus Torvalds case PF_NETLINK: 10901da177e4SLinus Torvalds switch (protocol) { 10911da177e4SLinus Torvalds case NETLINK_ROUTE: 10921da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 10931da177e4SLinus Torvalds case NETLINK_FIREWALL: 10941da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 1095216efaaaSJames Morris case NETLINK_INET_DIAG: 10961da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 10971da177e4SLinus Torvalds case NETLINK_NFLOG: 10981da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 10991da177e4SLinus Torvalds case NETLINK_XFRM: 11001da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 11011da177e4SLinus Torvalds case NETLINK_SELINUX: 11021da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 11031da177e4SLinus Torvalds case NETLINK_AUDIT: 11041da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 11051da177e4SLinus Torvalds case NETLINK_IP6_FW: 11061da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 11071da177e4SLinus Torvalds case NETLINK_DNRTMSG: 11081da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 11090c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 11100c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 11111da177e4SLinus Torvalds default: 11121da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 11131da177e4SLinus Torvalds } 11141da177e4SLinus Torvalds case PF_PACKET: 11151da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 11161da177e4SLinus Torvalds case PF_KEY: 11171da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 11183e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 11193e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 11201da177e4SLinus Torvalds } 11211da177e4SLinus Torvalds 11221da177e4SLinus Torvalds return SECCLASS_SOCKET; 11231da177e4SLinus Torvalds } 11241da177e4SLinus Torvalds 11251da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 11261da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 11271da177e4SLinus Torvalds u16 tclass, 11281da177e4SLinus Torvalds u32 *sid) 11291da177e4SLinus Torvalds { 11301da177e4SLinus Torvalds int buflen, rc; 11311da177e4SLinus Torvalds char *buffer, *path, *end; 11321da177e4SLinus Torvalds 11331da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 11341da177e4SLinus Torvalds if (!buffer) 11351da177e4SLinus Torvalds return -ENOMEM; 11361da177e4SLinus Torvalds 11371da177e4SLinus Torvalds buflen = PAGE_SIZE; 11381da177e4SLinus Torvalds end = buffer+buflen; 11391da177e4SLinus Torvalds *--end = '\0'; 11401da177e4SLinus Torvalds buflen--; 11411da177e4SLinus Torvalds path = end-1; 11421da177e4SLinus Torvalds *path = '/'; 11431da177e4SLinus Torvalds while (de && de != de->parent) { 11441da177e4SLinus Torvalds buflen -= de->namelen + 1; 11451da177e4SLinus Torvalds if (buflen < 0) 11461da177e4SLinus Torvalds break; 11471da177e4SLinus Torvalds end -= de->namelen; 11481da177e4SLinus Torvalds memcpy(end, de->name, de->namelen); 11491da177e4SLinus Torvalds *--end = '/'; 11501da177e4SLinus Torvalds path = end; 11511da177e4SLinus Torvalds de = de->parent; 11521da177e4SLinus Torvalds } 11531da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 11541da177e4SLinus Torvalds free_page((unsigned long)buffer); 11551da177e4SLinus Torvalds return rc; 11561da177e4SLinus Torvalds } 11571da177e4SLinus Torvalds #else 11581da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 11591da177e4SLinus Torvalds u16 tclass, 11601da177e4SLinus Torvalds u32 *sid) 11611da177e4SLinus Torvalds { 11621da177e4SLinus Torvalds return -EINVAL; 11631da177e4SLinus Torvalds } 11641da177e4SLinus Torvalds #endif 11651da177e4SLinus Torvalds 11661da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 11671da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 11681da177e4SLinus Torvalds { 11691da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 11701da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 11711da177e4SLinus Torvalds u32 sid; 11721da177e4SLinus Torvalds struct dentry *dentry; 11731da177e4SLinus Torvalds #define INITCONTEXTLEN 255 11741da177e4SLinus Torvalds char *context = NULL; 11751da177e4SLinus Torvalds unsigned len = 0; 11761da177e4SLinus Torvalds int rc = 0; 11771da177e4SLinus Torvalds 11781da177e4SLinus Torvalds if (isec->initialized) 11791da177e4SLinus Torvalds goto out; 11801da177e4SLinus Torvalds 118123970741SEric Paris mutex_lock(&isec->lock); 11821da177e4SLinus Torvalds if (isec->initialized) 118323970741SEric Paris goto out_unlock; 11841da177e4SLinus Torvalds 11851da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 11860d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 11871da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 11881da177e4SLinus Torvalds after the initial policy is loaded and the security 11891da177e4SLinus Torvalds server is ready to handle calls. */ 11901da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 11911da177e4SLinus Torvalds if (list_empty(&isec->list)) 11921da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 11931da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 119423970741SEric Paris goto out_unlock; 11951da177e4SLinus Torvalds } 11961da177e4SLinus Torvalds 11971da177e4SLinus Torvalds switch (sbsec->behavior) { 11981da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 11991da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 12001da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 12011da177e4SLinus Torvalds break; 12021da177e4SLinus Torvalds } 12031da177e4SLinus Torvalds 12041da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 12051da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 12061da177e4SLinus Torvalds if (opt_dentry) { 12071da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 12081da177e4SLinus Torvalds dentry = dget(opt_dentry); 12091da177e4SLinus Torvalds } else { 12101da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 12111da177e4SLinus Torvalds dentry = d_find_alias(inode); 12121da177e4SLinus Torvalds } 12131da177e4SLinus Torvalds if (!dentry) { 1214df7f54c0SEric Paris /* 1215df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1216df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1217df7f54c0SEric Paris * may find inodes that have no dentry on the 1218df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1219df7f54c0SEric Paris * will get fixed up the next time we go through 1220df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1221df7f54c0SEric Paris * be used again by userspace. 1222df7f54c0SEric Paris */ 122323970741SEric Paris goto out_unlock; 12241da177e4SLinus Torvalds } 12251da177e4SLinus Torvalds 12261da177e4SLinus Torvalds len = INITCONTEXTLEN; 12274cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 12281da177e4SLinus Torvalds if (!context) { 12291da177e4SLinus Torvalds rc = -ENOMEM; 12301da177e4SLinus Torvalds dput(dentry); 123123970741SEric Paris goto out_unlock; 12321da177e4SLinus Torvalds } 12334cb912f1SEric Paris context[len] = '\0'; 12341da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 12351da177e4SLinus Torvalds context, len); 12361da177e4SLinus Torvalds if (rc == -ERANGE) { 1237314dabb8SJames Morris kfree(context); 1238314dabb8SJames Morris 12391da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 12401da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 12411da177e4SLinus Torvalds NULL, 0); 12421da177e4SLinus Torvalds if (rc < 0) { 12431da177e4SLinus Torvalds dput(dentry); 124423970741SEric Paris goto out_unlock; 12451da177e4SLinus Torvalds } 12461da177e4SLinus Torvalds len = rc; 12474cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 12481da177e4SLinus Torvalds if (!context) { 12491da177e4SLinus Torvalds rc = -ENOMEM; 12501da177e4SLinus Torvalds dput(dentry); 125123970741SEric Paris goto out_unlock; 12521da177e4SLinus Torvalds } 12534cb912f1SEric Paris context[len] = '\0'; 12541da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 12551da177e4SLinus Torvalds XATTR_NAME_SELINUX, 12561da177e4SLinus Torvalds context, len); 12571da177e4SLinus Torvalds } 12581da177e4SLinus Torvalds dput(dentry); 12591da177e4SLinus Torvalds if (rc < 0) { 12601da177e4SLinus Torvalds if (rc != -ENODATA) { 1261744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1262dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 12631da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 12641da177e4SLinus Torvalds kfree(context); 126523970741SEric Paris goto out_unlock; 12661da177e4SLinus Torvalds } 12671da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 12681da177e4SLinus Torvalds sid = sbsec->def_sid; 12691da177e4SLinus Torvalds rc = 0; 12701da177e4SLinus Torvalds } else { 1271f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1272869ab514SStephen Smalley sbsec->def_sid, 1273869ab514SStephen Smalley GFP_NOFS); 12741da177e4SLinus Torvalds if (rc) { 12754ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 12764ba0a8adSEric Paris unsigned long ino = inode->i_ino; 12774ba0a8adSEric Paris 12784ba0a8adSEric Paris if (rc == -EINVAL) { 12794ba0a8adSEric Paris if (printk_ratelimit()) 12804ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 12814ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 12824ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 12834ba0a8adSEric Paris } else { 1284744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 12851da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 12864ba0a8adSEric Paris __func__, context, -rc, dev, ino); 12874ba0a8adSEric Paris } 12881da177e4SLinus Torvalds kfree(context); 12891da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 12901da177e4SLinus Torvalds rc = 0; 12911da177e4SLinus Torvalds break; 12921da177e4SLinus Torvalds } 12931da177e4SLinus Torvalds } 12941da177e4SLinus Torvalds kfree(context); 12951da177e4SLinus Torvalds isec->sid = sid; 12961da177e4SLinus Torvalds break; 12971da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 12981da177e4SLinus Torvalds isec->sid = isec->task_sid; 12991da177e4SLinus Torvalds break; 13001da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 13011da177e4SLinus Torvalds /* Default to the fs SID. */ 13021da177e4SLinus Torvalds isec->sid = sbsec->sid; 13031da177e4SLinus Torvalds 13041da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 13051da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13061da177e4SLinus Torvalds rc = security_transition_sid(isec->task_sid, 13071da177e4SLinus Torvalds sbsec->sid, 13081da177e4SLinus Torvalds isec->sclass, 13091da177e4SLinus Torvalds &sid); 13101da177e4SLinus Torvalds if (rc) 131123970741SEric Paris goto out_unlock; 13121da177e4SLinus Torvalds isec->sid = sid; 13131da177e4SLinus Torvalds break; 1314c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1315c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1316c312feb2SEric Paris break; 13171da177e4SLinus Torvalds default: 1318c312feb2SEric Paris /* Default to the fs superblock SID. */ 13191da177e4SLinus Torvalds isec->sid = sbsec->sid; 13201da177e4SLinus Torvalds 13210d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) { 13221da177e4SLinus Torvalds struct proc_inode *proci = PROC_I(inode); 13231da177e4SLinus Torvalds if (proci->pde) { 13241da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13251da177e4SLinus Torvalds rc = selinux_proc_get_sid(proci->pde, 13261da177e4SLinus Torvalds isec->sclass, 13271da177e4SLinus Torvalds &sid); 13281da177e4SLinus Torvalds if (rc) 132923970741SEric Paris goto out_unlock; 13301da177e4SLinus Torvalds isec->sid = sid; 13311da177e4SLinus Torvalds } 13321da177e4SLinus Torvalds } 13331da177e4SLinus Torvalds break; 13341da177e4SLinus Torvalds } 13351da177e4SLinus Torvalds 13361da177e4SLinus Torvalds isec->initialized = 1; 13371da177e4SLinus Torvalds 133823970741SEric Paris out_unlock: 133923970741SEric Paris mutex_unlock(&isec->lock); 13401da177e4SLinus Torvalds out: 13411da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 13421da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13431da177e4SLinus Torvalds return rc; 13441da177e4SLinus Torvalds } 13451da177e4SLinus Torvalds 13461da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 13471da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 13481da177e4SLinus Torvalds { 13491da177e4SLinus Torvalds u32 perm = 0; 13501da177e4SLinus Torvalds 13511da177e4SLinus Torvalds switch (sig) { 13521da177e4SLinus Torvalds case SIGCHLD: 13531da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 13541da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 13551da177e4SLinus Torvalds break; 13561da177e4SLinus Torvalds case SIGKILL: 13571da177e4SLinus Torvalds /* Cannot be caught or ignored */ 13581da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 13591da177e4SLinus Torvalds break; 13601da177e4SLinus Torvalds case SIGSTOP: 13611da177e4SLinus Torvalds /* Cannot be caught or ignored */ 13621da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 13631da177e4SLinus Torvalds break; 13641da177e4SLinus Torvalds default: 13651da177e4SLinus Torvalds /* All other signals. */ 13661da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 13671da177e4SLinus Torvalds break; 13681da177e4SLinus Torvalds } 13691da177e4SLinus Torvalds 13701da177e4SLinus Torvalds return perm; 13711da177e4SLinus Torvalds } 13721da177e4SLinus Torvalds 1373275bb41eSDavid Howells /* 1374d84f4f99SDavid Howells * Check permission between a pair of credentials 1375d84f4f99SDavid Howells * fork check, ptrace check, etc. 1376d84f4f99SDavid Howells */ 1377d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1378d84f4f99SDavid Howells const struct cred *target, 1379d84f4f99SDavid Howells u32 perms) 1380d84f4f99SDavid Howells { 1381d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1382d84f4f99SDavid Howells 1383d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1384d84f4f99SDavid Howells } 1385d84f4f99SDavid Howells 1386d84f4f99SDavid Howells /* 138788e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1388275bb41eSDavid Howells * fork check, ptrace check, etc. 1389275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 13903b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1391275bb41eSDavid Howells */ 1392275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1393275bb41eSDavid Howells const struct task_struct *tsk2, 13941da177e4SLinus Torvalds u32 perms) 13951da177e4SLinus Torvalds { 1396275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1397275bb41eSDavid Howells u32 sid1, sid2; 13981da177e4SLinus Torvalds 1399275bb41eSDavid Howells rcu_read_lock(); 1400275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1401275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1402275bb41eSDavid Howells rcu_read_unlock(); 1403275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 14041da177e4SLinus Torvalds } 14051da177e4SLinus Torvalds 14063b11a1deSDavid Howells /* 14073b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 14083b11a1deSDavid Howells * fork check, ptrace check, etc. 14093b11a1deSDavid Howells * current is the actor and tsk2 is the target 14103b11a1deSDavid Howells * - this uses current's subjective creds 14113b11a1deSDavid Howells */ 14123b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 14133b11a1deSDavid Howells u32 perms) 14143b11a1deSDavid Howells { 14153b11a1deSDavid Howells u32 sid, tsid; 14163b11a1deSDavid Howells 14173b11a1deSDavid Howells sid = current_sid(); 14183b11a1deSDavid Howells tsid = task_sid(tsk); 14193b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 14203b11a1deSDavid Howells } 14213b11a1deSDavid Howells 1422b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1423b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1424b68e418cSStephen Smalley #endif 1425b68e418cSStephen Smalley 14261da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 14271da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk, 14283699c53cSDavid Howells const struct cred *cred, 142906112163SEric Paris int cap, int audit) 14301da177e4SLinus Torvalds { 14312bf49690SThomas Liu struct common_audit_data ad; 143206112163SEric Paris struct av_decision avd; 1433b68e418cSStephen Smalley u16 sclass; 14343699c53cSDavid Howells u32 sid = cred_sid(cred); 1435b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 143606112163SEric Paris int rc; 14371da177e4SLinus Torvalds 14382bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, CAP); 14391da177e4SLinus Torvalds ad.tsk = tsk; 14401da177e4SLinus Torvalds ad.u.cap = cap; 14411da177e4SLinus Torvalds 1442b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1443b68e418cSStephen Smalley case 0: 1444b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY; 1445b68e418cSStephen Smalley break; 1446b68e418cSStephen Smalley case 1: 1447b68e418cSStephen Smalley sclass = SECCLASS_CAPABILITY2; 1448b68e418cSStephen Smalley break; 1449b68e418cSStephen Smalley default: 1450b68e418cSStephen Smalley printk(KERN_ERR 1451b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1452b68e418cSStephen Smalley BUG(); 1453b68e418cSStephen Smalley } 145406112163SEric Paris 1455275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 145606112163SEric Paris if (audit == SECURITY_CAP_AUDIT) 1457275bb41eSDavid Howells avc_audit(sid, sid, sclass, av, &avd, rc, &ad); 145806112163SEric Paris return rc; 14591da177e4SLinus Torvalds } 14601da177e4SLinus Torvalds 14611da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 14621da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 14631da177e4SLinus Torvalds u32 perms) 14641da177e4SLinus Torvalds { 1465275bb41eSDavid Howells u32 sid = task_sid(tsk); 14661da177e4SLinus Torvalds 1467275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 14681da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 14691da177e4SLinus Torvalds } 14701da177e4SLinus Torvalds 14711da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 14721da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 14731da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 147488e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 14751da177e4SLinus Torvalds struct inode *inode, 14761da177e4SLinus Torvalds u32 perms, 14772bf49690SThomas Liu struct common_audit_data *adp) 14781da177e4SLinus Torvalds { 14791da177e4SLinus Torvalds struct inode_security_struct *isec; 14802bf49690SThomas Liu struct common_audit_data ad; 1481275bb41eSDavid Howells u32 sid; 14821da177e4SLinus Torvalds 1483e0e81739SDavid Howells validate_creds(cred); 1484e0e81739SDavid Howells 1485bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1486bbaca6c2SStephen Smalley return 0; 1487bbaca6c2SStephen Smalley 148888e67f3bSDavid Howells sid = cred_sid(cred); 14891da177e4SLinus Torvalds isec = inode->i_security; 14901da177e4SLinus Torvalds 14911da177e4SLinus Torvalds if (!adp) { 14921da177e4SLinus Torvalds adp = &ad; 14932bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 14941da177e4SLinus Torvalds ad.u.fs.inode = inode; 14951da177e4SLinus Torvalds } 14961da177e4SLinus Torvalds 1497275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 14981da177e4SLinus Torvalds } 14991da177e4SLinus Torvalds 15001da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 15011da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 15021da177e4SLinus Torvalds pathname if needed. */ 150388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 15041da177e4SLinus Torvalds struct vfsmount *mnt, 15051da177e4SLinus Torvalds struct dentry *dentry, 15061da177e4SLinus Torvalds u32 av) 15071da177e4SLinus Torvalds { 15081da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 15092bf49690SThomas Liu struct common_audit_data ad; 151088e67f3bSDavid Howells 15112bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 151244707fdfSJan Blunck ad.u.fs.path.mnt = mnt; 151344707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 151488e67f3bSDavid Howells return inode_has_perm(cred, inode, av, &ad); 15151da177e4SLinus Torvalds } 15161da177e4SLinus Torvalds 15171da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 15181da177e4SLinus Torvalds access an inode in a given way. Check access to the 15191da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 15201da177e4SLinus Torvalds check a particular permission to the file. 15211da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 15221da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 15231da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 15241da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 152588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 15261da177e4SLinus Torvalds struct file *file, 15271da177e4SLinus Torvalds u32 av) 15281da177e4SLinus Torvalds { 15291da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 153044707fdfSJan Blunck struct inode *inode = file->f_path.dentry->d_inode; 15312bf49690SThomas Liu struct common_audit_data ad; 153288e67f3bSDavid Howells u32 sid = cred_sid(cred); 15331da177e4SLinus Torvalds int rc; 15341da177e4SLinus Torvalds 15352bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 153644707fdfSJan Blunck ad.u.fs.path = file->f_path; 15371da177e4SLinus Torvalds 1538275bb41eSDavid Howells if (sid != fsec->sid) { 1539275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 15401da177e4SLinus Torvalds SECCLASS_FD, 15411da177e4SLinus Torvalds FD__USE, 15421da177e4SLinus Torvalds &ad); 15431da177e4SLinus Torvalds if (rc) 154488e67f3bSDavid Howells goto out; 15451da177e4SLinus Torvalds } 15461da177e4SLinus Torvalds 15471da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 154888e67f3bSDavid Howells rc = 0; 15491da177e4SLinus Torvalds if (av) 155088e67f3bSDavid Howells rc = inode_has_perm(cred, inode, av, &ad); 15511da177e4SLinus Torvalds 155288e67f3bSDavid Howells out: 155388e67f3bSDavid Howells return rc; 15541da177e4SLinus Torvalds } 15551da177e4SLinus Torvalds 15561da177e4SLinus Torvalds /* Check whether a task can create a file. */ 15571da177e4SLinus Torvalds static int may_create(struct inode *dir, 15581da177e4SLinus Torvalds struct dentry *dentry, 15591da177e4SLinus Torvalds u16 tclass) 15601da177e4SLinus Torvalds { 1561275bb41eSDavid Howells const struct cred *cred = current_cred(); 1562275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 15631da177e4SLinus Torvalds struct inode_security_struct *dsec; 15641da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1565275bb41eSDavid Howells u32 sid, newsid; 15662bf49690SThomas Liu struct common_audit_data ad; 15671da177e4SLinus Torvalds int rc; 15681da177e4SLinus Torvalds 15691da177e4SLinus Torvalds dsec = dir->i_security; 15701da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 15711da177e4SLinus Torvalds 1572275bb41eSDavid Howells sid = tsec->sid; 1573275bb41eSDavid Howells newsid = tsec->create_sid; 1574275bb41eSDavid Howells 15752bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 157644707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 15771da177e4SLinus Torvalds 1578275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 15791da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 15801da177e4SLinus Torvalds &ad); 15811da177e4SLinus Torvalds if (rc) 15821da177e4SLinus Torvalds return rc; 15831da177e4SLinus Torvalds 1584cd89596fSDavid P. Quigley if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) { 1585275bb41eSDavid Howells rc = security_transition_sid(sid, dsec->sid, tclass, &newsid); 15861da177e4SLinus Torvalds if (rc) 15871da177e4SLinus Torvalds return rc; 15881da177e4SLinus Torvalds } 15891da177e4SLinus Torvalds 1590275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 15911da177e4SLinus Torvalds if (rc) 15921da177e4SLinus Torvalds return rc; 15931da177e4SLinus Torvalds 15941da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 15951da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 15961da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 15971da177e4SLinus Torvalds } 15981da177e4SLinus Torvalds 15994eb582cfSMichael LeMay /* Check whether a task can create a key. */ 16004eb582cfSMichael LeMay static int may_create_key(u32 ksid, 16014eb582cfSMichael LeMay struct task_struct *ctx) 16024eb582cfSMichael LeMay { 1603275bb41eSDavid Howells u32 sid = task_sid(ctx); 16044eb582cfSMichael LeMay 1605275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 16064eb582cfSMichael LeMay } 16074eb582cfSMichael LeMay 16081da177e4SLinus Torvalds #define MAY_LINK 0 16091da177e4SLinus Torvalds #define MAY_UNLINK 1 16101da177e4SLinus Torvalds #define MAY_RMDIR 2 16111da177e4SLinus Torvalds 16121da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 16131da177e4SLinus Torvalds static int may_link(struct inode *dir, 16141da177e4SLinus Torvalds struct dentry *dentry, 16151da177e4SLinus Torvalds int kind) 16161da177e4SLinus Torvalds 16171da177e4SLinus Torvalds { 16181da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 16192bf49690SThomas Liu struct common_audit_data ad; 1620275bb41eSDavid Howells u32 sid = current_sid(); 16211da177e4SLinus Torvalds u32 av; 16221da177e4SLinus Torvalds int rc; 16231da177e4SLinus Torvalds 16241da177e4SLinus Torvalds dsec = dir->i_security; 16251da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 16261da177e4SLinus Torvalds 16272bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 162844707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 16291da177e4SLinus Torvalds 16301da177e4SLinus Torvalds av = DIR__SEARCH; 16311da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1632275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 16331da177e4SLinus Torvalds if (rc) 16341da177e4SLinus Torvalds return rc; 16351da177e4SLinus Torvalds 16361da177e4SLinus Torvalds switch (kind) { 16371da177e4SLinus Torvalds case MAY_LINK: 16381da177e4SLinus Torvalds av = FILE__LINK; 16391da177e4SLinus Torvalds break; 16401da177e4SLinus Torvalds case MAY_UNLINK: 16411da177e4SLinus Torvalds av = FILE__UNLINK; 16421da177e4SLinus Torvalds break; 16431da177e4SLinus Torvalds case MAY_RMDIR: 16441da177e4SLinus Torvalds av = DIR__RMDIR; 16451da177e4SLinus Torvalds break; 16461da177e4SLinus Torvalds default: 1647744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1648744ba35eSEric Paris __func__, kind); 16491da177e4SLinus Torvalds return 0; 16501da177e4SLinus Torvalds } 16511da177e4SLinus Torvalds 1652275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 16531da177e4SLinus Torvalds return rc; 16541da177e4SLinus Torvalds } 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 16571da177e4SLinus Torvalds struct dentry *old_dentry, 16581da177e4SLinus Torvalds struct inode *new_dir, 16591da177e4SLinus Torvalds struct dentry *new_dentry) 16601da177e4SLinus Torvalds { 16611da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 16622bf49690SThomas Liu struct common_audit_data ad; 1663275bb41eSDavid Howells u32 sid = current_sid(); 16641da177e4SLinus Torvalds u32 av; 16651da177e4SLinus Torvalds int old_is_dir, new_is_dir; 16661da177e4SLinus Torvalds int rc; 16671da177e4SLinus Torvalds 16681da177e4SLinus Torvalds old_dsec = old_dir->i_security; 16691da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 16701da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 16711da177e4SLinus Torvalds new_dsec = new_dir->i_security; 16721da177e4SLinus Torvalds 16732bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 16741da177e4SLinus Torvalds 167544707fdfSJan Blunck ad.u.fs.path.dentry = old_dentry; 1676275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 16771da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 16781da177e4SLinus Torvalds if (rc) 16791da177e4SLinus Torvalds return rc; 1680275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 16811da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 16821da177e4SLinus Torvalds if (rc) 16831da177e4SLinus Torvalds return rc; 16841da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1685275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 16861da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 16871da177e4SLinus Torvalds if (rc) 16881da177e4SLinus Torvalds return rc; 16891da177e4SLinus Torvalds } 16901da177e4SLinus Torvalds 169144707fdfSJan Blunck ad.u.fs.path.dentry = new_dentry; 16921da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 16931da177e4SLinus Torvalds if (new_dentry->d_inode) 16941da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1695275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 16961da177e4SLinus Torvalds if (rc) 16971da177e4SLinus Torvalds return rc; 16981da177e4SLinus Torvalds if (new_dentry->d_inode) { 16991da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 17001da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 1701275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 17021da177e4SLinus Torvalds new_isec->sclass, 17031da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 17041da177e4SLinus Torvalds if (rc) 17051da177e4SLinus Torvalds return rc; 17061da177e4SLinus Torvalds } 17071da177e4SLinus Torvalds 17081da177e4SLinus Torvalds return 0; 17091da177e4SLinus Torvalds } 17101da177e4SLinus Torvalds 17111da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 171288e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 17131da177e4SLinus Torvalds struct super_block *sb, 17141da177e4SLinus Torvalds u32 perms, 17152bf49690SThomas Liu struct common_audit_data *ad) 17161da177e4SLinus Torvalds { 17171da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 171888e67f3bSDavid Howells u32 sid = cred_sid(cred); 17191da177e4SLinus Torvalds 17201da177e4SLinus Torvalds sbsec = sb->s_security; 1721275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 17221da177e4SLinus Torvalds } 17231da177e4SLinus Torvalds 17241da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 17251da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 17261da177e4SLinus Torvalds { 17271da177e4SLinus Torvalds u32 av = 0; 17281da177e4SLinus Torvalds 17291da177e4SLinus Torvalds if ((mode & S_IFMT) != S_IFDIR) { 17301da177e4SLinus Torvalds if (mask & MAY_EXEC) 17311da177e4SLinus Torvalds av |= FILE__EXECUTE; 17321da177e4SLinus Torvalds if (mask & MAY_READ) 17331da177e4SLinus Torvalds av |= FILE__READ; 17341da177e4SLinus Torvalds 17351da177e4SLinus Torvalds if (mask & MAY_APPEND) 17361da177e4SLinus Torvalds av |= FILE__APPEND; 17371da177e4SLinus Torvalds else if (mask & MAY_WRITE) 17381da177e4SLinus Torvalds av |= FILE__WRITE; 17391da177e4SLinus Torvalds 17401da177e4SLinus Torvalds } else { 17411da177e4SLinus Torvalds if (mask & MAY_EXEC) 17421da177e4SLinus Torvalds av |= DIR__SEARCH; 17431da177e4SLinus Torvalds if (mask & MAY_WRITE) 17441da177e4SLinus Torvalds av |= DIR__WRITE; 17451da177e4SLinus Torvalds if (mask & MAY_READ) 17461da177e4SLinus Torvalds av |= DIR__READ; 17471da177e4SLinus Torvalds } 17481da177e4SLinus Torvalds 17491da177e4SLinus Torvalds return av; 17501da177e4SLinus Torvalds } 17511da177e4SLinus Torvalds 17521da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 17531da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 17541da177e4SLinus Torvalds { 17551da177e4SLinus Torvalds u32 av = 0; 17561da177e4SLinus Torvalds 17571da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 17581da177e4SLinus Torvalds av |= FILE__READ; 17591da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 17601da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 17611da177e4SLinus Torvalds av |= FILE__APPEND; 17621da177e4SLinus Torvalds else 17631da177e4SLinus Torvalds av |= FILE__WRITE; 17641da177e4SLinus Torvalds } 17650794c66dSStephen Smalley if (!av) { 17660794c66dSStephen Smalley /* 17670794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 17680794c66dSStephen Smalley */ 17690794c66dSStephen Smalley av = FILE__IOCTL; 17700794c66dSStephen Smalley } 17711da177e4SLinus Torvalds 17721da177e4SLinus Torvalds return av; 17731da177e4SLinus Torvalds } 17741da177e4SLinus Torvalds 17758b6a5a37SEric Paris /* 17768b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 17778b6a5a37SEric Paris * open permission. 17788b6a5a37SEric Paris */ 17798b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 17808b6a5a37SEric Paris { 17818b6a5a37SEric Paris u32 av = file_to_av(file); 17828b6a5a37SEric Paris 17838b6a5a37SEric Paris if (selinux_policycap_openperm) { 17848b6a5a37SEric Paris mode_t mode = file->f_path.dentry->d_inode->i_mode; 17858b6a5a37SEric Paris /* 17868b6a5a37SEric Paris * lnk files and socks do not really have an 'open' 17878b6a5a37SEric Paris */ 17888b6a5a37SEric Paris if (S_ISREG(mode)) 17898b6a5a37SEric Paris av |= FILE__OPEN; 17908b6a5a37SEric Paris else if (S_ISCHR(mode)) 17918b6a5a37SEric Paris av |= CHR_FILE__OPEN; 17928b6a5a37SEric Paris else if (S_ISBLK(mode)) 17938b6a5a37SEric Paris av |= BLK_FILE__OPEN; 17948b6a5a37SEric Paris else if (S_ISFIFO(mode)) 17958b6a5a37SEric Paris av |= FIFO_FILE__OPEN; 17968b6a5a37SEric Paris else if (S_ISDIR(mode)) 17978b6a5a37SEric Paris av |= DIR__OPEN; 17986a25b27dSEric Paris else if (S_ISSOCK(mode)) 17996a25b27dSEric Paris av |= SOCK_FILE__OPEN; 18008b6a5a37SEric Paris else 18018b6a5a37SEric Paris printk(KERN_ERR "SELinux: WARNING: inside %s with " 18028b6a5a37SEric Paris "unknown mode:%o\n", __func__, mode); 18038b6a5a37SEric Paris } 18048b6a5a37SEric Paris return av; 18058b6a5a37SEric Paris } 18068b6a5a37SEric Paris 18071da177e4SLinus Torvalds /* Hook functions begin here. */ 18081da177e4SLinus Torvalds 18099e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 1810006ebb40SStephen Smalley unsigned int mode) 18111da177e4SLinus Torvalds { 18121da177e4SLinus Torvalds int rc; 18131da177e4SLinus Torvalds 18149e48858fSIngo Molnar rc = cap_ptrace_access_check(child, mode); 18151da177e4SLinus Torvalds if (rc) 18161da177e4SLinus Torvalds return rc; 18171da177e4SLinus Torvalds 1818006ebb40SStephen Smalley if (mode == PTRACE_MODE_READ) { 1819275bb41eSDavid Howells u32 sid = current_sid(); 1820275bb41eSDavid Howells u32 csid = task_sid(child); 1821275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 1822006ebb40SStephen Smalley } 1823006ebb40SStephen Smalley 18243b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 18255cd9c58fSDavid Howells } 18265cd9c58fSDavid Howells 18275cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 18285cd9c58fSDavid Howells { 18295cd9c58fSDavid Howells int rc; 18305cd9c58fSDavid Howells 1831200ac532SEric Paris rc = cap_ptrace_traceme(parent); 18325cd9c58fSDavid Howells if (rc) 18335cd9c58fSDavid Howells return rc; 18345cd9c58fSDavid Howells 18355cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 18361da177e4SLinus Torvalds } 18371da177e4SLinus Torvalds 18381da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 18391da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 18401da177e4SLinus Torvalds { 18411da177e4SLinus Torvalds int error; 18421da177e4SLinus Torvalds 18433b11a1deSDavid Howells error = current_has_perm(target, PROCESS__GETCAP); 18441da177e4SLinus Torvalds if (error) 18451da177e4SLinus Torvalds return error; 18461da177e4SLinus Torvalds 1847200ac532SEric Paris return cap_capget(target, effective, inheritable, permitted); 18481da177e4SLinus Torvalds } 18491da177e4SLinus Torvalds 1850d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 1851d84f4f99SDavid Howells const kernel_cap_t *effective, 185215a2460eSDavid Howells const kernel_cap_t *inheritable, 185315a2460eSDavid Howells const kernel_cap_t *permitted) 18541da177e4SLinus Torvalds { 18551da177e4SLinus Torvalds int error; 18561da177e4SLinus Torvalds 1857200ac532SEric Paris error = cap_capset(new, old, 1858d84f4f99SDavid Howells effective, inheritable, permitted); 18591da177e4SLinus Torvalds if (error) 18601da177e4SLinus Torvalds return error; 18611da177e4SLinus Torvalds 1862d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 18631da177e4SLinus Torvalds } 18641da177e4SLinus Torvalds 18655626d3e8SJames Morris /* 18665626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 18675626d3e8SJames Morris * which was removed). 18685626d3e8SJames Morris * 18695626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 18705626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 18715626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 18725626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 18735626d3e8SJames Morris */ 18745626d3e8SJames Morris 18753699c53cSDavid Howells static int selinux_capable(struct task_struct *tsk, const struct cred *cred, 18763699c53cSDavid Howells int cap, int audit) 18771da177e4SLinus Torvalds { 18781da177e4SLinus Torvalds int rc; 18791da177e4SLinus Torvalds 1880200ac532SEric Paris rc = cap_capable(tsk, cred, cap, audit); 18811da177e4SLinus Torvalds if (rc) 18821da177e4SLinus Torvalds return rc; 18831da177e4SLinus Torvalds 18843699c53cSDavid Howells return task_has_capability(tsk, cred, cap, audit); 18851da177e4SLinus Torvalds } 18861da177e4SLinus Torvalds 18873fbfa981SEric W. Biederman static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid) 18883fbfa981SEric W. Biederman { 18893fbfa981SEric W. Biederman int buflen, rc; 18903fbfa981SEric W. Biederman char *buffer, *path, *end; 18913fbfa981SEric W. Biederman 18923fbfa981SEric W. Biederman rc = -ENOMEM; 18933fbfa981SEric W. Biederman buffer = (char *)__get_free_page(GFP_KERNEL); 18943fbfa981SEric W. Biederman if (!buffer) 18953fbfa981SEric W. Biederman goto out; 18963fbfa981SEric W. Biederman 18973fbfa981SEric W. Biederman buflen = PAGE_SIZE; 18983fbfa981SEric W. Biederman end = buffer+buflen; 18993fbfa981SEric W. Biederman *--end = '\0'; 19003fbfa981SEric W. Biederman buflen--; 19013fbfa981SEric W. Biederman path = end-1; 19023fbfa981SEric W. Biederman *path = '/'; 19033fbfa981SEric W. Biederman while (table) { 19043fbfa981SEric W. Biederman const char *name = table->procname; 19053fbfa981SEric W. Biederman size_t namelen = strlen(name); 19063fbfa981SEric W. Biederman buflen -= namelen + 1; 19073fbfa981SEric W. Biederman if (buflen < 0) 19083fbfa981SEric W. Biederman goto out_free; 19093fbfa981SEric W. Biederman end -= namelen; 19103fbfa981SEric W. Biederman memcpy(end, name, namelen); 19113fbfa981SEric W. Biederman *--end = '/'; 19123fbfa981SEric W. Biederman path = end; 19133fbfa981SEric W. Biederman table = table->parent; 19143fbfa981SEric W. Biederman } 1915b599fdfdSEric W. Biederman buflen -= 4; 1916b599fdfdSEric W. Biederman if (buflen < 0) 1917b599fdfdSEric W. Biederman goto out_free; 1918b599fdfdSEric W. Biederman end -= 4; 1919b599fdfdSEric W. Biederman memcpy(end, "/sys", 4); 1920b599fdfdSEric W. Biederman path = end; 19213fbfa981SEric W. Biederman rc = security_genfs_sid("proc", path, tclass, sid); 19223fbfa981SEric W. Biederman out_free: 19233fbfa981SEric W. Biederman free_page((unsigned long)buffer); 19243fbfa981SEric W. Biederman out: 19253fbfa981SEric W. Biederman return rc; 19263fbfa981SEric W. Biederman } 19273fbfa981SEric W. Biederman 19281da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op) 19291da177e4SLinus Torvalds { 19301da177e4SLinus Torvalds int error = 0; 19311da177e4SLinus Torvalds u32 av; 1932275bb41eSDavid Howells u32 tsid, sid; 19331da177e4SLinus Torvalds int rc; 19341da177e4SLinus Torvalds 1935275bb41eSDavid Howells sid = current_sid(); 19361da177e4SLinus Torvalds 19373fbfa981SEric W. Biederman rc = selinux_sysctl_get_sid(table, (op == 0001) ? 19381da177e4SLinus Torvalds SECCLASS_DIR : SECCLASS_FILE, &tsid); 19391da177e4SLinus Torvalds if (rc) { 19401da177e4SLinus Torvalds /* Default to the well-defined sysctl SID. */ 19411da177e4SLinus Torvalds tsid = SECINITSID_SYSCTL; 19421da177e4SLinus Torvalds } 19431da177e4SLinus Torvalds 19441da177e4SLinus Torvalds /* The op values are "defined" in sysctl.c, thereby creating 19451da177e4SLinus Torvalds * a bad coupling between this module and sysctl.c */ 19461da177e4SLinus Torvalds if (op == 001) { 1947275bb41eSDavid Howells error = avc_has_perm(sid, tsid, 19481da177e4SLinus Torvalds SECCLASS_DIR, DIR__SEARCH, NULL); 19491da177e4SLinus Torvalds } else { 19501da177e4SLinus Torvalds av = 0; 19511da177e4SLinus Torvalds if (op & 004) 19521da177e4SLinus Torvalds av |= FILE__READ; 19531da177e4SLinus Torvalds if (op & 002) 19541da177e4SLinus Torvalds av |= FILE__WRITE; 19551da177e4SLinus Torvalds if (av) 1956275bb41eSDavid Howells error = avc_has_perm(sid, tsid, 19571da177e4SLinus Torvalds SECCLASS_FILE, av, NULL); 19581da177e4SLinus Torvalds } 19591da177e4SLinus Torvalds 19601da177e4SLinus Torvalds return error; 19611da177e4SLinus Torvalds } 19621da177e4SLinus Torvalds 19631da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 19641da177e4SLinus Torvalds { 196588e67f3bSDavid Howells const struct cred *cred = current_cred(); 19661da177e4SLinus Torvalds int rc = 0; 19671da177e4SLinus Torvalds 19681da177e4SLinus Torvalds if (!sb) 19691da177e4SLinus Torvalds return 0; 19701da177e4SLinus Torvalds 19711da177e4SLinus Torvalds switch (cmds) { 19721da177e4SLinus Torvalds case Q_SYNC: 19731da177e4SLinus Torvalds case Q_QUOTAON: 19741da177e4SLinus Torvalds case Q_QUOTAOFF: 19751da177e4SLinus Torvalds case Q_SETINFO: 19761da177e4SLinus Torvalds case Q_SETQUOTA: 197788e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 19781da177e4SLinus Torvalds break; 19791da177e4SLinus Torvalds case Q_GETFMT: 19801da177e4SLinus Torvalds case Q_GETINFO: 19811da177e4SLinus Torvalds case Q_GETQUOTA: 198288e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 19831da177e4SLinus Torvalds break; 19841da177e4SLinus Torvalds default: 19851da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 19861da177e4SLinus Torvalds break; 19871da177e4SLinus Torvalds } 19881da177e4SLinus Torvalds return rc; 19891da177e4SLinus Torvalds } 19901da177e4SLinus Torvalds 19911da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 19921da177e4SLinus Torvalds { 199388e67f3bSDavid Howells const struct cred *cred = current_cred(); 199488e67f3bSDavid Howells 199588e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON); 19961da177e4SLinus Torvalds } 19971da177e4SLinus Torvalds 199800234592SKees Cook static int selinux_syslog(int type, bool from_file) 19991da177e4SLinus Torvalds { 20001da177e4SLinus Torvalds int rc; 20011da177e4SLinus Torvalds 200200234592SKees Cook rc = cap_syslog(type, from_file); 20031da177e4SLinus Torvalds if (rc) 20041da177e4SLinus Torvalds return rc; 20051da177e4SLinus Torvalds 20061da177e4SLinus Torvalds switch (type) { 2007d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2008d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 20091da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 20101da177e4SLinus Torvalds break; 2011d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2012d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2013d78ca3cdSKees Cook /* Set level of messages printed to console */ 2014d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 20151da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 20161da177e4SLinus Torvalds break; 2017d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2018d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2019d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2020d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2021d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 20221da177e4SLinus Torvalds default: 20231da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 20241da177e4SLinus Torvalds break; 20251da177e4SLinus Torvalds } 20261da177e4SLinus Torvalds return rc; 20271da177e4SLinus Torvalds } 20281da177e4SLinus Torvalds 20291da177e4SLinus Torvalds /* 20301da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 20311da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 20321da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 20331da177e4SLinus Torvalds * 20341da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 20351da177e4SLinus Torvalds * processes that allocate mappings. 20361da177e4SLinus Torvalds */ 203734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 20381da177e4SLinus Torvalds { 20391da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 20401da177e4SLinus Torvalds 20413699c53cSDavid Howells rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN, 20423699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 20431da177e4SLinus Torvalds if (rc == 0) 20441da177e4SLinus Torvalds cap_sys_admin = 1; 20451da177e4SLinus Torvalds 204634b4e4aaSAlan Cox return __vm_enough_memory(mm, pages, cap_sys_admin); 20471da177e4SLinus Torvalds } 20481da177e4SLinus Torvalds 20491da177e4SLinus Torvalds /* binprm security operations */ 20501da177e4SLinus Torvalds 2051a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 20521da177e4SLinus Torvalds { 2053a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2054a6f76f23SDavid Howells struct task_security_struct *new_tsec; 20551da177e4SLinus Torvalds struct inode_security_struct *isec; 20562bf49690SThomas Liu struct common_audit_data ad; 2057a6f76f23SDavid Howells struct inode *inode = bprm->file->f_path.dentry->d_inode; 20581da177e4SLinus Torvalds int rc; 20591da177e4SLinus Torvalds 2060200ac532SEric Paris rc = cap_bprm_set_creds(bprm); 20611da177e4SLinus Torvalds if (rc) 20621da177e4SLinus Torvalds return rc; 20631da177e4SLinus Torvalds 2064a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2065a6f76f23SDavid Howells * the script interpreter */ 2066a6f76f23SDavid Howells if (bprm->cred_prepared) 20671da177e4SLinus Torvalds return 0; 20681da177e4SLinus Torvalds 2069a6f76f23SDavid Howells old_tsec = current_security(); 2070a6f76f23SDavid Howells new_tsec = bprm->cred->security; 20711da177e4SLinus Torvalds isec = inode->i_security; 20721da177e4SLinus Torvalds 20731da177e4SLinus Torvalds /* Default to the current task SID. */ 2074a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2075a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 20761da177e4SLinus Torvalds 207728eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2078a6f76f23SDavid Howells new_tsec->create_sid = 0; 2079a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2080a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 20811da177e4SLinus Torvalds 2082a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2083a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 20841da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2085a6f76f23SDavid Howells new_tsec->exec_sid = 0; 20861da177e4SLinus Torvalds } else { 20871da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2088a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2089a6f76f23SDavid Howells SECCLASS_PROCESS, &new_tsec->sid); 20901da177e4SLinus Torvalds if (rc) 20911da177e4SLinus Torvalds return rc; 20921da177e4SLinus Torvalds } 20931da177e4SLinus Torvalds 20942bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 209544707fdfSJan Blunck ad.u.fs.path = bprm->file->f_path; 20961da177e4SLinus Torvalds 20973d5ff529SJosef Sipek if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) 2098a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 20991da177e4SLinus Torvalds 2100a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2101a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 21021da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 21031da177e4SLinus Torvalds if (rc) 21041da177e4SLinus Torvalds return rc; 21051da177e4SLinus Torvalds } else { 21061da177e4SLinus Torvalds /* Check permissions for the transition. */ 2107a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 21081da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 21091da177e4SLinus Torvalds if (rc) 21101da177e4SLinus Torvalds return rc; 21111da177e4SLinus Torvalds 2112a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 21131da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 21141da177e4SLinus Torvalds if (rc) 21151da177e4SLinus Torvalds return rc; 21161da177e4SLinus Torvalds 2117a6f76f23SDavid Howells /* Check for shared state */ 2118a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2119a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2120a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2121a6f76f23SDavid Howells NULL); 2122a6f76f23SDavid Howells if (rc) 2123a6f76f23SDavid Howells return -EPERM; 21241da177e4SLinus Torvalds } 21251da177e4SLinus Torvalds 2126a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2127a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2128a6f76f23SDavid Howells if (bprm->unsafe & 2129a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2130a6f76f23SDavid Howells struct task_struct *tracer; 2131a6f76f23SDavid Howells struct task_security_struct *sec; 2132a6f76f23SDavid Howells u32 ptsid = 0; 2133a6f76f23SDavid Howells 2134a6f76f23SDavid Howells rcu_read_lock(); 2135a6f76f23SDavid Howells tracer = tracehook_tracer_task(current); 2136a6f76f23SDavid Howells if (likely(tracer != NULL)) { 2137a6f76f23SDavid Howells sec = __task_cred(tracer)->security; 2138a6f76f23SDavid Howells ptsid = sec->sid; 2139a6f76f23SDavid Howells } 2140a6f76f23SDavid Howells rcu_read_unlock(); 2141a6f76f23SDavid Howells 2142a6f76f23SDavid Howells if (ptsid != 0) { 2143a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2144a6f76f23SDavid Howells SECCLASS_PROCESS, 2145a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2146a6f76f23SDavid Howells if (rc) 2147a6f76f23SDavid Howells return -EPERM; 2148a6f76f23SDavid Howells } 2149a6f76f23SDavid Howells } 2150a6f76f23SDavid Howells 2151a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2152a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2153a6f76f23SDavid Howells } 2154a6f76f23SDavid Howells 21551da177e4SLinus Torvalds return 0; 21561da177e4SLinus Torvalds } 21571da177e4SLinus Torvalds 21581da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 21591da177e4SLinus Torvalds { 2160275bb41eSDavid Howells const struct cred *cred = current_cred(); 2161275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 2162275bb41eSDavid Howells u32 sid, osid; 21631da177e4SLinus Torvalds int atsecure = 0; 21641da177e4SLinus Torvalds 2165275bb41eSDavid Howells sid = tsec->sid; 2166275bb41eSDavid Howells osid = tsec->osid; 2167275bb41eSDavid Howells 2168275bb41eSDavid Howells if (osid != sid) { 21691da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 21701da177e4SLinus Torvalds the noatsecure permission is granted between 21711da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2172275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 21731da177e4SLinus Torvalds SECCLASS_PROCESS, 21741da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 21751da177e4SLinus Torvalds } 21761da177e4SLinus Torvalds 2177200ac532SEric Paris return (atsecure || cap_bprm_secureexec(bprm)); 21781da177e4SLinus Torvalds } 21791da177e4SLinus Torvalds 21801da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount; 21811da177e4SLinus Torvalds extern struct dentry *selinux_null; 21821da177e4SLinus Torvalds 21831da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2184745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2185745ca247SDavid Howells struct files_struct *files) 21861da177e4SLinus Torvalds { 21872bf49690SThomas Liu struct common_audit_data ad; 21881da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2189b20c8122SStephen Smalley struct tty_struct *tty; 2190badf1662SDipankar Sarma struct fdtable *fdt; 21911da177e4SLinus Torvalds long j = -1; 219224ec839cSPeter Zijlstra int drop_tty = 0; 21931da177e4SLinus Torvalds 219424ec839cSPeter Zijlstra tty = get_current_tty(); 21951da177e4SLinus Torvalds if (tty) { 21961da177e4SLinus Torvalds file_list_lock(); 219737dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 219837dd0bd0SEric Paris struct inode *inode; 219937dd0bd0SEric Paris 22001da177e4SLinus Torvalds /* Revalidate access to controlling tty. 22011da177e4SLinus Torvalds Use inode_has_perm on the tty inode directly rather 22021da177e4SLinus Torvalds than using file_has_perm, as this particular open 22031da177e4SLinus Torvalds file may belong to another process and we are only 22041da177e4SLinus Torvalds interested in the inode-based check here. */ 220537dd0bd0SEric Paris file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list); 220637dd0bd0SEric Paris inode = file->f_path.dentry->d_inode; 220788e67f3bSDavid Howells if (inode_has_perm(cred, inode, 22081da177e4SLinus Torvalds FILE__READ | FILE__WRITE, NULL)) { 220924ec839cSPeter Zijlstra drop_tty = 1; 22101da177e4SLinus Torvalds } 22111da177e4SLinus Torvalds } 22121da177e4SLinus Torvalds file_list_unlock(); 2213452a00d2SAlan Cox tty_kref_put(tty); 22141da177e4SLinus Torvalds } 221598a27ba4SEric W. Biederman /* Reset controlling tty. */ 221698a27ba4SEric W. Biederman if (drop_tty) 221798a27ba4SEric W. Biederman no_tty(); 22181da177e4SLinus Torvalds 22191da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 22201da177e4SLinus Torvalds 22212bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 22221da177e4SLinus Torvalds 22231da177e4SLinus Torvalds spin_lock(&files->file_lock); 22241da177e4SLinus Torvalds for (;;) { 22251da177e4SLinus Torvalds unsigned long set, i; 22261da177e4SLinus Torvalds int fd; 22271da177e4SLinus Torvalds 22281da177e4SLinus Torvalds j++; 22291da177e4SLinus Torvalds i = j * __NFDBITS; 2230badf1662SDipankar Sarma fdt = files_fdtable(files); 2231bbea9f69SVadim Lobanov if (i >= fdt->max_fds) 22321da177e4SLinus Torvalds break; 2233badf1662SDipankar Sarma set = fdt->open_fds->fds_bits[j]; 22341da177e4SLinus Torvalds if (!set) 22351da177e4SLinus Torvalds continue; 22361da177e4SLinus Torvalds spin_unlock(&files->file_lock); 22371da177e4SLinus Torvalds for ( ; set ; i++, set >>= 1) { 22381da177e4SLinus Torvalds if (set & 1) { 22391da177e4SLinus Torvalds file = fget(i); 22401da177e4SLinus Torvalds if (!file) 22411da177e4SLinus Torvalds continue; 224288e67f3bSDavid Howells if (file_has_perm(cred, 22431da177e4SLinus Torvalds file, 22441da177e4SLinus Torvalds file_to_av(file))) { 22451da177e4SLinus Torvalds sys_close(i); 22461da177e4SLinus Torvalds fd = get_unused_fd(); 22471da177e4SLinus Torvalds if (fd != i) { 22481da177e4SLinus Torvalds if (fd >= 0) 22491da177e4SLinus Torvalds put_unused_fd(fd); 22501da177e4SLinus Torvalds fput(file); 22511da177e4SLinus Torvalds continue; 22521da177e4SLinus Torvalds } 22531da177e4SLinus Torvalds if (devnull) { 2254095975daSNick Piggin get_file(devnull); 22551da177e4SLinus Torvalds } else { 2256745ca247SDavid Howells devnull = dentry_open( 2257745ca247SDavid Howells dget(selinux_null), 2258745ca247SDavid Howells mntget(selinuxfs_mount), 2259745ca247SDavid Howells O_RDWR, cred); 2260fc5d81e6SAkinobu Mita if (IS_ERR(devnull)) { 2261fc5d81e6SAkinobu Mita devnull = NULL; 22621da177e4SLinus Torvalds put_unused_fd(fd); 22631da177e4SLinus Torvalds fput(file); 22641da177e4SLinus Torvalds continue; 22651da177e4SLinus Torvalds } 22661da177e4SLinus Torvalds } 22671da177e4SLinus Torvalds fd_install(fd, devnull); 22681da177e4SLinus Torvalds } 22691da177e4SLinus Torvalds fput(file); 22701da177e4SLinus Torvalds } 22711da177e4SLinus Torvalds } 22721da177e4SLinus Torvalds spin_lock(&files->file_lock); 22731da177e4SLinus Torvalds 22741da177e4SLinus Torvalds } 22751da177e4SLinus Torvalds spin_unlock(&files->file_lock); 22761da177e4SLinus Torvalds } 22771da177e4SLinus Torvalds 22781da177e4SLinus Torvalds /* 2279a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 22801da177e4SLinus Torvalds */ 2281a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 22821da177e4SLinus Torvalds { 2283a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22841da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 22851da177e4SLinus Torvalds int rc, i; 22861da177e4SLinus Torvalds 2287a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2288a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 22891da177e4SLinus Torvalds return; 22901da177e4SLinus Torvalds 22911da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2292a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 22931da177e4SLinus Torvalds 2294a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2295a6f76f23SDavid Howells current->pdeath_signal = 0; 2296a6f76f23SDavid Howells 2297a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2298a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2299a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2300a6f76f23SDavid Howells * 2301a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2302a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2303a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2304a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2305a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2306a6f76f23SDavid Howells */ 2307a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2308a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2309a6f76f23SDavid Howells if (rc) { 2310a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2311a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2312a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2313a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2314a6f76f23SDavid Howells } 231517740d89SJiri Slaby update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur); 2316a6f76f23SDavid Howells } 2317a6f76f23SDavid Howells } 2318a6f76f23SDavid Howells 2319a6f76f23SDavid Howells /* 2320a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2321a6f76f23SDavid Howells * due to exec 2322a6f76f23SDavid Howells */ 2323a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2324a6f76f23SDavid Howells { 2325a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2326a6f76f23SDavid Howells struct itimerval itimer; 2327a6f76f23SDavid Howells u32 osid, sid; 2328a6f76f23SDavid Howells int rc, i; 2329a6f76f23SDavid Howells 2330a6f76f23SDavid Howells osid = tsec->osid; 2331a6f76f23SDavid Howells sid = tsec->sid; 2332a6f76f23SDavid Howells 2333a6f76f23SDavid Howells if (sid == osid) 2334a6f76f23SDavid Howells return; 2335a6f76f23SDavid Howells 2336a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2337a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2338a6f76f23SDavid Howells * flush and unblock signals. 2339a6f76f23SDavid Howells * 2340a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2341a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2342a6f76f23SDavid Howells */ 2343a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 23441da177e4SLinus Torvalds if (rc) { 23451da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 23461da177e4SLinus Torvalds for (i = 0; i < 3; i++) 23471da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 23481da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 23493bcac026SDavid Howells if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) { 23503bcac026SDavid Howells __flush_signals(current); 23511da177e4SLinus Torvalds flush_signal_handlers(current, 1); 23521da177e4SLinus Torvalds sigemptyset(¤t->blocked); 23533bcac026SDavid Howells } 23541da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 23551da177e4SLinus Torvalds } 23561da177e4SLinus Torvalds 2357a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2358a6f76f23SDavid Howells * wait permission to the new task SID. */ 2359ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 23600b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2361ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 23621da177e4SLinus Torvalds } 23631da177e4SLinus Torvalds 23641da177e4SLinus Torvalds /* superblock security operations */ 23651da177e4SLinus Torvalds 23661da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 23671da177e4SLinus Torvalds { 23681da177e4SLinus Torvalds return superblock_alloc_security(sb); 23691da177e4SLinus Torvalds } 23701da177e4SLinus Torvalds 23711da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 23721da177e4SLinus Torvalds { 23731da177e4SLinus Torvalds superblock_free_security(sb); 23741da177e4SLinus Torvalds } 23751da177e4SLinus Torvalds 23761da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 23771da177e4SLinus Torvalds { 23781da177e4SLinus Torvalds if (plen > olen) 23791da177e4SLinus Torvalds return 0; 23801da177e4SLinus Torvalds 23811da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 23821da177e4SLinus Torvalds } 23831da177e4SLinus Torvalds 23841da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 23851da177e4SLinus Torvalds { 2386832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2387832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2388832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 238911689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 239011689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 23911da177e4SLinus Torvalds } 23921da177e4SLinus Torvalds 23931da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 23941da177e4SLinus Torvalds { 23951da177e4SLinus Torvalds if (!*first) { 23961da177e4SLinus Torvalds **to = ','; 23971da177e4SLinus Torvalds *to += 1; 23983528a953SCory Olmo } else 23991da177e4SLinus Torvalds *first = 0; 24001da177e4SLinus Torvalds memcpy(*to, from, len); 24011da177e4SLinus Torvalds *to += len; 24021da177e4SLinus Torvalds } 24031da177e4SLinus Torvalds 24043528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 24053528a953SCory Olmo int len) 24063528a953SCory Olmo { 24073528a953SCory Olmo int current_size = 0; 24083528a953SCory Olmo 24093528a953SCory Olmo if (!*first) { 24103528a953SCory Olmo **to = '|'; 24113528a953SCory Olmo *to += 1; 2412828dfe1dSEric Paris } else 24133528a953SCory Olmo *first = 0; 24143528a953SCory Olmo 24153528a953SCory Olmo while (current_size < len) { 24163528a953SCory Olmo if (*from != '"') { 24173528a953SCory Olmo **to = *from; 24183528a953SCory Olmo *to += 1; 24193528a953SCory Olmo } 24203528a953SCory Olmo from += 1; 24213528a953SCory Olmo current_size += 1; 24223528a953SCory Olmo } 24233528a953SCory Olmo } 24243528a953SCory Olmo 2425e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 24261da177e4SLinus Torvalds { 24271da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 24281da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 24291da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 24303528a953SCory Olmo int open_quote = 0; 24311da177e4SLinus Torvalds 24321da177e4SLinus Torvalds in_curr = orig; 24331da177e4SLinus Torvalds sec_curr = copy; 24341da177e4SLinus Torvalds 24351da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 24361da177e4SLinus Torvalds if (!nosec) { 24371da177e4SLinus Torvalds rc = -ENOMEM; 24381da177e4SLinus Torvalds goto out; 24391da177e4SLinus Torvalds } 24401da177e4SLinus Torvalds 24411da177e4SLinus Torvalds nosec_save = nosec; 24421da177e4SLinus Torvalds fnosec = fsec = 1; 24431da177e4SLinus Torvalds in_save = in_end = orig; 24441da177e4SLinus Torvalds 24451da177e4SLinus Torvalds do { 24463528a953SCory Olmo if (*in_end == '"') 24473528a953SCory Olmo open_quote = !open_quote; 24483528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 24493528a953SCory Olmo *in_end == '\0') { 24501da177e4SLinus Torvalds int len = in_end - in_curr; 24511da177e4SLinus Torvalds 24521da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 24533528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 24541da177e4SLinus Torvalds else 24551da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 24561da177e4SLinus Torvalds 24571da177e4SLinus Torvalds in_curr = in_end + 1; 24581da177e4SLinus Torvalds } 24591da177e4SLinus Torvalds } while (*in_end++); 24601da177e4SLinus Torvalds 24616931dfc9SEric Paris strcpy(in_save, nosec_save); 2462da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 24631da177e4SLinus Torvalds out: 24641da177e4SLinus Torvalds return rc; 24651da177e4SLinus Torvalds } 24661da177e4SLinus Torvalds 246712204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 24681da177e4SLinus Torvalds { 246988e67f3bSDavid Howells const struct cred *cred = current_cred(); 24702bf49690SThomas Liu struct common_audit_data ad; 24711da177e4SLinus Torvalds int rc; 24721da177e4SLinus Torvalds 24731da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 24741da177e4SLinus Torvalds if (rc) 24751da177e4SLinus Torvalds return rc; 24761da177e4SLinus Torvalds 247774192246SJames Morris /* Allow all mounts performed by the kernel */ 247874192246SJames Morris if (flags & MS_KERNMOUNT) 247974192246SJames Morris return 0; 248074192246SJames Morris 24812bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 248244707fdfSJan Blunck ad.u.fs.path.dentry = sb->s_root; 248388e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 24841da177e4SLinus Torvalds } 24851da177e4SLinus Torvalds 2486726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 24871da177e4SLinus Torvalds { 248888e67f3bSDavid Howells const struct cred *cred = current_cred(); 24892bf49690SThomas Liu struct common_audit_data ad; 24901da177e4SLinus Torvalds 24912bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 249244707fdfSJan Blunck ad.u.fs.path.dentry = dentry->d_sb->s_root; 249388e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 24941da177e4SLinus Torvalds } 24951da177e4SLinus Torvalds 24961da177e4SLinus Torvalds static int selinux_mount(char *dev_name, 2497b5266eb4SAl Viro struct path *path, 24981da177e4SLinus Torvalds char *type, 24991da177e4SLinus Torvalds unsigned long flags, 25001da177e4SLinus Torvalds void *data) 25011da177e4SLinus Torvalds { 250288e67f3bSDavid Howells const struct cred *cred = current_cred(); 25031da177e4SLinus Torvalds 25041da177e4SLinus Torvalds if (flags & MS_REMOUNT) 250588e67f3bSDavid Howells return superblock_has_perm(cred, path->mnt->mnt_sb, 25061da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 25071da177e4SLinus Torvalds else 250888e67f3bSDavid Howells return dentry_has_perm(cred, path->mnt, path->dentry, 25091da177e4SLinus Torvalds FILE__MOUNTON); 25101da177e4SLinus Torvalds } 25111da177e4SLinus Torvalds 25121da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 25131da177e4SLinus Torvalds { 251488e67f3bSDavid Howells const struct cred *cred = current_cred(); 25151da177e4SLinus Torvalds 251688e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 25171da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 25181da177e4SLinus Torvalds } 25191da177e4SLinus Torvalds 25201da177e4SLinus Torvalds /* inode security operations */ 25211da177e4SLinus Torvalds 25221da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 25231da177e4SLinus Torvalds { 25241da177e4SLinus Torvalds return inode_alloc_security(inode); 25251da177e4SLinus Torvalds } 25261da177e4SLinus Torvalds 25271da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 25281da177e4SLinus Torvalds { 25291da177e4SLinus Torvalds inode_free_security(inode); 25301da177e4SLinus Torvalds } 25311da177e4SLinus Torvalds 25325e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 25335e41ff9eSStephen Smalley char **name, void **value, 25345e41ff9eSStephen Smalley size_t *len) 25355e41ff9eSStephen Smalley { 2536275bb41eSDavid Howells const struct cred *cred = current_cred(); 2537275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 25385e41ff9eSStephen Smalley struct inode_security_struct *dsec; 25395e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2540275bb41eSDavid Howells u32 sid, newsid, clen; 25415e41ff9eSStephen Smalley int rc; 2542570bc1c2SStephen Smalley char *namep = NULL, *context; 25435e41ff9eSStephen Smalley 25445e41ff9eSStephen Smalley dsec = dir->i_security; 25455e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 25465e41ff9eSStephen Smalley 2547275bb41eSDavid Howells sid = tsec->sid; 25485e41ff9eSStephen Smalley newsid = tsec->create_sid; 2549275bb41eSDavid Howells 2550cd89596fSDavid P. Quigley if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) { 2551275bb41eSDavid Howells rc = security_transition_sid(sid, dsec->sid, 25525e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 25535e41ff9eSStephen Smalley &newsid); 25545e41ff9eSStephen Smalley if (rc) { 25555e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 25565e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 25575e41ff9eSStephen Smalley "ino=%ld)\n", 2558dd6f953aSHarvey Harrison __func__, 25595e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 25605e41ff9eSStephen Smalley return rc; 25615e41ff9eSStephen Smalley } 25625e41ff9eSStephen Smalley } 25635e41ff9eSStephen Smalley 2564296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 25650d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2566296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2567296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2568296fddf7SEric Paris isec->sid = newsid; 2569296fddf7SEric Paris isec->initialized = 1; 2570296fddf7SEric Paris } 25715e41ff9eSStephen Smalley 2572cd89596fSDavid P. Quigley if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP)) 257325a74f3bSStephen Smalley return -EOPNOTSUPP; 257425a74f3bSStephen Smalley 2575570bc1c2SStephen Smalley if (name) { 2576a02fe132SJosef Bacik namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS); 25775e41ff9eSStephen Smalley if (!namep) 25785e41ff9eSStephen Smalley return -ENOMEM; 25795e41ff9eSStephen Smalley *name = namep; 2580570bc1c2SStephen Smalley } 25815e41ff9eSStephen Smalley 2582570bc1c2SStephen Smalley if (value && len) { 258312b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 25845e41ff9eSStephen Smalley if (rc) { 25855e41ff9eSStephen Smalley kfree(namep); 25865e41ff9eSStephen Smalley return rc; 25875e41ff9eSStephen Smalley } 25885e41ff9eSStephen Smalley *value = context; 2589570bc1c2SStephen Smalley *len = clen; 2590570bc1c2SStephen Smalley } 25915e41ff9eSStephen Smalley 25925e41ff9eSStephen Smalley return 0; 25935e41ff9eSStephen Smalley } 25945e41ff9eSStephen Smalley 25951da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask) 25961da177e4SLinus Torvalds { 25971da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 25981da177e4SLinus Torvalds } 25991da177e4SLinus Torvalds 26001da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 26011da177e4SLinus Torvalds { 26021da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 26031da177e4SLinus Torvalds } 26041da177e4SLinus Torvalds 26051da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 26061da177e4SLinus Torvalds { 26071da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 26111da177e4SLinus Torvalds { 26121da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 26131da177e4SLinus Torvalds } 26141da177e4SLinus Torvalds 26151da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask) 26161da177e4SLinus Torvalds { 26171da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 26181da177e4SLinus Torvalds } 26191da177e4SLinus Torvalds 26201da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 26211da177e4SLinus Torvalds { 26221da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 26231da177e4SLinus Torvalds } 26241da177e4SLinus Torvalds 26251da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) 26261da177e4SLinus Torvalds { 26271da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 26281da177e4SLinus Torvalds } 26291da177e4SLinus Torvalds 26301da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 26311da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 26321da177e4SLinus Torvalds { 26331da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 26341da177e4SLinus Torvalds } 26351da177e4SLinus Torvalds 26361da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 26371da177e4SLinus Torvalds { 263888e67f3bSDavid Howells const struct cred *cred = current_cred(); 263988e67f3bSDavid Howells 264088e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__READ); 26411da177e4SLinus Torvalds } 26421da177e4SLinus Torvalds 26431da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 26441da177e4SLinus Torvalds { 264588e67f3bSDavid Howells const struct cred *cred = current_cred(); 26461da177e4SLinus Torvalds 264788e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__READ); 26481da177e4SLinus Torvalds } 26491da177e4SLinus Torvalds 2650b77b0646SAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 26511da177e4SLinus Torvalds { 265288e67f3bSDavid Howells const struct cred *cred = current_cred(); 26531da177e4SLinus Torvalds 26541da177e4SLinus Torvalds if (!mask) { 26551da177e4SLinus Torvalds /* No permission to check. Existence test. */ 26561da177e4SLinus Torvalds return 0; 26571da177e4SLinus Torvalds } 26581da177e4SLinus Torvalds 265988e67f3bSDavid Howells return inode_has_perm(cred, inode, 26608b6a5a37SEric Paris file_mask_to_av(inode->i_mode, mask), NULL); 26611da177e4SLinus Torvalds } 26621da177e4SLinus Torvalds 26631da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 26641da177e4SLinus Torvalds { 266588e67f3bSDavid Howells const struct cred *cred = current_cred(); 2666bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 26671da177e4SLinus Torvalds 2668bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 2669bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 2670bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 2671bc6a6008SAmerigo Wang ATTR_FORCE); 2672bc6a6008SAmerigo Wang if (!ia_valid) 26731da177e4SLinus Torvalds return 0; 2674bc6a6008SAmerigo Wang } 26751da177e4SLinus Torvalds 2676bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 2677bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 267888e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR); 26791da177e4SLinus Torvalds 268088e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__WRITE); 26811da177e4SLinus Torvalds } 26821da177e4SLinus Torvalds 26831da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 26841da177e4SLinus Torvalds { 268588e67f3bSDavid Howells const struct cred *cred = current_cred(); 268688e67f3bSDavid Howells 268788e67f3bSDavid Howells return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR); 26881da177e4SLinus Torvalds } 26891da177e4SLinus Torvalds 26908f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 2691b5376771SSerge E. Hallyn { 269288e67f3bSDavid Howells const struct cred *cred = current_cred(); 269388e67f3bSDavid Howells 2694b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 2695b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 2696b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 2697b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 2698b5376771SSerge E. Hallyn return -EPERM; 2699b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 2700b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 2701b5376771SSerge E. Hallyn Restrict to administrator. */ 2702b5376771SSerge E. Hallyn return -EPERM; 2703b5376771SSerge E. Hallyn } 2704b5376771SSerge E. Hallyn } 2705b5376771SSerge E. Hallyn 2706b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 2707b5376771SSerge E. Hallyn ordinary setattr permission. */ 270888e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR); 2709b5376771SSerge E. Hallyn } 2710b5376771SSerge E. Hallyn 27118f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 27128f0cfa52SDavid Howells const void *value, size_t size, int flags) 27131da177e4SLinus Torvalds { 27141da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 27151da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27161da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 27172bf49690SThomas Liu struct common_audit_data ad; 2718275bb41eSDavid Howells u32 newsid, sid = current_sid(); 27191da177e4SLinus Torvalds int rc = 0; 27201da177e4SLinus Torvalds 2721b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2722b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 27231da177e4SLinus Torvalds 27241da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 2725cd89596fSDavid P. Quigley if (!(sbsec->flags & SE_SBLABELSUPP)) 27261da177e4SLinus Torvalds return -EOPNOTSUPP; 27271da177e4SLinus Torvalds 27283bd858abSSatyam Sharma if (!is_owner_or_cap(inode)) 27291da177e4SLinus Torvalds return -EPERM; 27301da177e4SLinus Torvalds 27312bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, FS); 273244707fdfSJan Blunck ad.u.fs.path.dentry = dentry; 27331da177e4SLinus Torvalds 2734275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 27351da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 27361da177e4SLinus Torvalds if (rc) 27371da177e4SLinus Torvalds return rc; 27381da177e4SLinus Torvalds 27391da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 274012b29f34SStephen Smalley if (rc == -EINVAL) { 274112b29f34SStephen Smalley if (!capable(CAP_MAC_ADMIN)) 274212b29f34SStephen Smalley return rc; 274312b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 274412b29f34SStephen Smalley } 27451da177e4SLinus Torvalds if (rc) 27461da177e4SLinus Torvalds return rc; 27471da177e4SLinus Torvalds 2748275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 27491da177e4SLinus Torvalds FILE__RELABELTO, &ad); 27501da177e4SLinus Torvalds if (rc) 27511da177e4SLinus Torvalds return rc; 27521da177e4SLinus Torvalds 2753275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 27541da177e4SLinus Torvalds isec->sclass); 27551da177e4SLinus Torvalds if (rc) 27561da177e4SLinus Torvalds return rc; 27571da177e4SLinus Torvalds 27581da177e4SLinus Torvalds return avc_has_perm(newsid, 27591da177e4SLinus Torvalds sbsec->sid, 27601da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 27611da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 27621da177e4SLinus Torvalds &ad); 27631da177e4SLinus Torvalds } 27641da177e4SLinus Torvalds 27658f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 27668f0cfa52SDavid Howells const void *value, size_t size, 27678f0cfa52SDavid Howells int flags) 27681da177e4SLinus Torvalds { 27691da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 27701da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27711da177e4SLinus Torvalds u32 newsid; 27721da177e4SLinus Torvalds int rc; 27731da177e4SLinus Torvalds 27741da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 27751da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 27761da177e4SLinus Torvalds return; 27771da177e4SLinus Torvalds } 27781da177e4SLinus Torvalds 277912b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 27801da177e4SLinus Torvalds if (rc) { 278112b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 278212b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 278312b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 27841da177e4SLinus Torvalds return; 27851da177e4SLinus Torvalds } 27861da177e4SLinus Torvalds 27871da177e4SLinus Torvalds isec->sid = newsid; 27881da177e4SLinus Torvalds return; 27891da177e4SLinus Torvalds } 27901da177e4SLinus Torvalds 27918f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 27921da177e4SLinus Torvalds { 279388e67f3bSDavid Howells const struct cred *cred = current_cred(); 279488e67f3bSDavid Howells 279588e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR); 27961da177e4SLinus Torvalds } 27971da177e4SLinus Torvalds 27981da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 27991da177e4SLinus Torvalds { 280088e67f3bSDavid Howells const struct cred *cred = current_cred(); 280188e67f3bSDavid Howells 280288e67f3bSDavid Howells return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR); 28031da177e4SLinus Torvalds } 28041da177e4SLinus Torvalds 28058f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 28061da177e4SLinus Torvalds { 2807b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 2808b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 28091da177e4SLinus Torvalds 28101da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 28111da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 28121da177e4SLinus Torvalds return -EACCES; 28131da177e4SLinus Torvalds } 28141da177e4SLinus Torvalds 2815d381d8a9SJames Morris /* 2816abc69bb6SStephen Smalley * Copy the inode security context value to the user. 2817d381d8a9SJames Morris * 2818d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 2819d381d8a9SJames Morris */ 282042492594SDavid P. Quigley static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc) 28211da177e4SLinus Torvalds { 282242492594SDavid P. Quigley u32 size; 282342492594SDavid P. Quigley int error; 282442492594SDavid P. Quigley char *context = NULL; 28251da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28261da177e4SLinus Torvalds 28278c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 28288c8570fbSDustin Kirkland return -EOPNOTSUPP; 28291da177e4SLinus Torvalds 2830abc69bb6SStephen Smalley /* 2831abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 2832abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 2833abc69bb6SStephen Smalley * use the in-core value under current policy. 2834abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 2835abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 2836abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 2837abc69bb6SStephen Smalley * in-core context value, not a denial. 2838abc69bb6SStephen Smalley */ 28393699c53cSDavid Howells error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN, 28403699c53cSDavid Howells SECURITY_CAP_NOAUDIT); 2841abc69bb6SStephen Smalley if (!error) 2842abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 2843abc69bb6SStephen Smalley &size); 2844abc69bb6SStephen Smalley else 284542492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 284642492594SDavid P. Quigley if (error) 284742492594SDavid P. Quigley return error; 284842492594SDavid P. Quigley error = size; 284942492594SDavid P. Quigley if (alloc) { 285042492594SDavid P. Quigley *buffer = context; 285142492594SDavid P. Quigley goto out_nofree; 285242492594SDavid P. Quigley } 285342492594SDavid P. Quigley kfree(context); 285442492594SDavid P. Quigley out_nofree: 285542492594SDavid P. Quigley return error; 28561da177e4SLinus Torvalds } 28571da177e4SLinus Torvalds 28581da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 28591da177e4SLinus Torvalds const void *value, size_t size, int flags) 28601da177e4SLinus Torvalds { 28611da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28621da177e4SLinus Torvalds u32 newsid; 28631da177e4SLinus Torvalds int rc; 28641da177e4SLinus Torvalds 28651da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 28661da177e4SLinus Torvalds return -EOPNOTSUPP; 28671da177e4SLinus Torvalds 28681da177e4SLinus Torvalds if (!value || !size) 28691da177e4SLinus Torvalds return -EACCES; 28701da177e4SLinus Torvalds 28711da177e4SLinus Torvalds rc = security_context_to_sid((void *)value, size, &newsid); 28721da177e4SLinus Torvalds if (rc) 28731da177e4SLinus Torvalds return rc; 28741da177e4SLinus Torvalds 28751da177e4SLinus Torvalds isec->sid = newsid; 2876ddd29ec6SDavid P. Quigley isec->initialized = 1; 28771da177e4SLinus Torvalds return 0; 28781da177e4SLinus Torvalds } 28791da177e4SLinus Torvalds 28801da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 28811da177e4SLinus Torvalds { 28821da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 28831da177e4SLinus Torvalds if (buffer && len <= buffer_size) 28841da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 28851da177e4SLinus Torvalds return len; 28861da177e4SLinus Torvalds } 28871da177e4SLinus Torvalds 2888713a04aeSAhmed S. Darwish static void selinux_inode_getsecid(const struct inode *inode, u32 *secid) 2889713a04aeSAhmed S. Darwish { 2890713a04aeSAhmed S. Darwish struct inode_security_struct *isec = inode->i_security; 2891713a04aeSAhmed S. Darwish *secid = isec->sid; 2892713a04aeSAhmed S. Darwish } 2893713a04aeSAhmed S. Darwish 28941da177e4SLinus Torvalds /* file security operations */ 28951da177e4SLinus Torvalds 2896788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 28971da177e4SLinus Torvalds { 289888e67f3bSDavid Howells const struct cred *cred = current_cred(); 28993d5ff529SJosef Sipek struct inode *inode = file->f_path.dentry->d_inode; 29001da177e4SLinus Torvalds 29011da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 29021da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 29031da177e4SLinus Torvalds mask |= MAY_APPEND; 29041da177e4SLinus Torvalds 2905389fb800SPaul Moore return file_has_perm(cred, file, 29061da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 29071da177e4SLinus Torvalds } 29081da177e4SLinus Torvalds 2909788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 2910788e7dd4SYuichi Nakamura { 291120dda18bSStephen Smalley struct inode *inode = file->f_path.dentry->d_inode; 291220dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 291320dda18bSStephen Smalley struct inode_security_struct *isec = inode->i_security; 291420dda18bSStephen Smalley u32 sid = current_sid(); 291520dda18bSStephen Smalley 2916389fb800SPaul Moore if (!mask) 2917788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 2918788e7dd4SYuichi Nakamura return 0; 2919788e7dd4SYuichi Nakamura 292020dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 292120dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 292220dda18bSStephen Smalley /* No change since dentry_open check. */ 292320dda18bSStephen Smalley return 0; 292420dda18bSStephen Smalley 2925788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 2926788e7dd4SYuichi Nakamura } 2927788e7dd4SYuichi Nakamura 29281da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 29291da177e4SLinus Torvalds { 29301da177e4SLinus Torvalds return file_alloc_security(file); 29311da177e4SLinus Torvalds } 29321da177e4SLinus Torvalds 29331da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 29341da177e4SLinus Torvalds { 29351da177e4SLinus Torvalds file_free_security(file); 29361da177e4SLinus Torvalds } 29371da177e4SLinus Torvalds 29381da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 29391da177e4SLinus Torvalds unsigned long arg) 29401da177e4SLinus Torvalds { 294188e67f3bSDavid Howells const struct cred *cred = current_cred(); 2942242631c4SStephen Smalley u32 av = 0; 29431da177e4SLinus Torvalds 2944242631c4SStephen Smalley if (_IOC_DIR(cmd) & _IOC_WRITE) 2945242631c4SStephen Smalley av |= FILE__WRITE; 2946242631c4SStephen Smalley if (_IOC_DIR(cmd) & _IOC_READ) 2947242631c4SStephen Smalley av |= FILE__READ; 2948242631c4SStephen Smalley if (!av) 2949242631c4SStephen Smalley av = FILE__IOCTL; 29501da177e4SLinus Torvalds 295188e67f3bSDavid Howells return file_has_perm(cred, file, av); 29521da177e4SLinus Torvalds } 29531da177e4SLinus Torvalds 2954fcaaade1SStephen Smalley static int default_noexec; 2955fcaaade1SStephen Smalley 29561da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 29571da177e4SLinus Torvalds { 295888e67f3bSDavid Howells const struct cred *cred = current_cred(); 2959d84f4f99SDavid Howells int rc = 0; 296088e67f3bSDavid Howells 2961fcaaade1SStephen Smalley if (default_noexec && 2962fcaaade1SStephen Smalley (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 29631da177e4SLinus Torvalds /* 29641da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 29651da177e4SLinus Torvalds * private file mapping that will also be writable. 29661da177e4SLinus Torvalds * This has an additional check. 29671da177e4SLinus Torvalds */ 2968d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 29691da177e4SLinus Torvalds if (rc) 2970d84f4f99SDavid Howells goto error; 29711da177e4SLinus Torvalds } 29721da177e4SLinus Torvalds 29731da177e4SLinus Torvalds if (file) { 29741da177e4SLinus Torvalds /* read access is always possible with a mapping */ 29751da177e4SLinus Torvalds u32 av = FILE__READ; 29761da177e4SLinus Torvalds 29771da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 29781da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 29791da177e4SLinus Torvalds av |= FILE__WRITE; 29801da177e4SLinus Torvalds 29811da177e4SLinus Torvalds if (prot & PROT_EXEC) 29821da177e4SLinus Torvalds av |= FILE__EXECUTE; 29831da177e4SLinus Torvalds 298488e67f3bSDavid Howells return file_has_perm(cred, file, av); 29851da177e4SLinus Torvalds } 2986d84f4f99SDavid Howells 2987d84f4f99SDavid Howells error: 2988d84f4f99SDavid Howells return rc; 29891da177e4SLinus Torvalds } 29901da177e4SLinus Torvalds 29911da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot, 2992ed032189SEric Paris unsigned long prot, unsigned long flags, 2993ed032189SEric Paris unsigned long addr, unsigned long addr_only) 29941da177e4SLinus Torvalds { 2995ed032189SEric Paris int rc = 0; 2996275bb41eSDavid Howells u32 sid = current_sid(); 29971da177e4SLinus Torvalds 299884336d1aSEric Paris /* 299984336d1aSEric Paris * notice that we are intentionally putting the SELinux check before 300084336d1aSEric Paris * the secondary cap_file_mmap check. This is such a likely attempt 300184336d1aSEric Paris * at bad behaviour/exploit that we always want to get the AVC, even 300284336d1aSEric Paris * if DAC would have also denied the operation. 300384336d1aSEric Paris */ 3004a2551df7SEric Paris if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 3005ed032189SEric Paris rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 3006ed032189SEric Paris MEMPROTECT__MMAP_ZERO, NULL); 300784336d1aSEric Paris if (rc) 300884336d1aSEric Paris return rc; 300984336d1aSEric Paris } 301084336d1aSEric Paris 301184336d1aSEric Paris /* do DAC check on address space usage */ 301284336d1aSEric Paris rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only); 3013ed032189SEric Paris if (rc || addr_only) 30141da177e4SLinus Torvalds return rc; 30151da177e4SLinus Torvalds 30161da177e4SLinus Torvalds if (selinux_checkreqprot) 30171da177e4SLinus Torvalds prot = reqprot; 30181da177e4SLinus Torvalds 30191da177e4SLinus Torvalds return file_map_prot_check(file, prot, 30201da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 30211da177e4SLinus Torvalds } 30221da177e4SLinus Torvalds 30231da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 30241da177e4SLinus Torvalds unsigned long reqprot, 30251da177e4SLinus Torvalds unsigned long prot) 30261da177e4SLinus Torvalds { 302788e67f3bSDavid Howells const struct cred *cred = current_cred(); 30281da177e4SLinus Torvalds 30291da177e4SLinus Torvalds if (selinux_checkreqprot) 30301da177e4SLinus Torvalds prot = reqprot; 30311da177e4SLinus Torvalds 3032fcaaade1SStephen Smalley if (default_noexec && 3033fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3034d541bbeeSJames Morris int rc = 0; 3035db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3036db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3037d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3038db4c9641SStephen Smalley } else if (!vma->vm_file && 30396b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 30406b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 30413b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3042db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3043db4c9641SStephen Smalley /* 3044db4c9641SStephen Smalley * We are making executable a file mapping that has 3045db4c9641SStephen Smalley * had some COW done. Since pages might have been 3046db4c9641SStephen Smalley * written, check ability to execute the possibly 3047db4c9641SStephen Smalley * modified content. This typically should only 3048db4c9641SStephen Smalley * occur for text relocations. 3049db4c9641SStephen Smalley */ 3050d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3051db4c9641SStephen Smalley } 30526b992197SLorenzo Hernandez García-Hierro if (rc) 30536b992197SLorenzo Hernandez García-Hierro return rc; 30546b992197SLorenzo Hernandez García-Hierro } 30551da177e4SLinus Torvalds 30561da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 30571da177e4SLinus Torvalds } 30581da177e4SLinus Torvalds 30591da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 30601da177e4SLinus Torvalds { 306188e67f3bSDavid Howells const struct cred *cred = current_cred(); 306288e67f3bSDavid Howells 306388e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 30641da177e4SLinus Torvalds } 30651da177e4SLinus Torvalds 30661da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 30671da177e4SLinus Torvalds unsigned long arg) 30681da177e4SLinus Torvalds { 306988e67f3bSDavid Howells const struct cred *cred = current_cred(); 30701da177e4SLinus Torvalds int err = 0; 30711da177e4SLinus Torvalds 30721da177e4SLinus Torvalds switch (cmd) { 30731da177e4SLinus Torvalds case F_SETFL: 30743d5ff529SJosef Sipek if (!file->f_path.dentry || !file->f_path.dentry->d_inode) { 30751da177e4SLinus Torvalds err = -EINVAL; 30761da177e4SLinus Torvalds break; 30771da177e4SLinus Torvalds } 30781da177e4SLinus Torvalds 30791da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 308088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 30811da177e4SLinus Torvalds break; 30821da177e4SLinus Torvalds } 30831da177e4SLinus Torvalds /* fall through */ 30841da177e4SLinus Torvalds case F_SETOWN: 30851da177e4SLinus Torvalds case F_SETSIG: 30861da177e4SLinus Torvalds case F_GETFL: 30871da177e4SLinus Torvalds case F_GETOWN: 30881da177e4SLinus Torvalds case F_GETSIG: 30891da177e4SLinus Torvalds /* Just check FD__USE permission */ 309088e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 30911da177e4SLinus Torvalds break; 30921da177e4SLinus Torvalds case F_GETLK: 30931da177e4SLinus Torvalds case F_SETLK: 30941da177e4SLinus Torvalds case F_SETLKW: 30951da177e4SLinus Torvalds #if BITS_PER_LONG == 32 30961da177e4SLinus Torvalds case F_GETLK64: 30971da177e4SLinus Torvalds case F_SETLK64: 30981da177e4SLinus Torvalds case F_SETLKW64: 30991da177e4SLinus Torvalds #endif 31003d5ff529SJosef Sipek if (!file->f_path.dentry || !file->f_path.dentry->d_inode) { 31011da177e4SLinus Torvalds err = -EINVAL; 31021da177e4SLinus Torvalds break; 31031da177e4SLinus Torvalds } 310488e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 31051da177e4SLinus Torvalds break; 31061da177e4SLinus Torvalds } 31071da177e4SLinus Torvalds 31081da177e4SLinus Torvalds return err; 31091da177e4SLinus Torvalds } 31101da177e4SLinus Torvalds 31111da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 31121da177e4SLinus Torvalds { 31131da177e4SLinus Torvalds struct file_security_struct *fsec; 31141da177e4SLinus Torvalds 31151da177e4SLinus Torvalds fsec = file->f_security; 3116275bb41eSDavid Howells fsec->fown_sid = current_sid(); 31171da177e4SLinus Torvalds 31181da177e4SLinus Torvalds return 0; 31191da177e4SLinus Torvalds } 31201da177e4SLinus Torvalds 31211da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 31221da177e4SLinus Torvalds struct fown_struct *fown, int signum) 31231da177e4SLinus Torvalds { 31241da177e4SLinus Torvalds struct file *file; 312565c90bcaSStephen Smalley u32 sid = task_sid(tsk); 31261da177e4SLinus Torvalds u32 perm; 31271da177e4SLinus Torvalds struct file_security_struct *fsec; 31281da177e4SLinus Torvalds 31291da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3130b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 31311da177e4SLinus Torvalds 31321da177e4SLinus Torvalds fsec = file->f_security; 31331da177e4SLinus Torvalds 31341da177e4SLinus Torvalds if (!signum) 31351da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 31361da177e4SLinus Torvalds else 31371da177e4SLinus Torvalds perm = signal_to_av(signum); 31381da177e4SLinus Torvalds 3139275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 31401da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 31411da177e4SLinus Torvalds } 31421da177e4SLinus Torvalds 31431da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 31441da177e4SLinus Torvalds { 314588e67f3bSDavid Howells const struct cred *cred = current_cred(); 314688e67f3bSDavid Howells 314788e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 31481da177e4SLinus Torvalds } 31491da177e4SLinus Torvalds 3150745ca247SDavid Howells static int selinux_dentry_open(struct file *file, const struct cred *cred) 3151788e7dd4SYuichi Nakamura { 3152788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3153788e7dd4SYuichi Nakamura struct inode *inode; 3154788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3155d84f4f99SDavid Howells 3156788e7dd4SYuichi Nakamura inode = file->f_path.dentry->d_inode; 3157788e7dd4SYuichi Nakamura fsec = file->f_security; 3158788e7dd4SYuichi Nakamura isec = inode->i_security; 3159788e7dd4SYuichi Nakamura /* 3160788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3161788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3162788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3163788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3164788e7dd4SYuichi Nakamura * struct as its SID. 3165788e7dd4SYuichi Nakamura */ 3166788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3167788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3168788e7dd4SYuichi Nakamura /* 3169788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3170788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3171788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3172788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3173788e7dd4SYuichi Nakamura * new inode label or new policy. 3174788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3175788e7dd4SYuichi Nakamura */ 317688e67f3bSDavid Howells return inode_has_perm(cred, inode, open_file_to_av(file), NULL); 3177788e7dd4SYuichi Nakamura } 3178788e7dd4SYuichi Nakamura 31791da177e4SLinus Torvalds /* task security operations */ 31801da177e4SLinus Torvalds 31811da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 31821da177e4SLinus Torvalds { 31833b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 31841da177e4SLinus Torvalds } 31851da177e4SLinus Torvalds 3186f1752eecSDavid Howells /* 3187ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3188ee18d64cSDavid Howells */ 3189ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3190ee18d64cSDavid Howells { 3191ee18d64cSDavid Howells struct task_security_struct *tsec; 3192ee18d64cSDavid Howells 3193ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3194ee18d64cSDavid Howells if (!tsec) 3195ee18d64cSDavid Howells return -ENOMEM; 3196ee18d64cSDavid Howells 3197ee18d64cSDavid Howells cred->security = tsec; 3198ee18d64cSDavid Howells return 0; 3199ee18d64cSDavid Howells } 3200ee18d64cSDavid Howells 3201ee18d64cSDavid Howells /* 3202f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3203f1752eecSDavid Howells */ 3204f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 32051da177e4SLinus Torvalds { 3206f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3207e0e81739SDavid Howells 3208e0e81739SDavid Howells BUG_ON((unsigned long) cred->security < PAGE_SIZE); 3209e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3210f1752eecSDavid Howells kfree(tsec); 32111da177e4SLinus Torvalds } 32121da177e4SLinus Torvalds 3213d84f4f99SDavid Howells /* 3214d84f4f99SDavid Howells * prepare a new set of credentials for modification 3215d84f4f99SDavid Howells */ 3216d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3217d84f4f99SDavid Howells gfp_t gfp) 3218d84f4f99SDavid Howells { 3219d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3220d84f4f99SDavid Howells struct task_security_struct *tsec; 3221d84f4f99SDavid Howells 3222d84f4f99SDavid Howells old_tsec = old->security; 3223d84f4f99SDavid Howells 3224d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3225d84f4f99SDavid Howells if (!tsec) 3226d84f4f99SDavid Howells return -ENOMEM; 3227d84f4f99SDavid Howells 3228d84f4f99SDavid Howells new->security = tsec; 3229d84f4f99SDavid Howells return 0; 3230d84f4f99SDavid Howells } 3231d84f4f99SDavid Howells 3232d84f4f99SDavid Howells /* 3233ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3234ee18d64cSDavid Howells */ 3235ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3236ee18d64cSDavid Howells { 3237ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3238ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3239ee18d64cSDavid Howells 3240ee18d64cSDavid Howells *tsec = *old_tsec; 3241ee18d64cSDavid Howells } 3242ee18d64cSDavid Howells 3243ee18d64cSDavid Howells /* 32443a3b7ce9SDavid Howells * set the security data for a kernel service 32453a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 32463a3b7ce9SDavid Howells */ 32473a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 32483a3b7ce9SDavid Howells { 32493a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 32503a3b7ce9SDavid Howells u32 sid = current_sid(); 32513a3b7ce9SDavid Howells int ret; 32523a3b7ce9SDavid Howells 32533a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 32543a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 32553a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 32563a3b7ce9SDavid Howells NULL); 32573a3b7ce9SDavid Howells if (ret == 0) { 32583a3b7ce9SDavid Howells tsec->sid = secid; 32593a3b7ce9SDavid Howells tsec->create_sid = 0; 32603a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 32613a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 32623a3b7ce9SDavid Howells } 32633a3b7ce9SDavid Howells return ret; 32643a3b7ce9SDavid Howells } 32653a3b7ce9SDavid Howells 32663a3b7ce9SDavid Howells /* 32673a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 32683a3b7ce9SDavid Howells * objective context of the specified inode 32693a3b7ce9SDavid Howells */ 32703a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 32713a3b7ce9SDavid Howells { 32723a3b7ce9SDavid Howells struct inode_security_struct *isec = inode->i_security; 32733a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 32743a3b7ce9SDavid Howells u32 sid = current_sid(); 32753a3b7ce9SDavid Howells int ret; 32763a3b7ce9SDavid Howells 32773a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 32783a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 32793a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 32803a3b7ce9SDavid Howells NULL); 32813a3b7ce9SDavid Howells 32823a3b7ce9SDavid Howells if (ret == 0) 32833a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3284ef57471aSDavid Howells return ret; 32853a3b7ce9SDavid Howells } 32863a3b7ce9SDavid Howells 3287dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 328825354c4fSEric Paris { 3289dd8dbf2eSEric Paris u32 sid; 3290dd8dbf2eSEric Paris struct common_audit_data ad; 3291dd8dbf2eSEric Paris 3292dd8dbf2eSEric Paris sid = task_sid(current); 3293dd8dbf2eSEric Paris 3294dd8dbf2eSEric Paris COMMON_AUDIT_DATA_INIT(&ad, KMOD); 3295dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3296dd8dbf2eSEric Paris 3297dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3298dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 329925354c4fSEric Paris } 330025354c4fSEric Paris 33011da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 33021da177e4SLinus Torvalds { 33033b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 33041da177e4SLinus Torvalds } 33051da177e4SLinus Torvalds 33061da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 33071da177e4SLinus Torvalds { 33083b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 33091da177e4SLinus Torvalds } 33101da177e4SLinus Torvalds 33111da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 33121da177e4SLinus Torvalds { 33133b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 33141da177e4SLinus Torvalds } 33151da177e4SLinus Torvalds 3316f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3317f9008e4cSDavid Quigley { 3318275bb41eSDavid Howells *secid = task_sid(p); 3319f9008e4cSDavid Quigley } 3320f9008e4cSDavid Quigley 33211da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 33221da177e4SLinus Torvalds { 33231da177e4SLinus Torvalds int rc; 33241da177e4SLinus Torvalds 3325200ac532SEric Paris rc = cap_task_setnice(p, nice); 33261da177e4SLinus Torvalds if (rc) 33271da177e4SLinus Torvalds return rc; 33281da177e4SLinus Torvalds 33293b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 33301da177e4SLinus Torvalds } 33311da177e4SLinus Torvalds 333203e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 333303e68060SJames Morris { 3334b5376771SSerge E. Hallyn int rc; 3335b5376771SSerge E. Hallyn 3336200ac532SEric Paris rc = cap_task_setioprio(p, ioprio); 3337b5376771SSerge E. Hallyn if (rc) 3338b5376771SSerge E. Hallyn return rc; 3339b5376771SSerge E. Hallyn 33403b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 334103e68060SJames Morris } 334203e68060SJames Morris 3343a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3344a1836a42SDavid Quigley { 33453b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3346a1836a42SDavid Quigley } 3347a1836a42SDavid Quigley 33481da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim) 33491da177e4SLinus Torvalds { 33501da177e4SLinus Torvalds struct rlimit *old_rlim = current->signal->rlim + resource; 33511da177e4SLinus Torvalds 33521da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 33531da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 33541da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3355d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 33561da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 33573b11a1deSDavid Howells return current_has_perm(current, PROCESS__SETRLIMIT); 33581da177e4SLinus Torvalds 33591da177e4SLinus Torvalds return 0; 33601da177e4SLinus Torvalds } 33611da177e4SLinus Torvalds 33621da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp) 33631da177e4SLinus Torvalds { 3364b5376771SSerge E. Hallyn int rc; 3365b5376771SSerge E. Hallyn 3366200ac532SEric Paris rc = cap_task_setscheduler(p, policy, lp); 3367b5376771SSerge E. Hallyn if (rc) 3368b5376771SSerge E. Hallyn return rc; 3369b5376771SSerge E. Hallyn 33703b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 33711da177e4SLinus Torvalds } 33721da177e4SLinus Torvalds 33731da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 33741da177e4SLinus Torvalds { 33753b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 33761da177e4SLinus Torvalds } 33771da177e4SLinus Torvalds 337835601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 337935601547SDavid Quigley { 33803b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 338135601547SDavid Quigley } 338235601547SDavid Quigley 3383f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3384f9008e4cSDavid Quigley int sig, u32 secid) 33851da177e4SLinus Torvalds { 33861da177e4SLinus Torvalds u32 perm; 33871da177e4SLinus Torvalds int rc; 33881da177e4SLinus Torvalds 33891da177e4SLinus Torvalds if (!sig) 33901da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 33911da177e4SLinus Torvalds else 33921da177e4SLinus Torvalds perm = signal_to_av(sig); 3393f9008e4cSDavid Quigley if (secid) 3394275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3395275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3396f9008e4cSDavid Quigley else 33973b11a1deSDavid Howells rc = current_has_perm(p, perm); 3398f9008e4cSDavid Quigley return rc; 33991da177e4SLinus Torvalds } 34001da177e4SLinus Torvalds 34011da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 34021da177e4SLinus Torvalds { 34038a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 34041da177e4SLinus Torvalds } 34051da177e4SLinus Torvalds 34061da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 34071da177e4SLinus Torvalds struct inode *inode) 34081da177e4SLinus Torvalds { 34091da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3410275bb41eSDavid Howells u32 sid = task_sid(p); 34111da177e4SLinus Torvalds 3412275bb41eSDavid Howells isec->sid = sid; 34131da177e4SLinus Torvalds isec->initialized = 1; 34141da177e4SLinus Torvalds } 34151da177e4SLinus Torvalds 34161da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 341767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 34182bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 34191da177e4SLinus Torvalds { 34201da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 34211da177e4SLinus Torvalds struct iphdr _iph, *ih; 34221da177e4SLinus Torvalds 3423bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 34241da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 34251da177e4SLinus Torvalds if (ih == NULL) 34261da177e4SLinus Torvalds goto out; 34271da177e4SLinus Torvalds 34281da177e4SLinus Torvalds ihlen = ih->ihl * 4; 34291da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 34301da177e4SLinus Torvalds goto out; 34311da177e4SLinus Torvalds 34321da177e4SLinus Torvalds ad->u.net.v4info.saddr = ih->saddr; 34331da177e4SLinus Torvalds ad->u.net.v4info.daddr = ih->daddr; 34341da177e4SLinus Torvalds ret = 0; 34351da177e4SLinus Torvalds 343667f83cbfSVenkat Yekkirala if (proto) 343767f83cbfSVenkat Yekkirala *proto = ih->protocol; 343867f83cbfSVenkat Yekkirala 34391da177e4SLinus Torvalds switch (ih->protocol) { 34401da177e4SLinus Torvalds case IPPROTO_TCP: { 34411da177e4SLinus Torvalds struct tcphdr _tcph, *th; 34421da177e4SLinus Torvalds 34431da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 34441da177e4SLinus Torvalds break; 34451da177e4SLinus Torvalds 34461da177e4SLinus Torvalds offset += ihlen; 34471da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 34481da177e4SLinus Torvalds if (th == NULL) 34491da177e4SLinus Torvalds break; 34501da177e4SLinus Torvalds 34511da177e4SLinus Torvalds ad->u.net.sport = th->source; 34521da177e4SLinus Torvalds ad->u.net.dport = th->dest; 34531da177e4SLinus Torvalds break; 34541da177e4SLinus Torvalds } 34551da177e4SLinus Torvalds 34561da177e4SLinus Torvalds case IPPROTO_UDP: { 34571da177e4SLinus Torvalds struct udphdr _udph, *uh; 34581da177e4SLinus Torvalds 34591da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 34601da177e4SLinus Torvalds break; 34611da177e4SLinus Torvalds 34621da177e4SLinus Torvalds offset += ihlen; 34631da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 34641da177e4SLinus Torvalds if (uh == NULL) 34651da177e4SLinus Torvalds break; 34661da177e4SLinus Torvalds 34671da177e4SLinus Torvalds ad->u.net.sport = uh->source; 34681da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 34691da177e4SLinus Torvalds break; 34701da177e4SLinus Torvalds } 34711da177e4SLinus Torvalds 34722ee92d46SJames Morris case IPPROTO_DCCP: { 34732ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 34742ee92d46SJames Morris 34752ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 34762ee92d46SJames Morris break; 34772ee92d46SJames Morris 34782ee92d46SJames Morris offset += ihlen; 34792ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 34802ee92d46SJames Morris if (dh == NULL) 34812ee92d46SJames Morris break; 34822ee92d46SJames Morris 34832ee92d46SJames Morris ad->u.net.sport = dh->dccph_sport; 34842ee92d46SJames Morris ad->u.net.dport = dh->dccph_dport; 34852ee92d46SJames Morris break; 34862ee92d46SJames Morris } 34872ee92d46SJames Morris 34881da177e4SLinus Torvalds default: 34891da177e4SLinus Torvalds break; 34901da177e4SLinus Torvalds } 34911da177e4SLinus Torvalds out: 34921da177e4SLinus Torvalds return ret; 34931da177e4SLinus Torvalds } 34941da177e4SLinus Torvalds 34951da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 34961da177e4SLinus Torvalds 34971da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 349867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 34992bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 35001da177e4SLinus Torvalds { 35011da177e4SLinus Torvalds u8 nexthdr; 35021da177e4SLinus Torvalds int ret = -EINVAL, offset; 35031da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 35041da177e4SLinus Torvalds 3505bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 35061da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 35071da177e4SLinus Torvalds if (ip6 == NULL) 35081da177e4SLinus Torvalds goto out; 35091da177e4SLinus Torvalds 35101da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr); 35111da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr); 35121da177e4SLinus Torvalds ret = 0; 35131da177e4SLinus Torvalds 35141da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 35151da177e4SLinus Torvalds offset += sizeof(_ipv6h); 35160d3d077cSHerbert Xu offset = ipv6_skip_exthdr(skb, offset, &nexthdr); 35171da177e4SLinus Torvalds if (offset < 0) 35181da177e4SLinus Torvalds goto out; 35191da177e4SLinus Torvalds 352067f83cbfSVenkat Yekkirala if (proto) 352167f83cbfSVenkat Yekkirala *proto = nexthdr; 352267f83cbfSVenkat Yekkirala 35231da177e4SLinus Torvalds switch (nexthdr) { 35241da177e4SLinus Torvalds case IPPROTO_TCP: { 35251da177e4SLinus Torvalds struct tcphdr _tcph, *th; 35261da177e4SLinus Torvalds 35271da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 35281da177e4SLinus Torvalds if (th == NULL) 35291da177e4SLinus Torvalds break; 35301da177e4SLinus Torvalds 35311da177e4SLinus Torvalds ad->u.net.sport = th->source; 35321da177e4SLinus Torvalds ad->u.net.dport = th->dest; 35331da177e4SLinus Torvalds break; 35341da177e4SLinus Torvalds } 35351da177e4SLinus Torvalds 35361da177e4SLinus Torvalds case IPPROTO_UDP: { 35371da177e4SLinus Torvalds struct udphdr _udph, *uh; 35381da177e4SLinus Torvalds 35391da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 35401da177e4SLinus Torvalds if (uh == NULL) 35411da177e4SLinus Torvalds break; 35421da177e4SLinus Torvalds 35431da177e4SLinus Torvalds ad->u.net.sport = uh->source; 35441da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 35451da177e4SLinus Torvalds break; 35461da177e4SLinus Torvalds } 35471da177e4SLinus Torvalds 35482ee92d46SJames Morris case IPPROTO_DCCP: { 35492ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 35502ee92d46SJames Morris 35512ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 35522ee92d46SJames Morris if (dh == NULL) 35532ee92d46SJames Morris break; 35542ee92d46SJames Morris 35552ee92d46SJames Morris ad->u.net.sport = dh->dccph_sport; 35562ee92d46SJames Morris ad->u.net.dport = dh->dccph_dport; 35572ee92d46SJames Morris break; 35582ee92d46SJames Morris } 35592ee92d46SJames Morris 35601da177e4SLinus Torvalds /* includes fragments */ 35611da177e4SLinus Torvalds default: 35621da177e4SLinus Torvalds break; 35631da177e4SLinus Torvalds } 35641da177e4SLinus Torvalds out: 35651da177e4SLinus Torvalds return ret; 35661da177e4SLinus Torvalds } 35671da177e4SLinus Torvalds 35681da177e4SLinus Torvalds #endif /* IPV6 */ 35691da177e4SLinus Torvalds 35702bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 3571cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 35721da177e4SLinus Torvalds { 3573cf9481e2SDavid Howells char *addrp; 3574cf9481e2SDavid Howells int ret; 35751da177e4SLinus Torvalds 35761da177e4SLinus Torvalds switch (ad->u.net.family) { 35771da177e4SLinus Torvalds case PF_INET: 357867f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 3579cf9481e2SDavid Howells if (ret) 3580cf9481e2SDavid Howells goto parse_error; 3581cf9481e2SDavid Howells addrp = (char *)(src ? &ad->u.net.v4info.saddr : 35821da177e4SLinus Torvalds &ad->u.net.v4info.daddr); 3583cf9481e2SDavid Howells goto okay; 35841da177e4SLinus Torvalds 35851da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 35861da177e4SLinus Torvalds case PF_INET6: 358767f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 3588cf9481e2SDavid Howells if (ret) 3589cf9481e2SDavid Howells goto parse_error; 3590cf9481e2SDavid Howells addrp = (char *)(src ? &ad->u.net.v6info.saddr : 35911da177e4SLinus Torvalds &ad->u.net.v6info.daddr); 3592cf9481e2SDavid Howells goto okay; 35931da177e4SLinus Torvalds #endif /* IPV6 */ 35941da177e4SLinus Torvalds default: 3595cf9481e2SDavid Howells addrp = NULL; 3596cf9481e2SDavid Howells goto okay; 35971da177e4SLinus Torvalds } 35981da177e4SLinus Torvalds 3599cf9481e2SDavid Howells parse_error: 360071f1cb05SPaul Moore printk(KERN_WARNING 360171f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 360271f1cb05SPaul Moore " unable to parse packet\n"); 36031da177e4SLinus Torvalds return ret; 3604cf9481e2SDavid Howells 3605cf9481e2SDavid Howells okay: 3606cf9481e2SDavid Howells if (_addrp) 3607cf9481e2SDavid Howells *_addrp = addrp; 3608cf9481e2SDavid Howells return 0; 36091da177e4SLinus Torvalds } 36101da177e4SLinus Torvalds 36114f6a993fSPaul Moore /** 3612220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 36134f6a993fSPaul Moore * @skb: the packet 361475e22910SPaul Moore * @family: protocol family 3615220deb96SPaul Moore * @sid: the packet's peer label SID 36164f6a993fSPaul Moore * 36174f6a993fSPaul Moore * Description: 3618220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 3619220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 3620220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 3621220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 3622220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 3623220deb96SPaul Moore * peer labels. 36244f6a993fSPaul Moore * 36254f6a993fSPaul Moore */ 3626220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 36274f6a993fSPaul Moore { 362871f1cb05SPaul Moore int err; 36294f6a993fSPaul Moore u32 xfrm_sid; 36304f6a993fSPaul Moore u32 nlbl_sid; 3631220deb96SPaul Moore u32 nlbl_type; 36324f6a993fSPaul Moore 36334f6a993fSPaul Moore selinux_skb_xfrm_sid(skb, &xfrm_sid); 36345dbe1eb0SPaul Moore selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 3635220deb96SPaul Moore 363671f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 363771f1cb05SPaul Moore if (unlikely(err)) { 363871f1cb05SPaul Moore printk(KERN_WARNING 363971f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 364071f1cb05SPaul Moore " unable to determine packet's peer label\n"); 3641220deb96SPaul Moore return -EACCES; 364271f1cb05SPaul Moore } 3643220deb96SPaul Moore 3644220deb96SPaul Moore return 0; 36454f6a993fSPaul Moore } 36464f6a993fSPaul Moore 36471da177e4SLinus Torvalds /* socket security operations */ 3648d4f2d978SPaul Moore 3649d4f2d978SPaul Moore static u32 socket_sockcreate_sid(const struct task_security_struct *tsec) 3650d4f2d978SPaul Moore { 3651d4f2d978SPaul Moore return tsec->sockcreate_sid ? : tsec->sid; 3652d4f2d978SPaul Moore } 3653d4f2d978SPaul Moore 36541da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock, 36551da177e4SLinus Torvalds u32 perms) 36561da177e4SLinus Torvalds { 36571da177e4SLinus Torvalds struct inode_security_struct *isec; 36582bf49690SThomas Liu struct common_audit_data ad; 3659275bb41eSDavid Howells u32 sid; 36601da177e4SLinus Torvalds int err = 0; 36611da177e4SLinus Torvalds 36621da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 36631da177e4SLinus Torvalds 36641da177e4SLinus Torvalds if (isec->sid == SECINITSID_KERNEL) 36651da177e4SLinus Torvalds goto out; 3666275bb41eSDavid Howells sid = task_sid(task); 36671da177e4SLinus Torvalds 36682bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 36691da177e4SLinus Torvalds ad.u.net.sk = sock->sk; 3670275bb41eSDavid Howells err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 36711da177e4SLinus Torvalds 36721da177e4SLinus Torvalds out: 36731da177e4SLinus Torvalds return err; 36741da177e4SLinus Torvalds } 36751da177e4SLinus Torvalds 36761da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 36771da177e4SLinus Torvalds int protocol, int kern) 36781da177e4SLinus Torvalds { 3679275bb41eSDavid Howells const struct cred *cred = current_cred(); 3680275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3681d4f2d978SPaul Moore u32 newsid; 3682275bb41eSDavid Howells u16 secclass; 36831da177e4SLinus Torvalds 36841da177e4SLinus Torvalds if (kern) 3685d4f2d978SPaul Moore return 0; 36861da177e4SLinus Torvalds 3687d4f2d978SPaul Moore newsid = socket_sockcreate_sid(tsec); 3688275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 3689d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 36901da177e4SLinus Torvalds } 36911da177e4SLinus Torvalds 36927420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 36931da177e4SLinus Torvalds int type, int protocol, int kern) 36941da177e4SLinus Torvalds { 3695275bb41eSDavid Howells const struct cred *cred = current_cred(); 3696275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 3697d4f2d978SPaul Moore struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 3698892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 3699275bb41eSDavid Howells int err = 0; 3700275bb41eSDavid Howells 3701275bb41eSDavid Howells if (kern) 3702275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 3703275bb41eSDavid Howells else 3704d4f2d978SPaul Moore isec->sid = socket_sockcreate_sid(tsec); 3705275bb41eSDavid Howells 37061da177e4SLinus Torvalds isec->sclass = socket_type_to_security_class(family, type, protocol); 37071da177e4SLinus Torvalds isec->initialized = 1; 37081da177e4SLinus Torvalds 3709892c141eSVenkat Yekkirala if (sock->sk) { 3710892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 3711892c141eSVenkat Yekkirala sksec->sid = isec->sid; 3712220deb96SPaul Moore sksec->sclass = isec->sclass; 3713389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 3714892c141eSVenkat Yekkirala } 3715892c141eSVenkat Yekkirala 37167420ed23SVenkat Yekkirala return err; 37171da177e4SLinus Torvalds } 37181da177e4SLinus Torvalds 37191da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 37201da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 37211da177e4SLinus Torvalds permission check between the socket and the port number. */ 37221da177e4SLinus Torvalds 37231da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 37241da177e4SLinus Torvalds { 37251da177e4SLinus Torvalds u16 family; 37261da177e4SLinus Torvalds int err; 37271da177e4SLinus Torvalds 37281da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__BIND); 37291da177e4SLinus Torvalds if (err) 37301da177e4SLinus Torvalds goto out; 37311da177e4SLinus Torvalds 37321da177e4SLinus Torvalds /* 37331da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 373413402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 373513402580SJames Morris * check the first address now. 37361da177e4SLinus Torvalds */ 37371da177e4SLinus Torvalds family = sock->sk->sk_family; 37381da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 37391da177e4SLinus Torvalds char *addrp; 37401da177e4SLinus Torvalds struct inode_security_struct *isec; 37412bf49690SThomas Liu struct common_audit_data ad; 37421da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 37431da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 37441da177e4SLinus Torvalds unsigned short snum; 37451da177e4SLinus Torvalds struct sock *sk = sock->sk; 3746e399f982SJames Morris u32 sid, node_perm; 37471da177e4SLinus Torvalds 37481da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 37491da177e4SLinus Torvalds 37501da177e4SLinus Torvalds if (family == PF_INET) { 37511da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 37521da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 37531da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 37541da177e4SLinus Torvalds } else { 37551da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 37561da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 37571da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 37581da177e4SLinus Torvalds } 37591da177e4SLinus Torvalds 3760227b60f5SStephen Hemminger if (snum) { 3761227b60f5SStephen Hemminger int low, high; 3762227b60f5SStephen Hemminger 3763227b60f5SStephen Hemminger inet_get_local_port_range(&low, &high); 3764227b60f5SStephen Hemminger 3765227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 37663e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 37673e112172SPaul Moore snum, &sid); 37681da177e4SLinus Torvalds if (err) 37691da177e4SLinus Torvalds goto out; 37702bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 37711da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 37721da177e4SLinus Torvalds ad.u.net.family = family; 37731da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 37741da177e4SLinus Torvalds isec->sclass, 37751da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 37761da177e4SLinus Torvalds if (err) 37771da177e4SLinus Torvalds goto out; 37781da177e4SLinus Torvalds } 3779227b60f5SStephen Hemminger } 37801da177e4SLinus Torvalds 378113402580SJames Morris switch (isec->sclass) { 378213402580SJames Morris case SECCLASS_TCP_SOCKET: 37831da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 37841da177e4SLinus Torvalds break; 37851da177e4SLinus Torvalds 378613402580SJames Morris case SECCLASS_UDP_SOCKET: 37871da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 37881da177e4SLinus Torvalds break; 37891da177e4SLinus Torvalds 37902ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 37912ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 37922ee92d46SJames Morris break; 37932ee92d46SJames Morris 37941da177e4SLinus Torvalds default: 37951da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 37961da177e4SLinus Torvalds break; 37971da177e4SLinus Torvalds } 37981da177e4SLinus Torvalds 3799224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 38001da177e4SLinus Torvalds if (err) 38011da177e4SLinus Torvalds goto out; 38021da177e4SLinus Torvalds 38032bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 38041da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 38051da177e4SLinus Torvalds ad.u.net.family = family; 38061da177e4SLinus Torvalds 38071da177e4SLinus Torvalds if (family == PF_INET) 38081da177e4SLinus Torvalds ad.u.net.v4info.saddr = addr4->sin_addr.s_addr; 38091da177e4SLinus Torvalds else 38101da177e4SLinus Torvalds ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr); 38111da177e4SLinus Torvalds 38121da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 38131da177e4SLinus Torvalds isec->sclass, node_perm, &ad); 38141da177e4SLinus Torvalds if (err) 38151da177e4SLinus Torvalds goto out; 38161da177e4SLinus Torvalds } 38171da177e4SLinus Torvalds out: 38181da177e4SLinus Torvalds return err; 38191da177e4SLinus Torvalds } 38201da177e4SLinus Torvalds 38211da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 38221da177e4SLinus Torvalds { 3823014ab19aSPaul Moore struct sock *sk = sock->sk; 38241da177e4SLinus Torvalds struct inode_security_struct *isec; 38251da177e4SLinus Torvalds int err; 38261da177e4SLinus Torvalds 38271da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__CONNECT); 38281da177e4SLinus Torvalds if (err) 38291da177e4SLinus Torvalds return err; 38301da177e4SLinus Torvalds 38311da177e4SLinus Torvalds /* 38322ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 38331da177e4SLinus Torvalds */ 38341da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 38352ee92d46SJames Morris if (isec->sclass == SECCLASS_TCP_SOCKET || 38362ee92d46SJames Morris isec->sclass == SECCLASS_DCCP_SOCKET) { 38372bf49690SThomas Liu struct common_audit_data ad; 38381da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 38391da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 38401da177e4SLinus Torvalds unsigned short snum; 38412ee92d46SJames Morris u32 sid, perm; 38421da177e4SLinus Torvalds 38431da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 38441da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 3845911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 38461da177e4SLinus Torvalds return -EINVAL; 38471da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 38481da177e4SLinus Torvalds } else { 38491da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 3850911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 38511da177e4SLinus Torvalds return -EINVAL; 38521da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 38531da177e4SLinus Torvalds } 38541da177e4SLinus Torvalds 38553e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 38561da177e4SLinus Torvalds if (err) 38571da177e4SLinus Torvalds goto out; 38581da177e4SLinus Torvalds 38592ee92d46SJames Morris perm = (isec->sclass == SECCLASS_TCP_SOCKET) ? 38602ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 38612ee92d46SJames Morris 38622bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 38631da177e4SLinus Torvalds ad.u.net.dport = htons(snum); 38641da177e4SLinus Torvalds ad.u.net.family = sk->sk_family; 38652ee92d46SJames Morris err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad); 38661da177e4SLinus Torvalds if (err) 38671da177e4SLinus Torvalds goto out; 38681da177e4SLinus Torvalds } 38691da177e4SLinus Torvalds 3870014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 3871014ab19aSPaul Moore 38721da177e4SLinus Torvalds out: 38731da177e4SLinus Torvalds return err; 38741da177e4SLinus Torvalds } 38751da177e4SLinus Torvalds 38761da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 38771da177e4SLinus Torvalds { 38781da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__LISTEN); 38791da177e4SLinus Torvalds } 38801da177e4SLinus Torvalds 38811da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 38821da177e4SLinus Torvalds { 38831da177e4SLinus Torvalds int err; 38841da177e4SLinus Torvalds struct inode_security_struct *isec; 38851da177e4SLinus Torvalds struct inode_security_struct *newisec; 38861da177e4SLinus Torvalds 38871da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__ACCEPT); 38881da177e4SLinus Torvalds if (err) 38891da177e4SLinus Torvalds return err; 38901da177e4SLinus Torvalds 38911da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 38921da177e4SLinus Torvalds 38931da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 38941da177e4SLinus Torvalds newisec->sclass = isec->sclass; 38951da177e4SLinus Torvalds newisec->sid = isec->sid; 38961da177e4SLinus Torvalds newisec->initialized = 1; 38971da177e4SLinus Torvalds 38981da177e4SLinus Torvalds return 0; 38991da177e4SLinus Torvalds } 39001da177e4SLinus Torvalds 39011da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 39021da177e4SLinus Torvalds int size) 39031da177e4SLinus Torvalds { 3904389fb800SPaul Moore return socket_has_perm(current, sock, SOCKET__WRITE); 39051da177e4SLinus Torvalds } 39061da177e4SLinus Torvalds 39071da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 39081da177e4SLinus Torvalds int size, int flags) 39091da177e4SLinus Torvalds { 39101da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__READ); 39111da177e4SLinus Torvalds } 39121da177e4SLinus Torvalds 39131da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 39141da177e4SLinus Torvalds { 39151da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 39161da177e4SLinus Torvalds } 39171da177e4SLinus Torvalds 39181da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 39191da177e4SLinus Torvalds { 39201da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 39211da177e4SLinus Torvalds } 39221da177e4SLinus Torvalds 39231da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 39241da177e4SLinus Torvalds { 3925f8687afeSPaul Moore int err; 3926f8687afeSPaul Moore 3927f8687afeSPaul Moore err = socket_has_perm(current, sock, SOCKET__SETOPT); 3928f8687afeSPaul Moore if (err) 3929f8687afeSPaul Moore return err; 3930f8687afeSPaul Moore 3931f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 39321da177e4SLinus Torvalds } 39331da177e4SLinus Torvalds 39341da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 39351da177e4SLinus Torvalds int optname) 39361da177e4SLinus Torvalds { 39371da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETOPT); 39381da177e4SLinus Torvalds } 39391da177e4SLinus Torvalds 39401da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 39411da177e4SLinus Torvalds { 39421da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SHUTDOWN); 39431da177e4SLinus Torvalds } 39441da177e4SLinus Torvalds 39451da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock, 39461da177e4SLinus Torvalds struct socket *other, 39471da177e4SLinus Torvalds struct sock *newsk) 39481da177e4SLinus Torvalds { 39494d1e2451SPaul Moore struct sk_security_struct *sksec_sock = sock->sk->sk_security; 39504d1e2451SPaul Moore struct sk_security_struct *sksec_other = other->sk->sk_security; 39514d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 39522bf49690SThomas Liu struct common_audit_data ad; 39531da177e4SLinus Torvalds int err; 39541da177e4SLinus Torvalds 39552bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 39561da177e4SLinus Torvalds ad.u.net.sk = other->sk; 39571da177e4SLinus Torvalds 39584d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 39594d1e2451SPaul Moore sksec_other->sclass, 39601da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 39611da177e4SLinus Torvalds if (err) 39621da177e4SLinus Torvalds return err; 39631da177e4SLinus Torvalds 39641da177e4SLinus Torvalds /* server child socket */ 39654d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 39664d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 39674d1e2451SPaul Moore &sksec_new->sid); 39684d1e2451SPaul Moore if (err) 39694237c75cSVenkat Yekkirala return err; 39704d1e2451SPaul Moore 39714d1e2451SPaul Moore /* connecting socket */ 39724d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 39734d1e2451SPaul Moore 39744d1e2451SPaul Moore return 0; 39751da177e4SLinus Torvalds } 39761da177e4SLinus Torvalds 39771da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 39781da177e4SLinus Torvalds struct socket *other) 39791da177e4SLinus Torvalds { 39801da177e4SLinus Torvalds struct inode_security_struct *isec; 39811da177e4SLinus Torvalds struct inode_security_struct *other_isec; 39822bf49690SThomas Liu struct common_audit_data ad; 39831da177e4SLinus Torvalds int err; 39841da177e4SLinus Torvalds 39851da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 39861da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 39871da177e4SLinus Torvalds 39882bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 39891da177e4SLinus Torvalds ad.u.net.sk = other->sk; 39901da177e4SLinus Torvalds 39911da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 39921da177e4SLinus Torvalds isec->sclass, SOCKET__SENDTO, &ad); 39931da177e4SLinus Torvalds if (err) 39941da177e4SLinus Torvalds return err; 39951da177e4SLinus Torvalds 39961da177e4SLinus Torvalds return 0; 39971da177e4SLinus Torvalds } 39981da177e4SLinus Torvalds 3999effad8dfSPaul Moore static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family, 4000effad8dfSPaul Moore u32 peer_sid, 40012bf49690SThomas Liu struct common_audit_data *ad) 4002effad8dfSPaul Moore { 4003effad8dfSPaul Moore int err; 4004effad8dfSPaul Moore u32 if_sid; 4005effad8dfSPaul Moore u32 node_sid; 4006effad8dfSPaul Moore 4007effad8dfSPaul Moore err = sel_netif_sid(ifindex, &if_sid); 4008effad8dfSPaul Moore if (err) 4009effad8dfSPaul Moore return err; 4010effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4011effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4012effad8dfSPaul Moore if (err) 4013effad8dfSPaul Moore return err; 4014effad8dfSPaul Moore 4015effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4016effad8dfSPaul Moore if (err) 4017effad8dfSPaul Moore return err; 4018effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4019effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4020effad8dfSPaul Moore } 4021effad8dfSPaul Moore 4022220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4023d8395c87SPaul Moore u16 family) 4024220deb96SPaul Moore { 4025277d342fSPaul Moore int err = 0; 4026220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4027220deb96SPaul Moore u32 peer_sid; 4028220deb96SPaul Moore u32 sk_sid = sksec->sid; 40292bf49690SThomas Liu struct common_audit_data ad; 4030d8395c87SPaul Moore char *addrp; 4031d8395c87SPaul Moore 40322bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 40338964be4aSEric Dumazet ad.u.net.netif = skb->skb_iif; 4034d8395c87SPaul Moore ad.u.net.family = family; 4035d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4036d8395c87SPaul Moore if (err) 4037d8395c87SPaul Moore return err; 4038220deb96SPaul Moore 403958bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4040220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4041d8395c87SPaul Moore PACKET__RECV, &ad); 4042220deb96SPaul Moore if (err) 4043220deb96SPaul Moore return err; 404458bfbb51SPaul Moore } 4045220deb96SPaul Moore 4046220deb96SPaul Moore if (selinux_policycap_netpeer) { 4047220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4048220deb96SPaul Moore if (err) 4049220deb96SPaul Moore return err; 4050220deb96SPaul Moore err = avc_has_perm(sk_sid, peer_sid, 4051d8395c87SPaul Moore SECCLASS_PEER, PEER__RECV, &ad); 4052dfaebe98SPaul Moore if (err) 4053dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4054220deb96SPaul Moore } else { 4055d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4056220deb96SPaul Moore if (err) 4057220deb96SPaul Moore return err; 4058d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4059220deb96SPaul Moore } 4060220deb96SPaul Moore 40614e5ab4cbSJames Morris return err; 40624e5ab4cbSJames Morris } 4063d28d1e08STrent Jaeger 40644e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 40654e5ab4cbSJames Morris { 4066220deb96SPaul Moore int err; 40674237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4068220deb96SPaul Moore u16 family = sk->sk_family; 4069220deb96SPaul Moore u32 sk_sid = sksec->sid; 40702bf49690SThomas Liu struct common_audit_data ad; 4071220deb96SPaul Moore char *addrp; 4072d8395c87SPaul Moore u8 secmark_active; 4073d8395c87SPaul Moore u8 peerlbl_active; 40744e5ab4cbSJames Morris 40754e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4076220deb96SPaul Moore return 0; 40774e5ab4cbSJames Morris 40784e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 407987fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 40804e5ab4cbSJames Morris family = PF_INET; 40814e5ab4cbSJames Morris 4082d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4083d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4084d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4085d8395c87SPaul Moore * as fast and as clean as possible. */ 408658bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4087d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4088d8395c87SPaul Moore 4089d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 4090d8395c87SPaul Moore peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled(); 4091d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4092d8395c87SPaul Moore return 0; 4093d8395c87SPaul Moore 40942bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 40958964be4aSEric Dumazet ad.u.net.netif = skb->skb_iif; 40964e5ab4cbSJames Morris ad.u.net.family = family; 4097224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 40984e5ab4cbSJames Morris if (err) 4099220deb96SPaul Moore return err; 41004e5ab4cbSJames Morris 4101d8395c87SPaul Moore if (peerlbl_active) { 4102d621d35eSPaul Moore u32 peer_sid; 4103220deb96SPaul Moore 4104220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4105220deb96SPaul Moore if (err) 4106220deb96SPaul Moore return err; 41078964be4aSEric Dumazet err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family, 4108effad8dfSPaul Moore peer_sid, &ad); 4109dfaebe98SPaul Moore if (err) { 4110dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4111effad8dfSPaul Moore return err; 4112dfaebe98SPaul Moore } 4113d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4114d621d35eSPaul Moore PEER__RECV, &ad); 4115dfaebe98SPaul Moore if (err) 4116dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 0); 4117d621d35eSPaul Moore } 4118d621d35eSPaul Moore 4119d8395c87SPaul Moore if (secmark_active) { 4120effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4121effad8dfSPaul Moore PACKET__RECV, &ad); 4122effad8dfSPaul Moore if (err) 4123effad8dfSPaul Moore return err; 4124effad8dfSPaul Moore } 4125effad8dfSPaul Moore 4126d621d35eSPaul Moore return err; 41271da177e4SLinus Torvalds } 41281da177e4SLinus Torvalds 41292c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 41301da177e4SLinus Torvalds int __user *optlen, unsigned len) 41311da177e4SLinus Torvalds { 41321da177e4SLinus Torvalds int err = 0; 41331da177e4SLinus Torvalds char *scontext; 41341da177e4SLinus Torvalds u32 scontext_len; 4135dd3e7836SEric Paris struct sk_security_struct *sksec; 41361da177e4SLinus Torvalds struct inode_security_struct *isec; 41373de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 41381da177e4SLinus Torvalds 41391da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 41402c7946a7SCatherine Zhang 41413de4bab5SPaul Moore if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 41423de4bab5SPaul Moore isec->sclass == SECCLASS_TCP_SOCKET) { 4143dd3e7836SEric Paris sksec = sock->sk->sk_security; 4144dd3e7836SEric Paris peer_sid = sksec->peer_sid; 41456b877699SVenkat Yekkirala } 41462c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) { 41472c7946a7SCatherine Zhang err = -ENOPROTOOPT; 41482c7946a7SCatherine Zhang goto out; 41492c7946a7SCatherine Zhang } 41501da177e4SLinus Torvalds 41512c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 41521da177e4SLinus Torvalds 41531da177e4SLinus Torvalds if (err) 41541da177e4SLinus Torvalds goto out; 41551da177e4SLinus Torvalds 41561da177e4SLinus Torvalds if (scontext_len > len) { 41571da177e4SLinus Torvalds err = -ERANGE; 41581da177e4SLinus Torvalds goto out_len; 41591da177e4SLinus Torvalds } 41601da177e4SLinus Torvalds 41611da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 41621da177e4SLinus Torvalds err = -EFAULT; 41631da177e4SLinus Torvalds 41641da177e4SLinus Torvalds out_len: 41651da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 41661da177e4SLinus Torvalds err = -EFAULT; 41671da177e4SLinus Torvalds 41681da177e4SLinus Torvalds kfree(scontext); 41691da177e4SLinus Torvalds out: 41701da177e4SLinus Torvalds return err; 41711da177e4SLinus Torvalds } 41721da177e4SLinus Torvalds 4173dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 41742c7946a7SCatherine Zhang { 4175dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 417675e22910SPaul Moore u16 family; 4177877ce7c1SCatherine Zhang 4178aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4179aa862900SPaul Moore family = PF_INET; 4180aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4181aa862900SPaul Moore family = PF_INET6; 4182aa862900SPaul Moore else if (sock) 418375e22910SPaul Moore family = sock->sk->sk_family; 418475e22910SPaul Moore else 418575e22910SPaul Moore goto out; 418675e22910SPaul Moore 418775e22910SPaul Moore if (sock && family == PF_UNIX) 4188713a04aeSAhmed S. Darwish selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid); 41893de4bab5SPaul Moore else if (skb) 4190220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 41912c7946a7SCatherine Zhang 419275e22910SPaul Moore out: 4193dc49c1f9SCatherine Zhang *secid = peer_secid; 419475e22910SPaul Moore if (peer_secid == SECSID_NULL) 419575e22910SPaul Moore return -EINVAL; 419675e22910SPaul Moore return 0; 41972c7946a7SCatherine Zhang } 41982c7946a7SCatherine Zhang 41997d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 42001da177e4SLinus Torvalds { 4201*84914b7eSPaul Moore struct sk_security_struct *sksec; 4202*84914b7eSPaul Moore 4203*84914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 4204*84914b7eSPaul Moore if (!sksec) 4205*84914b7eSPaul Moore return -ENOMEM; 4206*84914b7eSPaul Moore 4207*84914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 4208*84914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 4209*84914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 4210*84914b7eSPaul Moore sk->sk_security = sksec; 4211*84914b7eSPaul Moore 4212*84914b7eSPaul Moore return 0; 42131da177e4SLinus Torvalds } 42141da177e4SLinus Torvalds 42151da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 42161da177e4SLinus Torvalds { 4217*84914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4218*84914b7eSPaul Moore 4219*84914b7eSPaul Moore sk->sk_security = NULL; 4220*84914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 4221*84914b7eSPaul Moore kfree(sksec); 42221da177e4SLinus Torvalds } 42231da177e4SLinus Torvalds 4224892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4225892c141eSVenkat Yekkirala { 4226dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4227dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4228892c141eSVenkat Yekkirala 4229dd3e7836SEric Paris newsksec->sid = sksec->sid; 4230dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4231dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 423299f59ed0SPaul Moore 4233dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4234892c141eSVenkat Yekkirala } 4235892c141eSVenkat Yekkirala 4236beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4237d28d1e08STrent Jaeger { 4238d28d1e08STrent Jaeger if (!sk) 4239beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4240892c141eSVenkat Yekkirala else { 4241892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4242d28d1e08STrent Jaeger 4243beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4244892c141eSVenkat Yekkirala } 4245d28d1e08STrent Jaeger } 4246d28d1e08STrent Jaeger 42479a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 42484237c75cSVenkat Yekkirala { 42494237c75cSVenkat Yekkirala struct inode_security_struct *isec = SOCK_INODE(parent)->i_security; 42504237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 42514237c75cSVenkat Yekkirala 42522148ccc4SDavid Woodhouse if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 42532148ccc4SDavid Woodhouse sk->sk_family == PF_UNIX) 42544237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4255220deb96SPaul Moore sksec->sclass = isec->sclass; 42564237c75cSVenkat Yekkirala } 42574237c75cSVenkat Yekkirala 42589a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 42594237c75cSVenkat Yekkirala struct request_sock *req) 42604237c75cSVenkat Yekkirala { 42614237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 42624237c75cSVenkat Yekkirala int err; 4263aa862900SPaul Moore u16 family = sk->sk_family; 42647420ed23SVenkat Yekkirala u32 newsid; 42654237c75cSVenkat Yekkirala u32 peersid; 42664237c75cSVenkat Yekkirala 4267aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4268aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4269aa862900SPaul Moore family = PF_INET; 4270aa862900SPaul Moore 4271aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4272220deb96SPaul Moore if (err) 4273220deb96SPaul Moore return err; 4274a51c64f1SVenkat Yekkirala if (peersid == SECSID_NULL) { 4275a51c64f1SVenkat Yekkirala req->secid = sksec->sid; 42763de4bab5SPaul Moore req->peer_secid = SECSID_NULL; 4277389fb800SPaul Moore } else { 42784237c75cSVenkat Yekkirala err = security_sid_mls_copy(sksec->sid, peersid, &newsid); 42794237c75cSVenkat Yekkirala if (err) 42804237c75cSVenkat Yekkirala return err; 42814237c75cSVenkat Yekkirala req->secid = newsid; 42826b877699SVenkat Yekkirala req->peer_secid = peersid; 4283389fb800SPaul Moore } 4284389fb800SPaul Moore 4285389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 42864237c75cSVenkat Yekkirala } 42874237c75cSVenkat Yekkirala 42889a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 42899a673e56SAdrian Bunk const struct request_sock *req) 42904237c75cSVenkat Yekkirala { 42914237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 42924237c75cSVenkat Yekkirala 42934237c75cSVenkat Yekkirala newsksec->sid = req->secid; 42946b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 42954237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 42964237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 42974237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 42984237c75cSVenkat Yekkirala time it will have been created and available. */ 429999f59ed0SPaul Moore 43009f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 43019f2ad665SPaul Moore * thread with access to newsksec */ 4302389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 43034237c75cSVenkat Yekkirala } 43044237c75cSVenkat Yekkirala 4305014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 43066b877699SVenkat Yekkirala { 4307aa862900SPaul Moore u16 family = sk->sk_family; 43086b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 43096b877699SVenkat Yekkirala 4310aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4311aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4312aa862900SPaul Moore family = PF_INET; 4313aa862900SPaul Moore 4314aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 43156b877699SVenkat Yekkirala } 43166b877699SVenkat Yekkirala 43179a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 43189a673e56SAdrian Bunk struct flowi *fl) 43194237c75cSVenkat Yekkirala { 43204237c75cSVenkat Yekkirala fl->secid = req->secid; 43214237c75cSVenkat Yekkirala } 43224237c75cSVenkat Yekkirala 4323ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4324ed6d76e4SPaul Moore { 4325ed6d76e4SPaul Moore u32 sid = current_sid(); 4326ed6d76e4SPaul Moore 4327ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4328ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4329ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4330ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4331ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4332ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4333ed6d76e4SPaul Moore 4334ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4335ed6d76e4SPaul Moore NULL); 4336ed6d76e4SPaul Moore } 4337ed6d76e4SPaul Moore 4338ed6d76e4SPaul Moore static void selinux_tun_dev_post_create(struct sock *sk) 4339ed6d76e4SPaul Moore { 4340ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4341ed6d76e4SPaul Moore 4342ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4343ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4344ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4345ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4346ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4347ed6d76e4SPaul Moore * protocols were being used */ 4348ed6d76e4SPaul Moore 4349ed6d76e4SPaul Moore /* see the comments in selinux_tun_dev_create() about why we don't use 4350ed6d76e4SPaul Moore * the sockcreate SID here */ 4351ed6d76e4SPaul Moore 4352ed6d76e4SPaul Moore sksec->sid = current_sid(); 4353ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 4354ed6d76e4SPaul Moore } 4355ed6d76e4SPaul Moore 4356ed6d76e4SPaul Moore static int selinux_tun_dev_attach(struct sock *sk) 4357ed6d76e4SPaul Moore { 4358ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4359ed6d76e4SPaul Moore u32 sid = current_sid(); 4360ed6d76e4SPaul Moore int err; 4361ed6d76e4SPaul Moore 4362ed6d76e4SPaul Moore err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET, 4363ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4364ed6d76e4SPaul Moore if (err) 4365ed6d76e4SPaul Moore return err; 4366ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4367ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4368ed6d76e4SPaul Moore if (err) 4369ed6d76e4SPaul Moore return err; 4370ed6d76e4SPaul Moore 4371ed6d76e4SPaul Moore sksec->sid = sid; 4372ed6d76e4SPaul Moore 4373ed6d76e4SPaul Moore return 0; 4374ed6d76e4SPaul Moore } 4375ed6d76e4SPaul Moore 43761da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 43771da177e4SLinus Torvalds { 43781da177e4SLinus Torvalds int err = 0; 43791da177e4SLinus Torvalds u32 perm; 43801da177e4SLinus Torvalds struct nlmsghdr *nlh; 43811da177e4SLinus Torvalds struct socket *sock = sk->sk_socket; 43821da177e4SLinus Torvalds struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 43831da177e4SLinus Torvalds 43841da177e4SLinus Torvalds if (skb->len < NLMSG_SPACE(0)) { 43851da177e4SLinus Torvalds err = -EINVAL; 43861da177e4SLinus Torvalds goto out; 43871da177e4SLinus Torvalds } 4388b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 43891da177e4SLinus Torvalds 43901da177e4SLinus Torvalds err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm); 43911da177e4SLinus Torvalds if (err) { 43921da177e4SLinus Torvalds if (err == -EINVAL) { 43939ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 43941da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 43951da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 43961da177e4SLinus Torvalds nlh->nlmsg_type, isec->sclass); 439739c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 43981da177e4SLinus Torvalds err = 0; 43991da177e4SLinus Torvalds } 44001da177e4SLinus Torvalds 44011da177e4SLinus Torvalds /* Ignore */ 44021da177e4SLinus Torvalds if (err == -ENOENT) 44031da177e4SLinus Torvalds err = 0; 44041da177e4SLinus Torvalds goto out; 44051da177e4SLinus Torvalds } 44061da177e4SLinus Torvalds 44071da177e4SLinus Torvalds err = socket_has_perm(current, sock, perm); 44081da177e4SLinus Torvalds out: 44091da177e4SLinus Torvalds return err; 44101da177e4SLinus Torvalds } 44111da177e4SLinus Torvalds 44121da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 44131da177e4SLinus Torvalds 4414effad8dfSPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex, 4415effad8dfSPaul Moore u16 family) 44161da177e4SLinus Torvalds { 4417dfaebe98SPaul Moore int err; 4418effad8dfSPaul Moore char *addrp; 4419effad8dfSPaul Moore u32 peer_sid; 44202bf49690SThomas Liu struct common_audit_data ad; 4421effad8dfSPaul Moore u8 secmark_active; 4422948bf85cSPaul Moore u8 netlbl_active; 4423effad8dfSPaul Moore u8 peerlbl_active; 44244237c75cSVenkat Yekkirala 4425effad8dfSPaul Moore if (!selinux_policycap_netpeer) 4426effad8dfSPaul Moore return NF_ACCEPT; 44274237c75cSVenkat Yekkirala 4428effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4429948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 4430948bf85cSPaul Moore peerlbl_active = netlbl_active || selinux_xfrm_enabled(); 4431effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4432effad8dfSPaul Moore return NF_ACCEPT; 44334237c75cSVenkat Yekkirala 4434d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4435d8395c87SPaul Moore return NF_DROP; 4436d8395c87SPaul Moore 44372bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4438effad8dfSPaul Moore ad.u.net.netif = ifindex; 4439effad8dfSPaul Moore ad.u.net.family = family; 4440effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 4441effad8dfSPaul Moore return NF_DROP; 44421da177e4SLinus Torvalds 4443dfaebe98SPaul Moore if (peerlbl_active) { 4444dfaebe98SPaul Moore err = selinux_inet_sys_rcv_skb(ifindex, addrp, family, 4445dfaebe98SPaul Moore peer_sid, &ad); 4446dfaebe98SPaul Moore if (err) { 4447dfaebe98SPaul Moore selinux_netlbl_err(skb, err, 1); 4448effad8dfSPaul Moore return NF_DROP; 4449dfaebe98SPaul Moore } 4450dfaebe98SPaul Moore } 4451effad8dfSPaul Moore 4452effad8dfSPaul Moore if (secmark_active) 4453effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4454effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 4455effad8dfSPaul Moore return NF_DROP; 4456effad8dfSPaul Moore 4457948bf85cSPaul Moore if (netlbl_active) 4458948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 4459948bf85cSPaul Moore * path because we want to make sure we apply the necessary 4460948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 4461948bf85cSPaul Moore * protection */ 4462948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 4463948bf85cSPaul Moore return NF_DROP; 4464948bf85cSPaul Moore 4465effad8dfSPaul Moore return NF_ACCEPT; 4466effad8dfSPaul Moore } 4467effad8dfSPaul Moore 4468effad8dfSPaul Moore static unsigned int selinux_ipv4_forward(unsigned int hooknum, 4469effad8dfSPaul Moore struct sk_buff *skb, 4470effad8dfSPaul Moore const struct net_device *in, 4471effad8dfSPaul Moore const struct net_device *out, 4472effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4473effad8dfSPaul Moore { 4474effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET); 4475effad8dfSPaul Moore } 4476effad8dfSPaul Moore 4477effad8dfSPaul Moore #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4478effad8dfSPaul Moore static unsigned int selinux_ipv6_forward(unsigned int hooknum, 4479effad8dfSPaul Moore struct sk_buff *skb, 4480effad8dfSPaul Moore const struct net_device *in, 4481effad8dfSPaul Moore const struct net_device *out, 4482effad8dfSPaul Moore int (*okfn)(struct sk_buff *)) 4483effad8dfSPaul Moore { 4484effad8dfSPaul Moore return selinux_ip_forward(skb, in->ifindex, PF_INET6); 4485effad8dfSPaul Moore } 4486effad8dfSPaul Moore #endif /* IPV6 */ 4487effad8dfSPaul Moore 4488948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 4489948bf85cSPaul Moore u16 family) 4490948bf85cSPaul Moore { 4491948bf85cSPaul Moore u32 sid; 4492948bf85cSPaul Moore 4493948bf85cSPaul Moore if (!netlbl_enabled()) 4494948bf85cSPaul Moore return NF_ACCEPT; 4495948bf85cSPaul Moore 4496948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 4497948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 4498948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 4499948bf85cSPaul Moore if (skb->sk) { 4500948bf85cSPaul Moore struct sk_security_struct *sksec = skb->sk->sk_security; 4501948bf85cSPaul Moore sid = sksec->sid; 4502948bf85cSPaul Moore } else 4503948bf85cSPaul Moore sid = SECINITSID_KERNEL; 4504948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 4505948bf85cSPaul Moore return NF_DROP; 4506948bf85cSPaul Moore 4507948bf85cSPaul Moore return NF_ACCEPT; 4508948bf85cSPaul Moore } 4509948bf85cSPaul Moore 4510948bf85cSPaul Moore static unsigned int selinux_ipv4_output(unsigned int hooknum, 4511948bf85cSPaul Moore struct sk_buff *skb, 4512948bf85cSPaul Moore const struct net_device *in, 4513948bf85cSPaul Moore const struct net_device *out, 4514948bf85cSPaul Moore int (*okfn)(struct sk_buff *)) 4515948bf85cSPaul Moore { 4516948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 4517948bf85cSPaul Moore } 4518948bf85cSPaul Moore 4519effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 4520effad8dfSPaul Moore int ifindex, 4521d8395c87SPaul Moore u16 family) 45224e5ab4cbSJames Morris { 4523effad8dfSPaul Moore struct sock *sk = skb->sk; 45244237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 45252bf49690SThomas Liu struct common_audit_data ad; 4526d8395c87SPaul Moore char *addrp; 4527d8395c87SPaul Moore u8 proto; 45284e5ab4cbSJames Morris 4529effad8dfSPaul Moore if (sk == NULL) 4530effad8dfSPaul Moore return NF_ACCEPT; 45314237c75cSVenkat Yekkirala sksec = sk->sk_security; 45324e5ab4cbSJames Morris 45332bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4534d8395c87SPaul Moore ad.u.net.netif = ifindex; 4535d8395c87SPaul Moore ad.u.net.family = family; 4536d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 4537d8395c87SPaul Moore return NF_DROP; 4538d8395c87SPaul Moore 453958bfbb51SPaul Moore if (selinux_secmark_enabled()) 4540effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 4541d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 4542effad8dfSPaul Moore return NF_DROP; 45431da177e4SLinus Torvalds 4544effad8dfSPaul Moore if (selinux_policycap_netpeer) 4545d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 4546effad8dfSPaul Moore return NF_DROP; 4547effad8dfSPaul Moore 4548effad8dfSPaul Moore return NF_ACCEPT; 4549effad8dfSPaul Moore } 4550effad8dfSPaul Moore 4551effad8dfSPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex, 4552effad8dfSPaul Moore u16 family) 4553effad8dfSPaul Moore { 4554effad8dfSPaul Moore u32 secmark_perm; 4555effad8dfSPaul Moore u32 peer_sid; 4556effad8dfSPaul Moore struct sock *sk; 45572bf49690SThomas Liu struct common_audit_data ad; 4558effad8dfSPaul Moore char *addrp; 4559effad8dfSPaul Moore u8 secmark_active; 4560effad8dfSPaul Moore u8 peerlbl_active; 4561effad8dfSPaul Moore 4562effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4563effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 4564effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 4565effad8dfSPaul Moore * as fast and as clean as possible. */ 456658bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4567d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 4568def8b4faSAlexey Dobriyan #ifdef CONFIG_XFRM 4569effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 4570effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 4571effad8dfSPaul Moore * since we'll have another chance to perform access control checks 4572effad8dfSPaul Moore * when the packet is on it's final way out. 4573effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 4574effad8dfSPaul Moore * is NULL, in this case go ahead and apply access control. */ 4575adf30907SEric Dumazet if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL) 4576effad8dfSPaul Moore return NF_ACCEPT; 4577def8b4faSAlexey Dobriyan #endif 4578effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 4579effad8dfSPaul Moore peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled(); 4580effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 4581effad8dfSPaul Moore return NF_ACCEPT; 4582effad8dfSPaul Moore 4583d8395c87SPaul Moore /* if the packet is being forwarded then get the peer label from the 4584d8395c87SPaul Moore * packet itself; otherwise check to see if it is from a local 4585d8395c87SPaul Moore * application or the kernel, if from an application get the peer label 4586d8395c87SPaul Moore * from the sending socket, otherwise use the kernel's sid */ 4587effad8dfSPaul Moore sk = skb->sk; 4588d8395c87SPaul Moore if (sk == NULL) { 4589d8395c87SPaul Moore switch (family) { 4590d8395c87SPaul Moore case PF_INET: 4591d8395c87SPaul Moore if (IPCB(skb)->flags & IPSKB_FORWARDED) 4592d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 4593d8395c87SPaul Moore else 4594d8395c87SPaul Moore secmark_perm = PACKET__SEND; 4595d8395c87SPaul Moore break; 4596d8395c87SPaul Moore case PF_INET6: 4597d8395c87SPaul Moore if (IP6CB(skb)->flags & IP6SKB_FORWARDED) 4598d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 4599d8395c87SPaul Moore else 4600d8395c87SPaul Moore secmark_perm = PACKET__SEND; 4601d8395c87SPaul Moore break; 4602d8395c87SPaul Moore default: 4603d8395c87SPaul Moore return NF_DROP; 4604d8395c87SPaul Moore } 4605d8395c87SPaul Moore if (secmark_perm == PACKET__FORWARD_OUT) { 4606d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 4607d8395c87SPaul Moore return NF_DROP; 4608d8395c87SPaul Moore } else 4609d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 4610d8395c87SPaul Moore } else { 4611effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4612effad8dfSPaul Moore peer_sid = sksec->sid; 4613effad8dfSPaul Moore secmark_perm = PACKET__SEND; 4614effad8dfSPaul Moore } 4615effad8dfSPaul Moore 46162bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, NET); 4617d8395c87SPaul Moore ad.u.net.netif = ifindex; 4618d8395c87SPaul Moore ad.u.net.family = family; 4619d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 4620d8395c87SPaul Moore return NF_DROP; 4621d8395c87SPaul Moore 4622effad8dfSPaul Moore if (secmark_active) 4623effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 4624effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 4625effad8dfSPaul Moore return NF_DROP; 4626effad8dfSPaul Moore 4627effad8dfSPaul Moore if (peerlbl_active) { 4628effad8dfSPaul Moore u32 if_sid; 4629effad8dfSPaul Moore u32 node_sid; 4630effad8dfSPaul Moore 4631effad8dfSPaul Moore if (sel_netif_sid(ifindex, &if_sid)) 4632effad8dfSPaul Moore return NF_DROP; 4633effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 4634effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 4635effad8dfSPaul Moore return NF_DROP; 4636effad8dfSPaul Moore 4637effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 4638effad8dfSPaul Moore return NF_DROP; 4639effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 4640effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 4641effad8dfSPaul Moore return NF_DROP; 4642effad8dfSPaul Moore } 4643effad8dfSPaul Moore 4644effad8dfSPaul Moore return NF_ACCEPT; 4645effad8dfSPaul Moore } 4646effad8dfSPaul Moore 4647effad8dfSPaul Moore static unsigned int selinux_ipv4_postroute(unsigned int hooknum, 4648a224be76SDavid S. Miller struct sk_buff *skb, 46491da177e4SLinus Torvalds const struct net_device *in, 46501da177e4SLinus Torvalds const struct net_device *out, 46511da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 46521da177e4SLinus Torvalds { 4653effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET); 46541da177e4SLinus Torvalds } 46551da177e4SLinus Torvalds 46561da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 4657effad8dfSPaul Moore static unsigned int selinux_ipv6_postroute(unsigned int hooknum, 4658a224be76SDavid S. Miller struct sk_buff *skb, 46591da177e4SLinus Torvalds const struct net_device *in, 46601da177e4SLinus Torvalds const struct net_device *out, 46611da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 46621da177e4SLinus Torvalds { 4663effad8dfSPaul Moore return selinux_ip_postroute(skb, out->ifindex, PF_INET6); 46641da177e4SLinus Torvalds } 46651da177e4SLinus Torvalds #endif /* IPV6 */ 46661da177e4SLinus Torvalds 46671da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 46681da177e4SLinus Torvalds 46691da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 46701da177e4SLinus Torvalds { 46711da177e4SLinus Torvalds int err; 46721da177e4SLinus Torvalds 4673200ac532SEric Paris err = cap_netlink_send(sk, skb); 46741da177e4SLinus Torvalds if (err) 46751da177e4SLinus Torvalds return err; 46761da177e4SLinus Torvalds 4677941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 46781da177e4SLinus Torvalds } 46791da177e4SLinus Torvalds 4680c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability) 46811da177e4SLinus Torvalds { 4682c7bdb545SDarrel Goeddel int err; 46832bf49690SThomas Liu struct common_audit_data ad; 4684c7bdb545SDarrel Goeddel 4685200ac532SEric Paris err = cap_netlink_recv(skb, capability); 4686c7bdb545SDarrel Goeddel if (err) 4687c7bdb545SDarrel Goeddel return err; 4688c7bdb545SDarrel Goeddel 46892bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, CAP); 4690c7bdb545SDarrel Goeddel ad.u.cap = capability; 4691c7bdb545SDarrel Goeddel 4692c7bdb545SDarrel Goeddel return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid, 4693c7bdb545SDarrel Goeddel SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad); 46941da177e4SLinus Torvalds } 46951da177e4SLinus Torvalds 46961da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 46971da177e4SLinus Torvalds struct kern_ipc_perm *perm, 46981da177e4SLinus Torvalds u16 sclass) 46991da177e4SLinus Torvalds { 47001da177e4SLinus Torvalds struct ipc_security_struct *isec; 4701275bb41eSDavid Howells u32 sid; 47021da177e4SLinus Torvalds 470389d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 47041da177e4SLinus Torvalds if (!isec) 47051da177e4SLinus Torvalds return -ENOMEM; 47061da177e4SLinus Torvalds 4707275bb41eSDavid Howells sid = task_sid(task); 47081da177e4SLinus Torvalds isec->sclass = sclass; 4709275bb41eSDavid Howells isec->sid = sid; 47101da177e4SLinus Torvalds perm->security = isec; 47111da177e4SLinus Torvalds 47121da177e4SLinus Torvalds return 0; 47131da177e4SLinus Torvalds } 47141da177e4SLinus Torvalds 47151da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 47161da177e4SLinus Torvalds { 47171da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 47181da177e4SLinus Torvalds perm->security = NULL; 47191da177e4SLinus Torvalds kfree(isec); 47201da177e4SLinus Torvalds } 47211da177e4SLinus Torvalds 47221da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 47231da177e4SLinus Torvalds { 47241da177e4SLinus Torvalds struct msg_security_struct *msec; 47251da177e4SLinus Torvalds 472689d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 47271da177e4SLinus Torvalds if (!msec) 47281da177e4SLinus Torvalds return -ENOMEM; 47291da177e4SLinus Torvalds 47301da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 47311da177e4SLinus Torvalds msg->security = msec; 47321da177e4SLinus Torvalds 47331da177e4SLinus Torvalds return 0; 47341da177e4SLinus Torvalds } 47351da177e4SLinus Torvalds 47361da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 47371da177e4SLinus Torvalds { 47381da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 47391da177e4SLinus Torvalds 47401da177e4SLinus Torvalds msg->security = NULL; 47411da177e4SLinus Torvalds kfree(msec); 47421da177e4SLinus Torvalds } 47431da177e4SLinus Torvalds 47441da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 47456af963f1SStephen Smalley u32 perms) 47461da177e4SLinus Torvalds { 47471da177e4SLinus Torvalds struct ipc_security_struct *isec; 47482bf49690SThomas Liu struct common_audit_data ad; 4749275bb41eSDavid Howells u32 sid = current_sid(); 47501da177e4SLinus Torvalds 47511da177e4SLinus Torvalds isec = ipc_perms->security; 47521da177e4SLinus Torvalds 47532bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 47541da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 47551da177e4SLinus Torvalds 4756275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 47571da177e4SLinus Torvalds } 47581da177e4SLinus Torvalds 47591da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 47601da177e4SLinus Torvalds { 47611da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 47621da177e4SLinus Torvalds } 47631da177e4SLinus Torvalds 47641da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 47651da177e4SLinus Torvalds { 47661da177e4SLinus Torvalds msg_msg_free_security(msg); 47671da177e4SLinus Torvalds } 47681da177e4SLinus Torvalds 47691da177e4SLinus Torvalds /* message queue security operations */ 47701da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 47711da177e4SLinus Torvalds { 47721da177e4SLinus Torvalds struct ipc_security_struct *isec; 47732bf49690SThomas Liu struct common_audit_data ad; 4774275bb41eSDavid Howells u32 sid = current_sid(); 47751da177e4SLinus Torvalds int rc; 47761da177e4SLinus Torvalds 47771da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 47781da177e4SLinus Torvalds if (rc) 47791da177e4SLinus Torvalds return rc; 47801da177e4SLinus Torvalds 47811da177e4SLinus Torvalds isec = msq->q_perm.security; 47821da177e4SLinus Torvalds 47832bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 47841da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 47851da177e4SLinus Torvalds 4786275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 47871da177e4SLinus Torvalds MSGQ__CREATE, &ad); 47881da177e4SLinus Torvalds if (rc) { 47891da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 47901da177e4SLinus Torvalds return rc; 47911da177e4SLinus Torvalds } 47921da177e4SLinus Torvalds return 0; 47931da177e4SLinus Torvalds } 47941da177e4SLinus Torvalds 47951da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 47961da177e4SLinus Torvalds { 47971da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 47981da177e4SLinus Torvalds } 47991da177e4SLinus Torvalds 48001da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 48011da177e4SLinus Torvalds { 48021da177e4SLinus Torvalds struct ipc_security_struct *isec; 48032bf49690SThomas Liu struct common_audit_data ad; 4804275bb41eSDavid Howells u32 sid = current_sid(); 48051da177e4SLinus Torvalds 48061da177e4SLinus Torvalds isec = msq->q_perm.security; 48071da177e4SLinus Torvalds 48082bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 48091da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 48101da177e4SLinus Torvalds 4811275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 48121da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 48131da177e4SLinus Torvalds } 48141da177e4SLinus Torvalds 48151da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 48161da177e4SLinus Torvalds { 48171da177e4SLinus Torvalds int err; 48181da177e4SLinus Torvalds int perms; 48191da177e4SLinus Torvalds 48201da177e4SLinus Torvalds switch (cmd) { 48211da177e4SLinus Torvalds case IPC_INFO: 48221da177e4SLinus Torvalds case MSG_INFO: 48231da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 48241da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 48251da177e4SLinus Torvalds case IPC_STAT: 48261da177e4SLinus Torvalds case MSG_STAT: 48271da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 48281da177e4SLinus Torvalds break; 48291da177e4SLinus Torvalds case IPC_SET: 48301da177e4SLinus Torvalds perms = MSGQ__SETATTR; 48311da177e4SLinus Torvalds break; 48321da177e4SLinus Torvalds case IPC_RMID: 48331da177e4SLinus Torvalds perms = MSGQ__DESTROY; 48341da177e4SLinus Torvalds break; 48351da177e4SLinus Torvalds default: 48361da177e4SLinus Torvalds return 0; 48371da177e4SLinus Torvalds } 48381da177e4SLinus Torvalds 48396af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 48401da177e4SLinus Torvalds return err; 48411da177e4SLinus Torvalds } 48421da177e4SLinus Torvalds 48431da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 48441da177e4SLinus Torvalds { 48451da177e4SLinus Torvalds struct ipc_security_struct *isec; 48461da177e4SLinus Torvalds struct msg_security_struct *msec; 48472bf49690SThomas Liu struct common_audit_data ad; 4848275bb41eSDavid Howells u32 sid = current_sid(); 48491da177e4SLinus Torvalds int rc; 48501da177e4SLinus Torvalds 48511da177e4SLinus Torvalds isec = msq->q_perm.security; 48521da177e4SLinus Torvalds msec = msg->security; 48531da177e4SLinus Torvalds 48541da177e4SLinus Torvalds /* 48551da177e4SLinus Torvalds * First time through, need to assign label to the message 48561da177e4SLinus Torvalds */ 48571da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 48581da177e4SLinus Torvalds /* 48591da177e4SLinus Torvalds * Compute new sid based on current process and 48601da177e4SLinus Torvalds * message queue this message will be stored in 48611da177e4SLinus Torvalds */ 4862275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 48631da177e4SLinus Torvalds &msec->sid); 48641da177e4SLinus Torvalds if (rc) 48651da177e4SLinus Torvalds return rc; 48661da177e4SLinus Torvalds } 48671da177e4SLinus Torvalds 48682bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 48691da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 48701da177e4SLinus Torvalds 48711da177e4SLinus Torvalds /* Can this process write to the queue? */ 4872275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 48731da177e4SLinus Torvalds MSGQ__WRITE, &ad); 48741da177e4SLinus Torvalds if (!rc) 48751da177e4SLinus Torvalds /* Can this process send the message */ 4876275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 4877275bb41eSDavid Howells MSG__SEND, &ad); 48781da177e4SLinus Torvalds if (!rc) 48791da177e4SLinus Torvalds /* Can the message be put in the queue? */ 4880275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 4881275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 48821da177e4SLinus Torvalds 48831da177e4SLinus Torvalds return rc; 48841da177e4SLinus Torvalds } 48851da177e4SLinus Torvalds 48861da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 48871da177e4SLinus Torvalds struct task_struct *target, 48881da177e4SLinus Torvalds long type, int mode) 48891da177e4SLinus Torvalds { 48901da177e4SLinus Torvalds struct ipc_security_struct *isec; 48911da177e4SLinus Torvalds struct msg_security_struct *msec; 48922bf49690SThomas Liu struct common_audit_data ad; 4893275bb41eSDavid Howells u32 sid = task_sid(target); 48941da177e4SLinus Torvalds int rc; 48951da177e4SLinus Torvalds 48961da177e4SLinus Torvalds isec = msq->q_perm.security; 48971da177e4SLinus Torvalds msec = msg->security; 48981da177e4SLinus Torvalds 48992bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49001da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 49011da177e4SLinus Torvalds 4902275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 49031da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 49041da177e4SLinus Torvalds if (!rc) 4905275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 49061da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 49071da177e4SLinus Torvalds return rc; 49081da177e4SLinus Torvalds } 49091da177e4SLinus Torvalds 49101da177e4SLinus Torvalds /* Shared Memory security operations */ 49111da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 49121da177e4SLinus Torvalds { 49131da177e4SLinus Torvalds struct ipc_security_struct *isec; 49142bf49690SThomas Liu struct common_audit_data ad; 4915275bb41eSDavid Howells u32 sid = current_sid(); 49161da177e4SLinus Torvalds int rc; 49171da177e4SLinus Torvalds 49181da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 49191da177e4SLinus Torvalds if (rc) 49201da177e4SLinus Torvalds return rc; 49211da177e4SLinus Torvalds 49221da177e4SLinus Torvalds isec = shp->shm_perm.security; 49231da177e4SLinus Torvalds 49242bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49251da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 49261da177e4SLinus Torvalds 4927275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 49281da177e4SLinus Torvalds SHM__CREATE, &ad); 49291da177e4SLinus Torvalds if (rc) { 49301da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 49311da177e4SLinus Torvalds return rc; 49321da177e4SLinus Torvalds } 49331da177e4SLinus Torvalds return 0; 49341da177e4SLinus Torvalds } 49351da177e4SLinus Torvalds 49361da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 49371da177e4SLinus Torvalds { 49381da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 49391da177e4SLinus Torvalds } 49401da177e4SLinus Torvalds 49411da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 49421da177e4SLinus Torvalds { 49431da177e4SLinus Torvalds struct ipc_security_struct *isec; 49442bf49690SThomas Liu struct common_audit_data ad; 4945275bb41eSDavid Howells u32 sid = current_sid(); 49461da177e4SLinus Torvalds 49471da177e4SLinus Torvalds isec = shp->shm_perm.security; 49481da177e4SLinus Torvalds 49492bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 49501da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 49511da177e4SLinus Torvalds 4952275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 49531da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 49541da177e4SLinus Torvalds } 49551da177e4SLinus Torvalds 49561da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 49571da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 49581da177e4SLinus Torvalds { 49591da177e4SLinus Torvalds int perms; 49601da177e4SLinus Torvalds int err; 49611da177e4SLinus Torvalds 49621da177e4SLinus Torvalds switch (cmd) { 49631da177e4SLinus Torvalds case IPC_INFO: 49641da177e4SLinus Torvalds case SHM_INFO: 49651da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 49661da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 49671da177e4SLinus Torvalds case IPC_STAT: 49681da177e4SLinus Torvalds case SHM_STAT: 49691da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 49701da177e4SLinus Torvalds break; 49711da177e4SLinus Torvalds case IPC_SET: 49721da177e4SLinus Torvalds perms = SHM__SETATTR; 49731da177e4SLinus Torvalds break; 49741da177e4SLinus Torvalds case SHM_LOCK: 49751da177e4SLinus Torvalds case SHM_UNLOCK: 49761da177e4SLinus Torvalds perms = SHM__LOCK; 49771da177e4SLinus Torvalds break; 49781da177e4SLinus Torvalds case IPC_RMID: 49791da177e4SLinus Torvalds perms = SHM__DESTROY; 49801da177e4SLinus Torvalds break; 49811da177e4SLinus Torvalds default: 49821da177e4SLinus Torvalds return 0; 49831da177e4SLinus Torvalds } 49841da177e4SLinus Torvalds 49856af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 49861da177e4SLinus Torvalds return err; 49871da177e4SLinus Torvalds } 49881da177e4SLinus Torvalds 49891da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 49901da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 49911da177e4SLinus Torvalds { 49921da177e4SLinus Torvalds u32 perms; 49931da177e4SLinus Torvalds 49941da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 49951da177e4SLinus Torvalds perms = SHM__READ; 49961da177e4SLinus Torvalds else 49971da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 49981da177e4SLinus Torvalds 49996af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 50001da177e4SLinus Torvalds } 50011da177e4SLinus Torvalds 50021da177e4SLinus Torvalds /* Semaphore security operations */ 50031da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 50041da177e4SLinus Torvalds { 50051da177e4SLinus Torvalds struct ipc_security_struct *isec; 50062bf49690SThomas Liu struct common_audit_data ad; 5007275bb41eSDavid Howells u32 sid = current_sid(); 50081da177e4SLinus Torvalds int rc; 50091da177e4SLinus Torvalds 50101da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 50111da177e4SLinus Torvalds if (rc) 50121da177e4SLinus Torvalds return rc; 50131da177e4SLinus Torvalds 50141da177e4SLinus Torvalds isec = sma->sem_perm.security; 50151da177e4SLinus Torvalds 50162bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 50171da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 50181da177e4SLinus Torvalds 5019275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 50201da177e4SLinus Torvalds SEM__CREATE, &ad); 50211da177e4SLinus Torvalds if (rc) { 50221da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 50231da177e4SLinus Torvalds return rc; 50241da177e4SLinus Torvalds } 50251da177e4SLinus Torvalds return 0; 50261da177e4SLinus Torvalds } 50271da177e4SLinus Torvalds 50281da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 50291da177e4SLinus Torvalds { 50301da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 50311da177e4SLinus Torvalds } 50321da177e4SLinus Torvalds 50331da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 50341da177e4SLinus Torvalds { 50351da177e4SLinus Torvalds struct ipc_security_struct *isec; 50362bf49690SThomas Liu struct common_audit_data ad; 5037275bb41eSDavid Howells u32 sid = current_sid(); 50381da177e4SLinus Torvalds 50391da177e4SLinus Torvalds isec = sma->sem_perm.security; 50401da177e4SLinus Torvalds 50412bf49690SThomas Liu COMMON_AUDIT_DATA_INIT(&ad, IPC); 50421da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 50431da177e4SLinus Torvalds 5044275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 50451da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 50461da177e4SLinus Torvalds } 50471da177e4SLinus Torvalds 50481da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 50491da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 50501da177e4SLinus Torvalds { 50511da177e4SLinus Torvalds int err; 50521da177e4SLinus Torvalds u32 perms; 50531da177e4SLinus Torvalds 50541da177e4SLinus Torvalds switch (cmd) { 50551da177e4SLinus Torvalds case IPC_INFO: 50561da177e4SLinus Torvalds case SEM_INFO: 50571da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 50581da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 50591da177e4SLinus Torvalds case GETPID: 50601da177e4SLinus Torvalds case GETNCNT: 50611da177e4SLinus Torvalds case GETZCNT: 50621da177e4SLinus Torvalds perms = SEM__GETATTR; 50631da177e4SLinus Torvalds break; 50641da177e4SLinus Torvalds case GETVAL: 50651da177e4SLinus Torvalds case GETALL: 50661da177e4SLinus Torvalds perms = SEM__READ; 50671da177e4SLinus Torvalds break; 50681da177e4SLinus Torvalds case SETVAL: 50691da177e4SLinus Torvalds case SETALL: 50701da177e4SLinus Torvalds perms = SEM__WRITE; 50711da177e4SLinus Torvalds break; 50721da177e4SLinus Torvalds case IPC_RMID: 50731da177e4SLinus Torvalds perms = SEM__DESTROY; 50741da177e4SLinus Torvalds break; 50751da177e4SLinus Torvalds case IPC_SET: 50761da177e4SLinus Torvalds perms = SEM__SETATTR; 50771da177e4SLinus Torvalds break; 50781da177e4SLinus Torvalds case IPC_STAT: 50791da177e4SLinus Torvalds case SEM_STAT: 50801da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 50811da177e4SLinus Torvalds break; 50821da177e4SLinus Torvalds default: 50831da177e4SLinus Torvalds return 0; 50841da177e4SLinus Torvalds } 50851da177e4SLinus Torvalds 50866af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 50871da177e4SLinus Torvalds return err; 50881da177e4SLinus Torvalds } 50891da177e4SLinus Torvalds 50901da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 50911da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 50921da177e4SLinus Torvalds { 50931da177e4SLinus Torvalds u32 perms; 50941da177e4SLinus Torvalds 50951da177e4SLinus Torvalds if (alter) 50961da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 50971da177e4SLinus Torvalds else 50981da177e4SLinus Torvalds perms = SEM__READ; 50991da177e4SLinus Torvalds 51006af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 51011da177e4SLinus Torvalds } 51021da177e4SLinus Torvalds 51031da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 51041da177e4SLinus Torvalds { 51051da177e4SLinus Torvalds u32 av = 0; 51061da177e4SLinus Torvalds 51071da177e4SLinus Torvalds av = 0; 51081da177e4SLinus Torvalds if (flag & S_IRUGO) 51091da177e4SLinus Torvalds av |= IPC__UNIX_READ; 51101da177e4SLinus Torvalds if (flag & S_IWUGO) 51111da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 51121da177e4SLinus Torvalds 51131da177e4SLinus Torvalds if (av == 0) 51141da177e4SLinus Torvalds return 0; 51151da177e4SLinus Torvalds 51166af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 51171da177e4SLinus Torvalds } 51181da177e4SLinus Torvalds 5119713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5120713a04aeSAhmed S. Darwish { 5121713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5122713a04aeSAhmed S. Darwish *secid = isec->sid; 5123713a04aeSAhmed S. Darwish } 5124713a04aeSAhmed S. Darwish 51251da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 51261da177e4SLinus Torvalds { 51271da177e4SLinus Torvalds if (inode) 51281da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 51291da177e4SLinus Torvalds } 51301da177e4SLinus Torvalds 51311da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 513204ff9708SAl Viro char *name, char **value) 51331da177e4SLinus Torvalds { 5134275bb41eSDavid Howells const struct task_security_struct *__tsec; 51358c8570fbSDustin Kirkland u32 sid; 51361da177e4SLinus Torvalds int error; 513704ff9708SAl Viro unsigned len; 51381da177e4SLinus Torvalds 51391da177e4SLinus Torvalds if (current != p) { 51403b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 51411da177e4SLinus Torvalds if (error) 51421da177e4SLinus Torvalds return error; 51431da177e4SLinus Torvalds } 51441da177e4SLinus Torvalds 5145275bb41eSDavid Howells rcu_read_lock(); 5146275bb41eSDavid Howells __tsec = __task_cred(p)->security; 51471da177e4SLinus Torvalds 51481da177e4SLinus Torvalds if (!strcmp(name, "current")) 5149275bb41eSDavid Howells sid = __tsec->sid; 51501da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5151275bb41eSDavid Howells sid = __tsec->osid; 51521da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5153275bb41eSDavid Howells sid = __tsec->exec_sid; 51541da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5155275bb41eSDavid Howells sid = __tsec->create_sid; 51564eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5157275bb41eSDavid Howells sid = __tsec->keycreate_sid; 515842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5159275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 51601da177e4SLinus Torvalds else 5161275bb41eSDavid Howells goto invalid; 5162275bb41eSDavid Howells rcu_read_unlock(); 51631da177e4SLinus Torvalds 51641da177e4SLinus Torvalds if (!sid) 51651da177e4SLinus Torvalds return 0; 51661da177e4SLinus Torvalds 516704ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 516804ff9708SAl Viro if (error) 516904ff9708SAl Viro return error; 517004ff9708SAl Viro return len; 5171275bb41eSDavid Howells 5172275bb41eSDavid Howells invalid: 5173275bb41eSDavid Howells rcu_read_unlock(); 5174275bb41eSDavid Howells return -EINVAL; 51751da177e4SLinus Torvalds } 51761da177e4SLinus Torvalds 51771da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 51781da177e4SLinus Torvalds char *name, void *value, size_t size) 51791da177e4SLinus Torvalds { 51801da177e4SLinus Torvalds struct task_security_struct *tsec; 51810356357cSRoland McGrath struct task_struct *tracer; 5182d84f4f99SDavid Howells struct cred *new; 5183d84f4f99SDavid Howells u32 sid = 0, ptsid; 51841da177e4SLinus Torvalds int error; 51851da177e4SLinus Torvalds char *str = value; 51861da177e4SLinus Torvalds 51871da177e4SLinus Torvalds if (current != p) { 51881da177e4SLinus Torvalds /* SELinux only allows a process to change its own 51891da177e4SLinus Torvalds security attributes. */ 51901da177e4SLinus Torvalds return -EACCES; 51911da177e4SLinus Torvalds } 51921da177e4SLinus Torvalds 51931da177e4SLinus Torvalds /* 51941da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 51951da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 51961da177e4SLinus Torvalds * above restriction is ever removed. 51971da177e4SLinus Torvalds */ 51981da177e4SLinus Torvalds if (!strcmp(name, "exec")) 51993b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 52001da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 52013b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 52024eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 52033b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 520442c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 52053b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 52061da177e4SLinus Torvalds else if (!strcmp(name, "current")) 52073b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 52081da177e4SLinus Torvalds else 52091da177e4SLinus Torvalds error = -EINVAL; 52101da177e4SLinus Torvalds if (error) 52111da177e4SLinus Torvalds return error; 52121da177e4SLinus Torvalds 52131da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 52141da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 52151da177e4SLinus Torvalds if (str[size-1] == '\n') { 52161da177e4SLinus Torvalds str[size-1] = 0; 52171da177e4SLinus Torvalds size--; 52181da177e4SLinus Torvalds } 52191da177e4SLinus Torvalds error = security_context_to_sid(value, size, &sid); 522012b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 522112b29f34SStephen Smalley if (!capable(CAP_MAC_ADMIN)) 522212b29f34SStephen Smalley return error; 522312b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 522412b29f34SStephen Smalley &sid); 522512b29f34SStephen Smalley } 52261da177e4SLinus Torvalds if (error) 52271da177e4SLinus Torvalds return error; 52281da177e4SLinus Torvalds } 52291da177e4SLinus Torvalds 5230d84f4f99SDavid Howells new = prepare_creds(); 5231d84f4f99SDavid Howells if (!new) 5232d84f4f99SDavid Howells return -ENOMEM; 5233d84f4f99SDavid Howells 52341da177e4SLinus Torvalds /* Permission checking based on the specified context is 52351da177e4SLinus Torvalds performed during the actual operation (execve, 52361da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5237d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 52381da177e4SLinus Torvalds checks and may_create for the file creation checks. The 52391da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5240d84f4f99SDavid Howells tsec = new->security; 5241d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 52421da177e4SLinus Torvalds tsec->exec_sid = sid; 5243d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 52441da177e4SLinus Torvalds tsec->create_sid = sid; 5245d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 52464eb582cfSMichael LeMay error = may_create_key(sid, p); 52474eb582cfSMichael LeMay if (error) 5248d84f4f99SDavid Howells goto abort_change; 52494eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5250d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 525142c3e03eSEric Paris tsec->sockcreate_sid = sid; 5252d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5253d84f4f99SDavid Howells error = -EINVAL; 52541da177e4SLinus Torvalds if (sid == 0) 5255d84f4f99SDavid Howells goto abort_change; 5256d9250deaSKaiGai Kohei 5257d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5258d84f4f99SDavid Howells error = -EPERM; 52595bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5260d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5261d84f4f99SDavid Howells if (error) 5262d84f4f99SDavid Howells goto abort_change; 52631da177e4SLinus Torvalds } 52641da177e4SLinus Torvalds 52651da177e4SLinus Torvalds /* Check permissions for the transition. */ 52661da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 52671da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 52681da177e4SLinus Torvalds if (error) 5269d84f4f99SDavid Howells goto abort_change; 52701da177e4SLinus Torvalds 52711da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 52721da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5273d84f4f99SDavid Howells ptsid = 0; 52741da177e4SLinus Torvalds task_lock(p); 52750d094efeSRoland McGrath tracer = tracehook_tracer_task(p); 5276d84f4f99SDavid Howells if (tracer) 5277d84f4f99SDavid Howells ptsid = task_sid(tracer); 52781da177e4SLinus Torvalds task_unlock(p); 52791da177e4SLinus Torvalds 5280d84f4f99SDavid Howells if (tracer) { 5281d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5282d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5283d84f4f99SDavid Howells if (error) 5284d84f4f99SDavid Howells goto abort_change; 5285d84f4f99SDavid Howells } 5286d84f4f99SDavid Howells 5287d84f4f99SDavid Howells tsec->sid = sid; 5288d84f4f99SDavid Howells } else { 5289d84f4f99SDavid Howells error = -EINVAL; 5290d84f4f99SDavid Howells goto abort_change; 5291d84f4f99SDavid Howells } 5292d84f4f99SDavid Howells 5293d84f4f99SDavid Howells commit_creds(new); 52941da177e4SLinus Torvalds return size; 5295d84f4f99SDavid Howells 5296d84f4f99SDavid Howells abort_change: 5297d84f4f99SDavid Howells abort_creds(new); 5298d84f4f99SDavid Howells return error; 52991da177e4SLinus Torvalds } 53001da177e4SLinus Torvalds 5301dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5302dc49c1f9SCatherine Zhang { 5303dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5304dc49c1f9SCatherine Zhang } 5305dc49c1f9SCatherine Zhang 53067bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 530763cb3449SDavid Howells { 530863cb3449SDavid Howells return security_context_to_sid(secdata, seclen, secid); 530963cb3449SDavid Howells } 531063cb3449SDavid Howells 5311dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5312dc49c1f9SCatherine Zhang { 5313dc49c1f9SCatherine Zhang kfree(secdata); 5314dc49c1f9SCatherine Zhang } 5315dc49c1f9SCatherine Zhang 53161ee65e37SDavid P. Quigley /* 53171ee65e37SDavid P. Quigley * called with inode->i_mutex locked 53181ee65e37SDavid P. Quigley */ 53191ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 53201ee65e37SDavid P. Quigley { 53211ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 53221ee65e37SDavid P. Quigley } 53231ee65e37SDavid P. Quigley 53241ee65e37SDavid P. Quigley /* 53251ee65e37SDavid P. Quigley * called with inode->i_mutex locked 53261ee65e37SDavid P. Quigley */ 53271ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 53281ee65e37SDavid P. Quigley { 53291ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 53301ee65e37SDavid P. Quigley } 53311ee65e37SDavid P. Quigley 53321ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 53331ee65e37SDavid P. Quigley { 53341ee65e37SDavid P. Quigley int len = 0; 53351ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 53361ee65e37SDavid P. Quigley ctx, true); 53371ee65e37SDavid P. Quigley if (len < 0) 53381ee65e37SDavid P. Quigley return len; 53391ee65e37SDavid P. Quigley *ctxlen = len; 53401ee65e37SDavid P. Quigley return 0; 53411ee65e37SDavid P. Quigley } 5342d720024eSMichael LeMay #ifdef CONFIG_KEYS 5343d720024eSMichael LeMay 5344d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 53457e047ef5SDavid Howells unsigned long flags) 5346d720024eSMichael LeMay { 5347d84f4f99SDavid Howells const struct task_security_struct *tsec; 5348d720024eSMichael LeMay struct key_security_struct *ksec; 5349d720024eSMichael LeMay 5350d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 5351d720024eSMichael LeMay if (!ksec) 5352d720024eSMichael LeMay return -ENOMEM; 5353d720024eSMichael LeMay 5354d84f4f99SDavid Howells tsec = cred->security; 5355d84f4f99SDavid Howells if (tsec->keycreate_sid) 5356d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 53574eb582cfSMichael LeMay else 5358d84f4f99SDavid Howells ksec->sid = tsec->sid; 5359d720024eSMichael LeMay 5360275bb41eSDavid Howells k->security = ksec; 5361d720024eSMichael LeMay return 0; 5362d720024eSMichael LeMay } 5363d720024eSMichael LeMay 5364d720024eSMichael LeMay static void selinux_key_free(struct key *k) 5365d720024eSMichael LeMay { 5366d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 5367d720024eSMichael LeMay 5368d720024eSMichael LeMay k->security = NULL; 5369d720024eSMichael LeMay kfree(ksec); 5370d720024eSMichael LeMay } 5371d720024eSMichael LeMay 5372d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 5373d84f4f99SDavid Howells const struct cred *cred, 5374d720024eSMichael LeMay key_perm_t perm) 5375d720024eSMichael LeMay { 5376d720024eSMichael LeMay struct key *key; 5377d720024eSMichael LeMay struct key_security_struct *ksec; 5378275bb41eSDavid Howells u32 sid; 5379d720024eSMichael LeMay 5380d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 5381d720024eSMichael LeMay permission check. No serious, additional covert channels 5382d720024eSMichael LeMay appear to be created. */ 5383d720024eSMichael LeMay if (perm == 0) 5384d720024eSMichael LeMay return 0; 5385d720024eSMichael LeMay 5386d84f4f99SDavid Howells sid = cred_sid(cred); 5387275bb41eSDavid Howells 5388275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 5389275bb41eSDavid Howells ksec = key->security; 5390275bb41eSDavid Howells 5391275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 5392d720024eSMichael LeMay } 5393d720024eSMichael LeMay 539470a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 539570a5bb72SDavid Howells { 539670a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 539770a5bb72SDavid Howells char *context = NULL; 539870a5bb72SDavid Howells unsigned len; 539970a5bb72SDavid Howells int rc; 540070a5bb72SDavid Howells 540170a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 540270a5bb72SDavid Howells if (!rc) 540370a5bb72SDavid Howells rc = len; 540470a5bb72SDavid Howells *_buffer = context; 540570a5bb72SDavid Howells return rc; 540670a5bb72SDavid Howells } 540770a5bb72SDavid Howells 5408d720024eSMichael LeMay #endif 5409d720024eSMichael LeMay 54101da177e4SLinus Torvalds static struct security_operations selinux_ops = { 5411076c54c5SAhmed S. Darwish .name = "selinux", 5412076c54c5SAhmed S. Darwish 54139e48858fSIngo Molnar .ptrace_access_check = selinux_ptrace_access_check, 54145cd9c58fSDavid Howells .ptrace_traceme = selinux_ptrace_traceme, 54151da177e4SLinus Torvalds .capget = selinux_capget, 5416d84f4f99SDavid Howells .capset = selinux_capset, 54171da177e4SLinus Torvalds .sysctl = selinux_sysctl, 54181da177e4SLinus Torvalds .capable = selinux_capable, 54191da177e4SLinus Torvalds .quotactl = selinux_quotactl, 54201da177e4SLinus Torvalds .quota_on = selinux_quota_on, 54211da177e4SLinus Torvalds .syslog = selinux_syslog, 54221da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 54231da177e4SLinus Torvalds 54241da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 54251da177e4SLinus Torvalds .netlink_recv = selinux_netlink_recv, 54261da177e4SLinus Torvalds 5427a6f76f23SDavid Howells .bprm_set_creds = selinux_bprm_set_creds, 5428a6f76f23SDavid Howells .bprm_committing_creds = selinux_bprm_committing_creds, 5429a6f76f23SDavid Howells .bprm_committed_creds = selinux_bprm_committed_creds, 54301da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 54311da177e4SLinus Torvalds 54321da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 54331da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 54341da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 54351da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 54362069f457SEric Paris .sb_show_options = selinux_sb_show_options, 54371da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 54381da177e4SLinus Torvalds .sb_mount = selinux_mount, 54391da177e4SLinus Torvalds .sb_umount = selinux_umount, 5440c9180a57SEric Paris .sb_set_mnt_opts = selinux_set_mnt_opts, 5441c9180a57SEric Paris .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts, 5442e0007529SEric Paris .sb_parse_opts_str = selinux_parse_opts_str, 5443e0007529SEric Paris 54441da177e4SLinus Torvalds 54451da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 54461da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 54475e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 54481da177e4SLinus Torvalds .inode_create = selinux_inode_create, 54491da177e4SLinus Torvalds .inode_link = selinux_inode_link, 54501da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 54511da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 54521da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 54531da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 54541da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 54551da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 54561da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 54571da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 54581da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 54591da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 54601da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 54611da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 54621da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 54631da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 54641da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 54651da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 54661da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 54671da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 54681da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 5469713a04aeSAhmed S. Darwish .inode_getsecid = selinux_inode_getsecid, 54701da177e4SLinus Torvalds 54711da177e4SLinus Torvalds .file_permission = selinux_file_permission, 54721da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 54731da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 54741da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 54751da177e4SLinus Torvalds .file_mmap = selinux_file_mmap, 54761da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 54771da177e4SLinus Torvalds .file_lock = selinux_file_lock, 54781da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 54791da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 54801da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 54811da177e4SLinus Torvalds .file_receive = selinux_file_receive, 54821da177e4SLinus Torvalds 5483788e7dd4SYuichi Nakamura .dentry_open = selinux_dentry_open, 5484788e7dd4SYuichi Nakamura 54851da177e4SLinus Torvalds .task_create = selinux_task_create, 5486ee18d64cSDavid Howells .cred_alloc_blank = selinux_cred_alloc_blank, 5487f1752eecSDavid Howells .cred_free = selinux_cred_free, 5488d84f4f99SDavid Howells .cred_prepare = selinux_cred_prepare, 5489ee18d64cSDavid Howells .cred_transfer = selinux_cred_transfer, 54903a3b7ce9SDavid Howells .kernel_act_as = selinux_kernel_act_as, 54913a3b7ce9SDavid Howells .kernel_create_files_as = selinux_kernel_create_files_as, 549225354c4fSEric Paris .kernel_module_request = selinux_kernel_module_request, 54931da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 54941da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 54951da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 5496f9008e4cSDavid Quigley .task_getsecid = selinux_task_getsecid, 54971da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 549803e68060SJames Morris .task_setioprio = selinux_task_setioprio, 5499a1836a42SDavid Quigley .task_getioprio = selinux_task_getioprio, 55001da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 55011da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 55021da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 550335601547SDavid Quigley .task_movememory = selinux_task_movememory, 55041da177e4SLinus Torvalds .task_kill = selinux_task_kill, 55051da177e4SLinus Torvalds .task_wait = selinux_task_wait, 55061da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 55071da177e4SLinus Torvalds 55081da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 5509713a04aeSAhmed S. Darwish .ipc_getsecid = selinux_ipc_getsecid, 55101da177e4SLinus Torvalds 55111da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 55121da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 55131da177e4SLinus Torvalds 55141da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 55151da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 55161da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 55171da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 55181da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 55191da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 55201da177e4SLinus Torvalds 55211da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 55221da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 55231da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 55241da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 55251da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 55261da177e4SLinus Torvalds 55271da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 55281da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 55291da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 55301da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 55311da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 55321da177e4SLinus Torvalds 55331da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 55341da177e4SLinus Torvalds 55351da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 55361da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 55371da177e4SLinus Torvalds 5538dc49c1f9SCatherine Zhang .secid_to_secctx = selinux_secid_to_secctx, 553963cb3449SDavid Howells .secctx_to_secid = selinux_secctx_to_secid, 5540dc49c1f9SCatherine Zhang .release_secctx = selinux_release_secctx, 55411ee65e37SDavid P. Quigley .inode_notifysecctx = selinux_inode_notifysecctx, 55421ee65e37SDavid P. Quigley .inode_setsecctx = selinux_inode_setsecctx, 55431ee65e37SDavid P. Quigley .inode_getsecctx = selinux_inode_getsecctx, 5544dc49c1f9SCatherine Zhang 55451da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 55461da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 55471da177e4SLinus Torvalds 55481da177e4SLinus Torvalds .socket_create = selinux_socket_create, 55491da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 55501da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 55511da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 55521da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 55531da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 55541da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 55551da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 55561da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 55571da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 55581da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 55591da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 55601da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 55611da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 55622c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 55632c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 55641da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 55651da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 5566892c141eSVenkat Yekkirala .sk_clone_security = selinux_sk_clone_security, 5567beb8d13bSVenkat Yekkirala .sk_getsecid = selinux_sk_getsecid, 55684237c75cSVenkat Yekkirala .sock_graft = selinux_sock_graft, 55694237c75cSVenkat Yekkirala .inet_conn_request = selinux_inet_conn_request, 55704237c75cSVenkat Yekkirala .inet_csk_clone = selinux_inet_csk_clone, 55716b877699SVenkat Yekkirala .inet_conn_established = selinux_inet_conn_established, 55724237c75cSVenkat Yekkirala .req_classify_flow = selinux_req_classify_flow, 5573ed6d76e4SPaul Moore .tun_dev_create = selinux_tun_dev_create, 5574ed6d76e4SPaul Moore .tun_dev_post_create = selinux_tun_dev_post_create, 5575ed6d76e4SPaul Moore .tun_dev_attach = selinux_tun_dev_attach, 5576d28d1e08STrent Jaeger 5577d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 5578d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 5579d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 5580d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 5581c8c05a8eSCatherine Zhang .xfrm_policy_delete_security = selinux_xfrm_policy_delete, 5582d28d1e08STrent Jaeger .xfrm_state_alloc_security = selinux_xfrm_state_alloc, 5583d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 5584c8c05a8eSCatherine Zhang .xfrm_state_delete_security = selinux_xfrm_state_delete, 5585d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 5586e0d1caa7SVenkat Yekkirala .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match, 5587e0d1caa7SVenkat Yekkirala .xfrm_decode_session = selinux_xfrm_decode_session, 55881da177e4SLinus Torvalds #endif 5589d720024eSMichael LeMay 5590d720024eSMichael LeMay #ifdef CONFIG_KEYS 5591d720024eSMichael LeMay .key_alloc = selinux_key_alloc, 5592d720024eSMichael LeMay .key_free = selinux_key_free, 5593d720024eSMichael LeMay .key_permission = selinux_key_permission, 559470a5bb72SDavid Howells .key_getsecurity = selinux_key_getsecurity, 5595d720024eSMichael LeMay #endif 55969d57a7f9SAhmed S. Darwish 55979d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 55989d57a7f9SAhmed S. Darwish .audit_rule_init = selinux_audit_rule_init, 55999d57a7f9SAhmed S. Darwish .audit_rule_known = selinux_audit_rule_known, 56009d57a7f9SAhmed S. Darwish .audit_rule_match = selinux_audit_rule_match, 56019d57a7f9SAhmed S. Darwish .audit_rule_free = selinux_audit_rule_free, 56029d57a7f9SAhmed S. Darwish #endif 56031da177e4SLinus Torvalds }; 56041da177e4SLinus Torvalds 56051da177e4SLinus Torvalds static __init int selinux_init(void) 56061da177e4SLinus Torvalds { 5607076c54c5SAhmed S. Darwish if (!security_module_enable(&selinux_ops)) { 5608076c54c5SAhmed S. Darwish selinux_enabled = 0; 5609076c54c5SAhmed S. Darwish return 0; 5610076c54c5SAhmed S. Darwish } 5611076c54c5SAhmed S. Darwish 56121da177e4SLinus Torvalds if (!selinux_enabled) { 56131da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 56141da177e4SLinus Torvalds return 0; 56151da177e4SLinus Torvalds } 56161da177e4SLinus Torvalds 56171da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 56181da177e4SLinus Torvalds 56191da177e4SLinus Torvalds /* Set the security state for the initial task. */ 5620d84f4f99SDavid Howells cred_init_security(); 56211da177e4SLinus Torvalds 5622fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 5623fcaaade1SStephen Smalley 56247cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 56257cae7e26SJames Morris sizeof(struct inode_security_struct), 562620c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 56271da177e4SLinus Torvalds avc_init(); 56281da177e4SLinus Torvalds 56291da177e4SLinus Torvalds if (register_security(&selinux_ops)) 56301da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 56311da177e4SLinus Torvalds 5632828dfe1dSEric Paris if (selinux_enforcing) 5633fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 5634828dfe1dSEric Paris else 5635fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 5636d720024eSMichael LeMay 56371da177e4SLinus Torvalds return 0; 56381da177e4SLinus Torvalds } 56391da177e4SLinus Torvalds 5640e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 5641e8c26255SAl Viro { 5642e8c26255SAl Viro superblock_doinit(sb, NULL); 5643e8c26255SAl Viro } 5644e8c26255SAl Viro 56451da177e4SLinus Torvalds void selinux_complete_init(void) 56461da177e4SLinus Torvalds { 5647fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 56481da177e4SLinus Torvalds 56491da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 5650fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 5651e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 56521da177e4SLinus Torvalds } 56531da177e4SLinus Torvalds 56541da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 56551da177e4SLinus Torvalds all processes and objects when they are created. */ 56561da177e4SLinus Torvalds security_initcall(selinux_init); 56571da177e4SLinus Torvalds 5658c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 56591da177e4SLinus Torvalds 5660effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv4_ops[] = { 5661effad8dfSPaul Moore { 5662effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 56631da177e4SLinus Torvalds .owner = THIS_MODULE, 56641da177e4SLinus Torvalds .pf = PF_INET, 56656e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 56661da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 5667effad8dfSPaul Moore }, 5668effad8dfSPaul Moore { 5669effad8dfSPaul Moore .hook = selinux_ipv4_forward, 5670effad8dfSPaul Moore .owner = THIS_MODULE, 5671effad8dfSPaul Moore .pf = PF_INET, 5672effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 5673effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 5674948bf85cSPaul Moore }, 5675948bf85cSPaul Moore { 5676948bf85cSPaul Moore .hook = selinux_ipv4_output, 5677948bf85cSPaul Moore .owner = THIS_MODULE, 5678948bf85cSPaul Moore .pf = PF_INET, 5679948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 5680948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 5681effad8dfSPaul Moore } 56821da177e4SLinus Torvalds }; 56831da177e4SLinus Torvalds 56841da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 56851da177e4SLinus Torvalds 5686effad8dfSPaul Moore static struct nf_hook_ops selinux_ipv6_ops[] = { 5687effad8dfSPaul Moore { 5688effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 56891da177e4SLinus Torvalds .owner = THIS_MODULE, 56901da177e4SLinus Torvalds .pf = PF_INET6, 56916e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 56921da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 5693effad8dfSPaul Moore }, 5694effad8dfSPaul Moore { 5695effad8dfSPaul Moore .hook = selinux_ipv6_forward, 5696effad8dfSPaul Moore .owner = THIS_MODULE, 5697effad8dfSPaul Moore .pf = PF_INET6, 5698effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 5699effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 5700effad8dfSPaul Moore } 57011da177e4SLinus Torvalds }; 57021da177e4SLinus Torvalds 57031da177e4SLinus Torvalds #endif /* IPV6 */ 57041da177e4SLinus Torvalds 57051da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 57061da177e4SLinus Torvalds { 57071da177e4SLinus Torvalds int err = 0; 57081da177e4SLinus Torvalds 57091da177e4SLinus Torvalds if (!selinux_enabled) 57101da177e4SLinus Torvalds goto out; 57111da177e4SLinus Torvalds 5712fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 57131da177e4SLinus Torvalds 57146c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 57151da177e4SLinus Torvalds if (err) 57166c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv4: error %d\n", err); 57171da177e4SLinus Torvalds 57181da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 57196c5a9d2eSAlexey Dobriyan err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 57201da177e4SLinus Torvalds if (err) 57216c5a9d2eSAlexey Dobriyan panic("SELinux: nf_register_hooks for IPv6: error %d\n", err); 57221da177e4SLinus Torvalds #endif /* IPV6 */ 5723d28d1e08STrent Jaeger 57241da177e4SLinus Torvalds out: 57251da177e4SLinus Torvalds return err; 57261da177e4SLinus Torvalds } 57271da177e4SLinus Torvalds 57281da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 57291da177e4SLinus Torvalds 57301da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 57311da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 57321da177e4SLinus Torvalds { 5733fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 57341da177e4SLinus Torvalds 57356c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops)); 57361da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 57376c5a9d2eSAlexey Dobriyan nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops)); 57381da177e4SLinus Torvalds #endif /* IPV6 */ 57391da177e4SLinus Torvalds } 57401da177e4SLinus Torvalds #endif 57411da177e4SLinus Torvalds 5742c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 57431da177e4SLinus Torvalds 57441da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 57451da177e4SLinus Torvalds #define selinux_nf_ip_exit() 57461da177e4SLinus Torvalds #endif 57471da177e4SLinus Torvalds 5748c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 57491da177e4SLinus Torvalds 57501da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 5751828dfe1dSEric Paris static int selinux_disabled; 5752828dfe1dSEric Paris 57531da177e4SLinus Torvalds int selinux_disable(void) 57541da177e4SLinus Torvalds { 57551da177e4SLinus Torvalds extern void exit_sel_fs(void); 57561da177e4SLinus Torvalds 57571da177e4SLinus Torvalds if (ss_initialized) { 57581da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 57591da177e4SLinus Torvalds return -EINVAL; 57601da177e4SLinus Torvalds } 57611da177e4SLinus Torvalds 57621da177e4SLinus Torvalds if (selinux_disabled) { 57631da177e4SLinus Torvalds /* Only do this once. */ 57641da177e4SLinus Torvalds return -EINVAL; 57651da177e4SLinus Torvalds } 57661da177e4SLinus Torvalds 57671da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 57681da177e4SLinus Torvalds 57691da177e4SLinus Torvalds selinux_disabled = 1; 577030d55280SStephen Smalley selinux_enabled = 0; 57711da177e4SLinus Torvalds 5772189b3b1cSwzt.wzt@gmail.com reset_security_ops(); 57731da177e4SLinus Torvalds 5774af8ff049SEric Paris /* Try to destroy the avc node cache */ 5775af8ff049SEric Paris avc_disable(); 5776af8ff049SEric Paris 57771da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 57781da177e4SLinus Torvalds selinux_nf_ip_exit(); 57791da177e4SLinus Torvalds 57801da177e4SLinus Torvalds /* Unregister selinuxfs. */ 57811da177e4SLinus Torvalds exit_sel_fs(); 57821da177e4SLinus Torvalds 57831da177e4SLinus Torvalds return 0; 57841da177e4SLinus Torvalds } 57851da177e4SLinus Torvalds #endif 5786