blob: 9f8e9b2e717a2740b7cf750023d08d30dbdde919 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
David Quigleyeb9ae682013-05-22 12:50:37 -040084#include <linux/security.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
David P. Quigley11689d42009-01-16 09:22:03 -050098#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050099
James Morris20510f22007-10-16 23:31:32 -0700100extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101
Paul Moored621d352008-01-29 08:43:36 -0500102/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000103static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500104
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400106int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107
108static int __init enforcing_setup(char *str)
109{
Eric Parisf5269712008-05-14 11:27:45 -0400110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113 return 1;
114}
115__setup("enforcing=", enforcing_setup);
116#endif
117
118#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121static int __init selinux_enabled_setup(char *str)
122{
Eric Parisf5269712008-05-14 11:27:45 -0400123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126 return 1;
127}
128__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400129#else
130int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131#endif
132
Christoph Lametere18b8902006-12-06 20:33:20 -0800133static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800134
Paul Moored621d352008-01-29 08:43:36 -0500135/**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145static int selinux_secmark_enabled(void)
146{
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148}
149
David Howellsd84f4f92008-11-14 10:39:23 +1100150/*
151 * initialise the security for the init task
152 */
153static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154{
David Howells3b11a1d2008-11-14 10:39:26 +1100155 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156 struct task_security_struct *tsec;
157
James Morris89d155e2005-10-30 14:59:21 -0800158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100160 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161
David Howellsd84f4f92008-11-14 10:39:23 +1100162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100163 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164}
165
David Howells275bb412008-11-14 10:39:19 +1100166/*
David Howells88e67f32008-11-14 10:39:21 +1100167 * get the security ID of a set of credentials
168 */
169static inline u32 cred_sid(const struct cred *cred)
170{
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175}
176
177/*
David Howells3b11a1d2008-11-14 10:39:26 +1100178 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100179 */
180static inline u32 task_sid(const struct task_struct *task)
181{
David Howells275bb412008-11-14 10:39:19 +1100182 u32 sid;
183
184 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100185 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100186 rcu_read_unlock();
187 return sid;
188}
189
190/*
David Howells3b11a1d2008-11-14 10:39:26 +1100191 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100192 */
193static inline u32 current_sid(void)
194{
Paul Moore5fb49872010-04-22 14:46:19 -0400195 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100196
197 return tsec->sid;
198}
199
David Howells88e67f32008-11-14 10:39:21 +1100200/* Allocate and free functions for each kind of security blob. */
201
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202static int inode_alloc_security(struct inode *inode)
203{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
Josef Bacika02fe132008-04-04 09:35:05 +1100207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 if (!isec)
209 return -ENOMEM;
210
Eric Paris23970742006-09-25 23:32:01 -0700211 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100216 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 inode->i_security = isec;
218
219 return 0;
220}
221
222static void inode_free_security(struct inode *inode)
223{
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
231
232 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800233 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234}
235
236static int file_alloc_security(struct file *file)
237{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100239 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!fsec)
243 return -ENOMEM;
244
David Howells275bb412008-11-14 10:39:19 +1100245 fsec->sid = sid;
246 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 file->f_security = fsec;
248
249 return 0;
250}
251
252static void file_free_security(struct file *file)
253{
254 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = NULL;
256 kfree(fsec);
257}
258
259static int superblock_alloc_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec;
262
James Morris89d155e2005-10-30 14:59:21 -0800263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 if (!sbsec)
265 return -ENOMEM;
266
Eric Parisbc7e9822006-09-25 23:32:02 -0700267 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sbsec->sb = sb;
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 sb->s_security = sbsec;
275
276 return 0;
277}
278
279static void superblock_free_security(struct super_block *sb)
280{
281 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sb->s_security = NULL;
283 kfree(sbsec);
284}
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286/* The file system's label must be initialized prior to use. */
287
David Quigleyeb9ae682013-05-22 12:50:37 -0400288static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400295 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296};
297
298static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
299
300static inline int inode_doinit(struct inode *inode)
301{
302 return inode_doinit_with_dentry(inode, NULL);
303}
304
305enum {
Eric Paris31e87932007-09-19 17:19:12 -0400306 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 Opt_context = 1,
308 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500309 Opt_defcontext = 3,
310 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500311 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312};
313
Steven Whitehousea447c092008-10-13 10:46:57 +0100314static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500319 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400320 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321};
322
323#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
324
Eric Parisc312feb2006-07-10 04:43:53 -0700325static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100327 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700328{
David Howells275bb412008-11-14 10:39:19 +1100329 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700330 int rc;
331
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
334 if (rc)
335 return rc;
336
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
339 return rc;
340}
341
Eric Paris08089252006-07-10 04:43:55 -0700342static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100344 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700345{
David Howells275bb412008-11-14 10:39:19 +1100346 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700347 int rc;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
350 if (rc)
351 return rc;
352
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
355 return rc;
356}
357
Eric Parisc9180a52007-11-30 13:00:35 -0500358static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359{
360 struct superblock_security_struct *sbsec = sb->s_security;
361 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500362 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 int rc = 0;
364
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500371 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = -EOPNOTSUPP;
375 goto out;
376 }
Eric Parisc9180a52007-11-30 13:00:35 -0500377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
383 else
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
387 goto out;
388 }
389 }
390
David P. Quigley11689d42009-01-16 09:22:03 -0500391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392
Eric Parisc9180a52007-11-30 13:00:35 -0500393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500396 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
David P. Quigley11689d42009-01-16 09:22:03 -0500401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
406
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
410
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500457 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500463 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
466 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500467 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500468 tmp >>= 1;
469 }
David P. Quigley11689d42009-01-16 09:22:03 -0500470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473
Eric Parise0007522008-03-05 10:31:54 -0500474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 rc = -ENOMEM;
477 goto out_free;
478 }
479
Eric Parise0007522008-03-05 10:31:54 -0500480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500482 rc = -ENOMEM;
483 goto out_free;
484 }
485
486 i = 0;
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
489 if (rc)
490 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500493 }
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496 if (rc)
497 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500500 }
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503 if (rc)
504 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500507 }
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
511
512 rc = security_sid_to_context(isec->sid, &context, &len);
513 if (rc)
514 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500517 }
David P. Quigley11689d42009-01-16 09:22:03 -0500518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
521 }
Eric Parisc9180a52007-11-30 13:00:35 -0500522
Eric Parise0007522008-03-05 10:31:54 -0500523 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500524
525 return 0;
526
527out_free:
Eric Parise0007522008-03-05 10:31:54 -0500528 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500529 return rc;
530}
531
532static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
534{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 char mnt_flags = sbsec->flags & SE_MNTMASK;
536
Eric Parisc9180a52007-11-30 13:00:35 -0500537 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500538 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
541 return 1;
542
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
545 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500548 return 1;
549 return 0;
550}
Eric Parise0007522008-03-05 10:31:54 -0500551
Eric Parisc9180a52007-11-30 13:00:35 -0500552/*
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
555 */
Eric Parise0007522008-03-05 10:31:54 -0500556static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500560{
David Howells275bb412008-11-14 10:39:19 +1100561 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500562 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500572
573 mutex_lock(&sbsec->lock);
574
575 if (!ss_initialized) {
576 if (!num_opts) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500585 goto out;
586 }
David Quigley649f6e72013-05-22 12:50:36 -0400587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
590 rc = -EINVAL;
591 goto out;
592 }
Eric Parisc9180a52007-11-30 13:00:35 -0500593
594 /*
Eric Parise0007522008-03-05 10:31:54 -0500595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
599 *
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
604 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500606 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400607 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500608
609 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
613 */
614 for (i = 0; i < num_opts; i++) {
615 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500616
617 if (flags[i] == SE_SBLABELSUPP)
618 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
621 if (rc) {
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
624 mount_options[i], sb->s_id, name, rc);
625 goto out;
626 }
627 switch (flags[i]) {
628 case FSCONTEXT_MNT:
629 fscontext_sid = sid;
630
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632 fscontext_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= FSCONTEXT_MNT;
636 break;
637 case CONTEXT_MNT:
638 context_sid = sid;
639
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641 context_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= CONTEXT_MNT;
645 break;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
648
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650 rootcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= ROOTCONTEXT_MNT;
654
655 break;
656 case DEFCONTEXT_MNT:
657 defcontext_sid = sid;
658
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660 defcontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= DEFCONTEXT_MNT;
664
665 break;
666 default:
667 rc = -EINVAL;
668 goto out;
669 }
670 }
671
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500673 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500675 goto out_double_mount;
676 rc = 0;
677 goto out;
678 }
679
James Morris089be432008-07-15 18:32:49 +1000680 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500681 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500682
David Quigleyeb9ae682013-05-22 12:50:37 -0400683 if (!sbsec->behavior) {
684 /*
685 * Determine the labeling behavior to use for this
686 * filesystem type.
687 */
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
691 if (rc) {
692 printk(KERN_WARNING
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
Eric Parisc9180a52007-11-30 13:00:35 -0500697 }
Eric Parisc9180a52007-11-30 13:00:35 -0500698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500701 if (rc)
702 goto out;
703
704 sbsec->sid = fscontext_sid;
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715 }
716
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (context_sid) {
718 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
720 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc)
722 goto out;
723 sbsec->sid = context_sid;
724 } else {
David Howells275bb412008-11-14 10:39:19 +1100725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
726 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500727 if (rc)
728 goto out;
729 }
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
732
733 sbsec->mntpoint_sid = context_sid;
734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
735 }
736
737 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500740 if (rc)
741 goto out;
742
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
745 }
746
747 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500750 rc = -EINVAL;
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
753 goto out;
754 }
755
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100758 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500759 if (rc)
760 goto out;
761 }
762
763 sbsec->def_sid = defcontext_sid;
764 }
765
766 rc = sb_finish_set_opts(sb);
767out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700768 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500770out_double_mount:
771 rc = -EINVAL;
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
774 goto out;
775}
776
Jeff Layton094f7b62013-04-01 08:14:24 -0400777static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
779{
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
784
785 if (oldflags != newflags)
786 goto mismatch;
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788 goto mismatch;
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790 goto mismatch;
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792 goto mismatch;
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
797 goto mismatch;
798 }
799 return 0;
800mismatch:
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
804 return -EBUSY;
805}
806
807static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500808 struct super_block *newsb)
809{
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
812
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
816
Eric Paris0f5e6422008-04-21 16:24:11 -0400817 /*
818 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400819 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400820 */
Al Viroe8c26252010-03-23 06:36:54 -0400821 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400822 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Jeff Layton094f7b62013-04-01 08:14:24 -0400827 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400829 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400862 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500863}
864
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200865static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500867{
Eric Parise0007522008-03-05 10:31:54 -0500868 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500871 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parise0007522008-03-05 10:31:54 -0500873 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500874
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
877 int token;
878 substring_t args[MAX_OPT_ARGS];
879
880 if (!*p)
881 continue;
882
883 token = match_token(p, tokens, args);
884
885 switch (token) {
886 case Opt_context:
887 if (context || defcontext) {
888 rc = -EINVAL;
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890 goto out_err;
891 }
892 context = match_strdup(&args[0]);
893 if (!context) {
894 rc = -ENOMEM;
895 goto out_err;
896 }
897 break;
898
899 case Opt_fscontext:
900 if (fscontext) {
901 rc = -EINVAL;
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903 goto out_err;
904 }
905 fscontext = match_strdup(&args[0]);
906 if (!fscontext) {
907 rc = -ENOMEM;
908 goto out_err;
909 }
910 break;
911
912 case Opt_rootcontext:
913 if (rootcontext) {
914 rc = -EINVAL;
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916 goto out_err;
917 }
918 rootcontext = match_strdup(&args[0]);
919 if (!rootcontext) {
920 rc = -ENOMEM;
921 goto out_err;
922 }
923 break;
924
925 case Opt_defcontext:
926 if (context || defcontext) {
927 rc = -EINVAL;
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929 goto out_err;
930 }
931 defcontext = match_strdup(&args[0]);
932 if (!defcontext) {
933 rc = -ENOMEM;
934 goto out_err;
935 }
936 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500937 case Opt_labelsupport:
938 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500939 default:
940 rc = -EINVAL;
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
942 goto out_err;
943
944 }
945 }
946
Eric Parise0007522008-03-05 10:31:54 -0500947 rc = -ENOMEM;
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949 if (!opts->mnt_opts)
950 goto out_err;
951
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
955 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500956 }
957
Eric Parise0007522008-03-05 10:31:54 -0500958 if (fscontext) {
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
961 }
962 if (context) {
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
965 }
966 if (rootcontext) {
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
969 }
970 if (defcontext) {
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 }
974
975 opts->num_mnt_opts = num_mnt_opts;
976 return 0;
977
Eric Parisc9180a52007-11-30 13:00:35 -0500978out_err:
979 kfree(context);
980 kfree(defcontext);
981 kfree(fscontext);
982 kfree(rootcontext);
983 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984}
Eric Parise0007522008-03-05 10:31:54 -0500985/*
986 * string mount options parsing and call set the sbsec
987 */
988static int superblock_doinit(struct super_block *sb, void *data)
989{
990 int rc = 0;
991 char *options = data;
992 struct security_mnt_opts opts;
993
994 security_init_mnt_opts(&opts);
995
996 if (!data)
997 goto out;
998
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000
1001 rc = selinux_parse_opts_str(options, &opts);
1002 if (rc)
1003 goto out_err;
1004
1005out:
David Quigley649f6e72013-05-22 12:50:36 -04001006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001007
1008out_err:
1009 security_free_mnt_opts(&opts);
1010 return rc;
1011}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012
Adrian Bunk3583a712008-07-22 20:21:23 +03001013static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001015{
1016 int i;
1017 char *prefix;
1018
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001020 char *has_comma;
1021
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1024 else
1025 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001026
1027 switch (opts->mnt_opts_flags[i]) {
1028 case CONTEXT_MNT:
1029 prefix = CONTEXT_STR;
1030 break;
1031 case FSCONTEXT_MNT:
1032 prefix = FSCONTEXT_STR;
1033 break;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1036 break;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1039 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001040 case SE_SBLABELSUPP:
1041 seq_putc(m, ',');
1042 seq_puts(m, LABELSUPP_STR);
1043 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001044 default:
1045 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001046 return;
Eric Paris2069f452008-07-04 09:47:13 +10001047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057}
1058
1059static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060{
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001069 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001070 }
Eric Paris2069f452008-07-04 09:47:13 +10001071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077}
1078
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079static inline u16 inode_mode_to_security_class(umode_t mode)
1080{
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100}
1101
James Morris13402582005-09-30 14:24:34 -04001102static inline int default_protocol_stream(int protocol)
1103{
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105}
1106
1107static inline int default_protocol_dgram(int protocol)
1108{
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110}
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113{
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001139 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001149 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 }
1175
1176 return SECCLASS_SOCKET;
1177}
1178
1179#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001180static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 u16 tclass,
1182 u32 *sid)
1183{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001184 int rc;
1185 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186
Eric Paris828dfe12008-04-17 13:17:49 -04001187 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 if (!buffer)
1189 return -ENOMEM;
1190
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1192 if (IS_ERR(path))
1193 rc = PTR_ERR(path);
1194 else {
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1199 path[1] = '/';
1200 path++;
1201 }
1202 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 free_page((unsigned long)buffer);
1205 return rc;
1206}
1207#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001208static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 u16 tclass,
1210 u32 *sid)
1211{
1212 return -EINVAL;
1213}
1214#endif
1215
1216/* The inode's security attributes must be initialized before first use. */
1217static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1218{
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1221 u32 sid;
1222 struct dentry *dentry;
1223#define INITCONTEXTLEN 255
1224 char *context = NULL;
1225 unsigned len = 0;
1226 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227
1228 if (isec->initialized)
1229 goto out;
1230
Eric Paris23970742006-09-25 23:32:01 -07001231 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001233 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234
1235 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
1246
1247 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001248 case SECURITY_FS_USE_NATIVE:
1249 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
Eric Paris23970742006-09-25 23:32:01 -07001275 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 }
1277
1278 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001279 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001283 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001285 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001289 kfree(context);
1290
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1293 NULL, 0);
1294 if (rc < 0) {
1295 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001296 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001299 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 if (!context) {
1301 rc = -ENOMEM;
1302 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001303 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001305 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 rc = inode->i_op->getxattr(dentry,
1307 XATTR_NAME_SELINUX,
1308 context, len);
1309 }
1310 dput(dentry);
1311 if (rc < 0) {
1312 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001314 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 -rc, inode->i_sb->s_id, inode->i_ino);
1316 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001317 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 }
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1321 rc = 0;
1322 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001323 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001324 sbsec->def_sid,
1325 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1329
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1335 } else {
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 kfree(context);
1341 /* Leave with the unlabeled SID */
1342 rc = 0;
1343 break;
1344 }
1345 }
1346 kfree(context);
1347 isec->sid = sid;
1348 break;
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1351 break;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1355
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sid;
1363 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001368 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 isec->sid = sbsec->sid;
1370
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001372 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001374 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 isec->sclass,
1376 &sid);
1377 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001378 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 isec->sid = sid;
1380 }
1381 }
1382 break;
1383 }
1384
1385 isec->initialized = 1;
1386
Eric Paris23970742006-09-25 23:32:01 -07001387out_unlock:
1388 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389out:
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392 return rc;
1393}
1394
1395/* Convert a Linux signal to an access vector. */
1396static inline u32 signal_to_av(int sig)
1397{
1398 u32 perm = 0;
1399
1400 switch (sig) {
1401 case SIGCHLD:
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1404 break;
1405 case SIGKILL:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1408 break;
1409 case SIGSTOP:
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1412 break;
1413 default:
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1416 break;
1417 }
1418
1419 return perm;
1420}
1421
David Howells275bb412008-11-14 10:39:19 +11001422/*
David Howellsd84f4f92008-11-14 10:39:23 +11001423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1425 */
1426static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1428 u32 perms)
1429{
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433}
1434
1435/*
David Howells88e67f32008-11-14 10:39:21 +11001436 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001439 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001440 */
1441static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 u32 perms)
1444{
David Howells275bb412008-11-14 10:39:19 +11001445 const struct task_security_struct *__tsec1, *__tsec2;
1446 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447
David Howells275bb412008-11-14 10:39:19 +11001448 rcu_read_lock();
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1451 rcu_read_unlock();
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
David Howells3b11a1d2008-11-14 10:39:26 +11001455/*
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1460 */
1461static int current_has_perm(const struct task_struct *tsk,
1462 u32 perms)
1463{
1464 u32 sid, tsid;
1465
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1469}
1470
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001471#if CAP_LAST_CAP > 63
1472#error Fix SELinux to handle capabilities > 63.
1473#endif
1474
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001476static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001477 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478{
Thomas Liu2bf49692009-07-14 12:14:09 -04001479 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001480 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001481 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001482 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001483 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001484 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485
Eric Paris50c205f2012-04-04 15:01:43 -04001486 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 ad.u.cap = cap;
1488
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001489 switch (CAP_TO_INDEX(cap)) {
1490 case 0:
1491 sclass = SECCLASS_CAPABILITY;
1492 break;
1493 case 1:
1494 sclass = SECCLASS_CAPABILITY2;
1495 break;
1496 default:
1497 printk(KERN_ERR
1498 "SELinux: out of range capability %d\n", cap);
1499 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001500 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001501 }
Eric Paris06112162008-11-11 22:02:50 +11001502
David Howells275bb412008-11-14 10:39:19 +11001503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001504 if (audit == SECURITY_CAP_AUDIT) {
1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1506 if (rc2)
1507 return rc2;
1508 }
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001528 struct common_audit_data *adp,
1529 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
David Howellse0e81732009-09-02 09:13:40 +01001534 validate_creds(cred);
1535
Eric Paris828dfe12008-04-17 13:17:49 -04001536 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001537 return 0;
1538
David Howells88e67f32008-11-14 10:39:21 +11001539 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 isec = inode->i_security;
1541
Eric Paris9ade0cf2011-04-25 16:26:29 -04001542 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543}
1544
1545/* Same as inode_has_perm, but pass explicit audit data containing
1546 the dentry to help the auditing code to more easily generate the
1547 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001548static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 struct dentry *dentry,
1550 u32 av)
1551{
1552 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001553 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001554
Eric Paris50c205f2012-04-04 15:01:43 -04001555 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001556 ad.u.dentry = dentry;
1557 return inode_has_perm(cred, inode, av, &ad, 0);
1558}
1559
1560/* Same as inode_has_perm, but pass explicit audit data containing
1561 the path to help the auditing code to more easily generate the
1562 pathname if needed. */
1563static inline int path_has_perm(const struct cred *cred,
1564 struct path *path,
1565 u32 av)
1566{
1567 struct inode *inode = path->dentry->d_inode;
1568 struct common_audit_data ad;
1569
Eric Paris50c205f2012-04-04 15:01:43 -04001570 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001571 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001572 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573}
1574
1575/* Check whether a task can use an open file descriptor to
1576 access an inode in a given way. Check access to the
1577 descriptor itself, and then use dentry_has_perm to
1578 check a particular permission to the file.
1579 Access to the descriptor is implicitly granted if it
1580 has the same SID as the process. If av is zero, then
1581 access to the file is not checked, e.g. for cases
1582 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001583static int file_has_perm(const struct cred *cred,
1584 struct file *file,
1585 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001588 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001589 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001590 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 int rc;
1592
Eric Paris50c205f2012-04-04 15:01:43 -04001593 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001594 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
David Howells275bb412008-11-14 10:39:19 +11001596 if (sid != fsec->sid) {
1597 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 SECCLASS_FD,
1599 FD__USE,
1600 &ad);
1601 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001602 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 }
1604
1605 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001606 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001608 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609
David Howells88e67f32008-11-14 10:39:21 +11001610out:
1611 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612}
1613
1614/* Check whether a task can create a file. */
1615static int may_create(struct inode *dir,
1616 struct dentry *dentry,
1617 u16 tclass)
1618{
Paul Moore5fb49872010-04-22 14:46:19 -04001619 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 struct inode_security_struct *dsec;
1621 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001622 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 int rc;
1625
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 dsec = dir->i_security;
1627 sbsec = dir->i_sb->s_security;
1628
David Howells275bb412008-11-14 10:39:19 +11001629 sid = tsec->sid;
1630 newsid = tsec->create_sid;
1631
Eric Paris50c205f2012-04-04 15:01:43 -04001632 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001633 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634
David Howells275bb412008-11-14 10:39:19 +11001635 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636 DIR__ADD_NAME | DIR__SEARCH,
1637 &ad);
1638 if (rc)
1639 return rc;
1640
David P. Quigleycd895962009-01-16 09:22:04 -05001641 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001642 rc = security_transition_sid(sid, dsec->sid, tclass,
1643 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 if (rc)
1645 return rc;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 if (rc)
1650 return rc;
1651
1652 return avc_has_perm(newsid, sbsec->sid,
1653 SECCLASS_FILESYSTEM,
1654 FILESYSTEM__ASSOCIATE, &ad);
1655}
1656
Michael LeMay4eb582c2006-06-26 00:24:57 -07001657/* Check whether a task can create a key. */
1658static int may_create_key(u32 ksid,
1659 struct task_struct *ctx)
1660{
David Howells275bb412008-11-14 10:39:19 +11001661 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001662
David Howells275bb412008-11-14 10:39:19 +11001663 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001664}
1665
Eric Paris828dfe12008-04-17 13:17:49 -04001666#define MAY_LINK 0
1667#define MAY_UNLINK 1
1668#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669
1670/* Check whether a task can link, unlink, or rmdir a file/directory. */
1671static int may_link(struct inode *dir,
1672 struct dentry *dentry,
1673 int kind)
1674
1675{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001677 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001678 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 u32 av;
1680 int rc;
1681
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 dsec = dir->i_security;
1683 isec = dentry->d_inode->i_security;
1684
Eric Paris50c205f2012-04-04 15:01:43 -04001685 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001686 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687
1688 av = DIR__SEARCH;
1689 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001690 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 if (rc)
1692 return rc;
1693
1694 switch (kind) {
1695 case MAY_LINK:
1696 av = FILE__LINK;
1697 break;
1698 case MAY_UNLINK:
1699 av = FILE__UNLINK;
1700 break;
1701 case MAY_RMDIR:
1702 av = DIR__RMDIR;
1703 break;
1704 default:
Eric Paris744ba352008-04-17 11:52:44 -04001705 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1706 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 return 0;
1708 }
1709
David Howells275bb412008-11-14 10:39:19 +11001710 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 return rc;
1712}
1713
1714static inline int may_rename(struct inode *old_dir,
1715 struct dentry *old_dentry,
1716 struct inode *new_dir,
1717 struct dentry *new_dentry)
1718{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001720 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001721 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 u32 av;
1723 int old_is_dir, new_is_dir;
1724 int rc;
1725
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 old_dsec = old_dir->i_security;
1727 old_isec = old_dentry->d_inode->i_security;
1728 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1729 new_dsec = new_dir->i_security;
1730
Eric Paris50c205f2012-04-04 15:01:43 -04001731 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732
Eric Parisa2694342011-04-25 13:10:27 -04001733 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001734 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1736 if (rc)
1737 return rc;
David Howells275bb412008-11-14 10:39:19 +11001738 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 old_isec->sclass, FILE__RENAME, &ad);
1740 if (rc)
1741 return rc;
1742 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001743 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 old_isec->sclass, DIR__REPARENT, &ad);
1745 if (rc)
1746 return rc;
1747 }
1748
Eric Parisa2694342011-04-25 13:10:27 -04001749 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 av = DIR__ADD_NAME | DIR__SEARCH;
1751 if (new_dentry->d_inode)
1752 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001753 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 if (rc)
1755 return rc;
1756 if (new_dentry->d_inode) {
1757 new_isec = new_dentry->d_inode->i_security;
1758 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001759 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 new_isec->sclass,
1761 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1762 if (rc)
1763 return rc;
1764 }
1765
1766 return 0;
1767}
1768
1769/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001770static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 struct super_block *sb,
1772 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001773 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001776 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001779 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780}
1781
1782/* Convert a Linux mode and permission mask to an access vector. */
1783static inline u32 file_mask_to_av(int mode, int mask)
1784{
1785 u32 av = 0;
1786
Al Virodba19c62011-07-25 20:49:29 -04001787 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788 if (mask & MAY_EXEC)
1789 av |= FILE__EXECUTE;
1790 if (mask & MAY_READ)
1791 av |= FILE__READ;
1792
1793 if (mask & MAY_APPEND)
1794 av |= FILE__APPEND;
1795 else if (mask & MAY_WRITE)
1796 av |= FILE__WRITE;
1797
1798 } else {
1799 if (mask & MAY_EXEC)
1800 av |= DIR__SEARCH;
1801 if (mask & MAY_WRITE)
1802 av |= DIR__WRITE;
1803 if (mask & MAY_READ)
1804 av |= DIR__READ;
1805 }
1806
1807 return av;
1808}
1809
1810/* Convert a Linux file to an access vector. */
1811static inline u32 file_to_av(struct file *file)
1812{
1813 u32 av = 0;
1814
1815 if (file->f_mode & FMODE_READ)
1816 av |= FILE__READ;
1817 if (file->f_mode & FMODE_WRITE) {
1818 if (file->f_flags & O_APPEND)
1819 av |= FILE__APPEND;
1820 else
1821 av |= FILE__WRITE;
1822 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001823 if (!av) {
1824 /*
1825 * Special file opened with flags 3 for ioctl-only use.
1826 */
1827 av = FILE__IOCTL;
1828 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829
1830 return av;
1831}
1832
Eric Paris8b6a5a32008-10-29 17:06:46 -04001833/*
1834 * Convert a file to an access vector and include the correct open
1835 * open permission.
1836 */
1837static inline u32 open_file_to_av(struct file *file)
1838{
1839 u32 av = file_to_av(file);
1840
Eric Paris49b7b8d2010-07-23 11:44:09 -04001841 if (selinux_policycap_openperm)
1842 av |= FILE__OPEN;
1843
Eric Paris8b6a5a32008-10-29 17:06:46 -04001844 return av;
1845}
1846
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847/* Hook functions begin here. */
1848
Ingo Molnar9e488582009-05-07 19:26:19 +10001849static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001850 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 int rc;
1853
Ingo Molnar9e488582009-05-07 19:26:19 +10001854 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 if (rc)
1856 return rc;
1857
Eric Paris69f594a2012-01-03 12:25:15 -05001858 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001859 u32 sid = current_sid();
1860 u32 csid = task_sid(child);
1861 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001862 }
1863
David Howells3b11a1d2008-11-14 10:39:26 +11001864 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001865}
1866
1867static int selinux_ptrace_traceme(struct task_struct *parent)
1868{
1869 int rc;
1870
Eric Paris200ac532009-02-12 15:01:04 -05001871 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001872 if (rc)
1873 return rc;
1874
1875 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876}
1877
1878static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001879 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880{
1881 int error;
1882
David Howells3b11a1d2008-11-14 10:39:26 +11001883 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884 if (error)
1885 return error;
1886
Eric Paris200ac532009-02-12 15:01:04 -05001887 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888}
1889
David Howellsd84f4f92008-11-14 10:39:23 +11001890static int selinux_capset(struct cred *new, const struct cred *old,
1891 const kernel_cap_t *effective,
1892 const kernel_cap_t *inheritable,
1893 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894{
1895 int error;
1896
Eric Paris200ac532009-02-12 15:01:04 -05001897 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001898 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 if (error)
1900 return error;
1901
David Howellsd84f4f92008-11-14 10:39:23 +11001902 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
James Morris5626d3e2009-01-30 10:05:06 +11001905/*
1906 * (This comment used to live with the selinux_task_setuid hook,
1907 * which was removed).
1908 *
1909 * Since setuid only affects the current process, and since the SELinux
1910 * controls are not based on the Linux identity attributes, SELinux does not
1911 * need to control this operation. However, SELinux does control the use of
1912 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1913 */
1914
Eric Paris6a9de492012-01-03 12:25:14 -05001915static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1916 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917{
1918 int rc;
1919
Eric Paris6a9de492012-01-03 12:25:14 -05001920 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 if (rc)
1922 return rc;
1923
Eric Paris6a9de492012-01-03 12:25:14 -05001924 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925}
1926
Linus Torvalds1da177e2005-04-16 15:20:36 -07001927static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1928{
David Howells88e67f32008-11-14 10:39:21 +11001929 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 int rc = 0;
1931
1932 if (!sb)
1933 return 0;
1934
1935 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001936 case Q_SYNC:
1937 case Q_QUOTAON:
1938 case Q_QUOTAOFF:
1939 case Q_SETINFO:
1940 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001941 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001942 break;
1943 case Q_GETFMT:
1944 case Q_GETINFO:
1945 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001946 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001947 break;
1948 default:
1949 rc = 0; /* let the kernel handle invalid cmds */
1950 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 }
1952 return rc;
1953}
1954
1955static int selinux_quota_on(struct dentry *dentry)
1956{
David Howells88e67f32008-11-14 10:39:21 +11001957 const struct cred *cred = current_cred();
1958
Eric Paris2875fa02011-04-28 16:04:24 -04001959 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960}
1961
Eric Paris12b30522010-11-15 18:36:29 -05001962static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963{
1964 int rc;
1965
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001967 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1968 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001969 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1970 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001971 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1972 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1973 /* Set level of messages printed to console */
1974 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001975 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1976 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001977 case SYSLOG_ACTION_CLOSE: /* Close log */
1978 case SYSLOG_ACTION_OPEN: /* Open log */
1979 case SYSLOG_ACTION_READ: /* Read from log */
1980 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1981 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001982 default:
1983 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1984 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 }
1986 return rc;
1987}
1988
1989/*
1990 * Check that a process has enough memory to allocate a new virtual
1991 * mapping. 0 means there is enough memory for the allocation to
1992 * succeed and -ENOMEM implies there is not.
1993 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 * Do not audit the selinux permission check, as this is applied to all
1995 * processes that allocate mappings.
1996 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001997static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998{
1999 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000
Eric Paris6a9de492012-01-03 12:25:14 -05002001 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002002 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 if (rc == 0)
2004 cap_sys_admin = 1;
2005
Alan Cox34b4e4a2007-08-22 14:01:28 -07002006 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007}
2008
2009/* binprm security operations */
2010
David Howellsa6f76f22008-11-14 10:39:24 +11002011static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012{
David Howellsa6f76f22008-11-14 10:39:24 +11002013 const struct task_security_struct *old_tsec;
2014 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002016 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002017 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018 int rc;
2019
Eric Paris200ac532009-02-12 15:01:04 -05002020 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 if (rc)
2022 return rc;
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024 /* SELinux context only depends on initial program or script and not
2025 * the script interpreter */
2026 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 return 0;
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029 old_tsec = current_security();
2030 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 isec = inode->i_security;
2032
2033 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002034 new_tsec->sid = old_tsec->sid;
2035 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036
Michael LeMay28eba5b2006-06-27 02:53:42 -07002037 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002038 new_tsec->create_sid = 0;
2039 new_tsec->keycreate_sid = 0;
2040 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041
David Howellsa6f76f22008-11-14 10:39:24 +11002042 if (old_tsec->exec_sid) {
2043 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002045 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002046
2047 /*
2048 * Minimize confusion: if no_new_privs and a transition is
2049 * explicitly requested, then fail the exec.
2050 */
2051 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2052 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 } else {
2054 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002055 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002056 SECCLASS_PROCESS, NULL,
2057 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 if (rc)
2059 return rc;
2060 }
2061
Eric Paris50c205f2012-04-04 15:01:43 -04002062 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002063 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002065 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2066 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002067 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068
David Howellsa6f76f22008-11-14 10:39:24 +11002069 if (new_tsec->sid == old_tsec->sid) {
2070 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2072 if (rc)
2073 return rc;
2074 } else {
2075 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002076 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2078 if (rc)
2079 return rc;
2080
David Howellsa6f76f22008-11-14 10:39:24 +11002081 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2083 if (rc)
2084 return rc;
2085
David Howellsa6f76f22008-11-14 10:39:24 +11002086 /* Check for shared state */
2087 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2088 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2089 SECCLASS_PROCESS, PROCESS__SHARE,
2090 NULL);
2091 if (rc)
2092 return -EPERM;
2093 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094
David Howellsa6f76f22008-11-14 10:39:24 +11002095 /* Make sure that anyone attempting to ptrace over a task that
2096 * changes its SID has the appropriate permit */
2097 if (bprm->unsafe &
2098 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2099 struct task_struct *tracer;
2100 struct task_security_struct *sec;
2101 u32 ptsid = 0;
2102
2103 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002104 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002105 if (likely(tracer != NULL)) {
2106 sec = __task_cred(tracer)->security;
2107 ptsid = sec->sid;
2108 }
2109 rcu_read_unlock();
2110
2111 if (ptsid != 0) {
2112 rc = avc_has_perm(ptsid, new_tsec->sid,
2113 SECCLASS_PROCESS,
2114 PROCESS__PTRACE, NULL);
2115 if (rc)
2116 return -EPERM;
2117 }
2118 }
2119
2120 /* Clear any possibly unsafe personality bits on exec: */
2121 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 }
2123
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 return 0;
2125}
2126
Eric Paris828dfe12008-04-17 13:17:49 -04002127static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128{
Paul Moore5fb49872010-04-22 14:46:19 -04002129 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002130 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 int atsecure = 0;
2132
David Howells275bb412008-11-14 10:39:19 +11002133 sid = tsec->sid;
2134 osid = tsec->osid;
2135
2136 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 /* Enable secure mode for SIDs transitions unless
2138 the noatsecure permission is granted between
2139 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002140 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002141 SECCLASS_PROCESS,
2142 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 }
2144
Eric Paris200ac532009-02-12 15:01:04 -05002145 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146}
2147
Al Viroc3c073f2012-08-21 22:32:06 -04002148static int match_file(const void *p, struct file *file, unsigned fd)
2149{
2150 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002154static inline void flush_unauthorized_files(const struct cred *cred,
2155 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002158 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002159 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002160 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002162 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002164 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002165 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002166 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002167
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002169 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170 than using file_has_perm, as this particular open
2171 file may belong to another process and we are only
2172 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002173 file_priv = list_first_entry(&tty->tty_files,
2174 struct tty_file_private, list);
2175 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002176 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002177 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002179 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002180 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002182 /* Reset controlling tty. */
2183 if (drop_tty)
2184 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185
2186 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002187 n = iterate_fd(files, 0, match_file, cred);
2188 if (!n) /* none found? */
2189 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190
Al Viroc3c073f2012-08-21 22:32:06 -04002191 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002192 if (IS_ERR(devnull))
2193 devnull = NULL;
2194 /* replace all the matching ones with this */
2195 do {
2196 replace_fd(n - 1, devnull, 0);
2197 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2198 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002199 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200}
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202/*
David Howellsa6f76f22008-11-14 10:39:24 +11002203 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 */
David Howellsa6f76f22008-11-14 10:39:24 +11002205static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206{
David Howellsa6f76f22008-11-14 10:39:24 +11002207 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 int rc, i;
2210
David Howellsa6f76f22008-11-14 10:39:24 +11002211 new_tsec = bprm->cred->security;
2212 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 return;
2214
2215 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002216 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217
David Howellsa6f76f22008-11-14 10:39:24 +11002218 /* Always clear parent death signal on SID transitions. */
2219 current->pdeath_signal = 0;
2220
2221 /* Check whether the new SID can inherit resource limits from the old
2222 * SID. If not, reset all soft limits to the lower of the current
2223 * task's hard limit and the init task's soft limit.
2224 *
2225 * Note that the setting of hard limits (even to lower them) can be
2226 * controlled by the setrlimit check. The inclusion of the init task's
2227 * soft limit into the computation is to avoid resetting soft limits
2228 * higher than the default soft limit for cases where the default is
2229 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2230 */
2231 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2232 PROCESS__RLIMITINH, NULL);
2233 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002234 /* protect against do_prlimit() */
2235 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002236 for (i = 0; i < RLIM_NLIMITS; i++) {
2237 rlim = current->signal->rlim + i;
2238 initrlim = init_task.signal->rlim + i;
2239 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2240 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002241 task_unlock(current);
2242 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002243 }
2244}
2245
2246/*
2247 * Clean up the process immediately after the installation of new credentials
2248 * due to exec
2249 */
2250static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2251{
2252 const struct task_security_struct *tsec = current_security();
2253 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002254 u32 osid, sid;
2255 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002256
David Howellsa6f76f22008-11-14 10:39:24 +11002257 osid = tsec->osid;
2258 sid = tsec->sid;
2259
2260 if (sid == osid)
2261 return;
2262
2263 /* Check whether the new SID can inherit signal state from the old SID.
2264 * If not, clear itimers to avoid subsequent signal generation and
2265 * flush and unblock signals.
2266 *
2267 * This must occur _after_ the task SID has been updated so that any
2268 * kill done after the flush will be checked against the new SID.
2269 */
2270 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271 if (rc) {
2272 memset(&itimer, 0, sizeof itimer);
2273 for (i = 0; i < 3; i++)
2274 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002276 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2277 __flush_signals(current);
2278 flush_signal_handlers(current, 1);
2279 sigemptyset(&current->blocked);
2280 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002281 spin_unlock_irq(&current->sighand->siglock);
2282 }
2283
David Howellsa6f76f22008-11-14 10:39:24 +11002284 /* Wake up the parent if it is waiting so that it can recheck
2285 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002286 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002287 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002288 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289}
2290
2291/* superblock security operations */
2292
2293static int selinux_sb_alloc_security(struct super_block *sb)
2294{
2295 return superblock_alloc_security(sb);
2296}
2297
2298static void selinux_sb_free_security(struct super_block *sb)
2299{
2300 superblock_free_security(sb);
2301}
2302
2303static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2304{
2305 if (plen > olen)
2306 return 0;
2307
2308 return !memcmp(prefix, option, plen);
2309}
2310
2311static inline int selinux_option(char *option, int len)
2312{
Eric Paris832cbd92008-04-01 13:24:09 -04002313 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2314 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2315 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002316 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2317 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318}
2319
2320static inline void take_option(char **to, char *from, int *first, int len)
2321{
2322 if (!*first) {
2323 **to = ',';
2324 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002325 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 *first = 0;
2327 memcpy(*to, from, len);
2328 *to += len;
2329}
2330
Eric Paris828dfe12008-04-17 13:17:49 -04002331static inline void take_selinux_option(char **to, char *from, int *first,
2332 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002333{
2334 int current_size = 0;
2335
2336 if (!*first) {
2337 **to = '|';
2338 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002339 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002340 *first = 0;
2341
2342 while (current_size < len) {
2343 if (*from != '"') {
2344 **to = *from;
2345 *to += 1;
2346 }
2347 from += 1;
2348 current_size += 1;
2349 }
2350}
2351
Eric Parise0007522008-03-05 10:31:54 -05002352static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353{
2354 int fnosec, fsec, rc = 0;
2355 char *in_save, *in_curr, *in_end;
2356 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002357 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358
2359 in_curr = orig;
2360 sec_curr = copy;
2361
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2363 if (!nosec) {
2364 rc = -ENOMEM;
2365 goto out;
2366 }
2367
2368 nosec_save = nosec;
2369 fnosec = fsec = 1;
2370 in_save = in_end = orig;
2371
2372 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002373 if (*in_end == '"')
2374 open_quote = !open_quote;
2375 if ((*in_end == ',' && open_quote == 0) ||
2376 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377 int len = in_end - in_curr;
2378
2379 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002380 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 else
2382 take_option(&nosec, in_curr, &fnosec, len);
2383
2384 in_curr = in_end + 1;
2385 }
2386 } while (*in_end++);
2387
Eric Paris6931dfc2005-06-30 02:58:51 -07002388 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002389 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390out:
2391 return rc;
2392}
2393
Eric Paris026eb162011-03-03 16:09:14 -05002394static int selinux_sb_remount(struct super_block *sb, void *data)
2395{
2396 int rc, i, *flags;
2397 struct security_mnt_opts opts;
2398 char *secdata, **mount_options;
2399 struct superblock_security_struct *sbsec = sb->s_security;
2400
2401 if (!(sbsec->flags & SE_SBINITIALIZED))
2402 return 0;
2403
2404 if (!data)
2405 return 0;
2406
2407 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2408 return 0;
2409
2410 security_init_mnt_opts(&opts);
2411 secdata = alloc_secdata();
2412 if (!secdata)
2413 return -ENOMEM;
2414 rc = selinux_sb_copy_data(data, secdata);
2415 if (rc)
2416 goto out_free_secdata;
2417
2418 rc = selinux_parse_opts_str(secdata, &opts);
2419 if (rc)
2420 goto out_free_secdata;
2421
2422 mount_options = opts.mnt_opts;
2423 flags = opts.mnt_opts_flags;
2424
2425 for (i = 0; i < opts.num_mnt_opts; i++) {
2426 u32 sid;
2427 size_t len;
2428
2429 if (flags[i] == SE_SBLABELSUPP)
2430 continue;
2431 len = strlen(mount_options[i]);
2432 rc = security_context_to_sid(mount_options[i], len, &sid);
2433 if (rc) {
2434 printk(KERN_WARNING "SELinux: security_context_to_sid"
2435 "(%s) failed for (dev %s, type %s) errno=%d\n",
2436 mount_options[i], sb->s_id, sb->s_type->name, rc);
2437 goto out_free_opts;
2438 }
2439 rc = -EINVAL;
2440 switch (flags[i]) {
2441 case FSCONTEXT_MNT:
2442 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2443 goto out_bad_option;
2444 break;
2445 case CONTEXT_MNT:
2446 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2447 goto out_bad_option;
2448 break;
2449 case ROOTCONTEXT_MNT: {
2450 struct inode_security_struct *root_isec;
2451 root_isec = sb->s_root->d_inode->i_security;
2452
2453 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2454 goto out_bad_option;
2455 break;
2456 }
2457 case DEFCONTEXT_MNT:
2458 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2459 goto out_bad_option;
2460 break;
2461 default:
2462 goto out_free_opts;
2463 }
2464 }
2465
2466 rc = 0;
2467out_free_opts:
2468 security_free_mnt_opts(&opts);
2469out_free_secdata:
2470 free_secdata(secdata);
2471 return rc;
2472out_bad_option:
2473 printk(KERN_WARNING "SELinux: unable to change security options "
2474 "during remount (dev %s, type=%s)\n", sb->s_id,
2475 sb->s_type->name);
2476 goto out_free_opts;
2477}
2478
James Morris12204e22008-12-19 10:44:42 +11002479static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
David Howells88e67f32008-11-14 10:39:21 +11002481 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002482 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483 int rc;
2484
2485 rc = superblock_doinit(sb, data);
2486 if (rc)
2487 return rc;
2488
James Morris74192242008-12-19 11:41:10 +11002489 /* Allow all mounts performed by the kernel */
2490 if (flags & MS_KERNMOUNT)
2491 return 0;
2492
Eric Paris50c205f2012-04-04 15:01:43 -04002493 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002494 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
David Howells726c3342006-06-23 02:02:58 -07002498static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499{
David Howells88e67f32008-11-14 10:39:21 +11002500 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002501 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502
Eric Paris50c205f2012-04-04 15:01:43 -04002503 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002504 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002505 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506}
2507
Al Viro808d4e32012-10-11 11:42:01 -04002508static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002509 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002510 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002511 unsigned long flags,
2512 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513{
David Howells88e67f32008-11-14 10:39:21 +11002514 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515
2516 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002517 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002518 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 else
Eric Paris2875fa02011-04-28 16:04:24 -04002520 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521}
2522
2523static int selinux_umount(struct vfsmount *mnt, int flags)
2524{
David Howells88e67f32008-11-14 10:39:21 +11002525 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526
David Howells88e67f32008-11-14 10:39:21 +11002527 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002528 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529}
2530
2531/* inode security operations */
2532
2533static int selinux_inode_alloc_security(struct inode *inode)
2534{
2535 return inode_alloc_security(inode);
2536}
2537
2538static void selinux_inode_free_security(struct inode *inode)
2539{
2540 inode_free_security(inode);
2541}
2542
David Quigleyd47be3d2013-05-22 12:50:34 -04002543static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2544 struct qstr *name, void **ctx,
2545 u32 *ctxlen)
2546{
2547 const struct cred *cred = current_cred();
2548 struct task_security_struct *tsec;
2549 struct inode_security_struct *dsec;
2550 struct superblock_security_struct *sbsec;
2551 struct inode *dir = dentry->d_parent->d_inode;
2552 u32 newsid;
2553 int rc;
2554
2555 tsec = cred->security;
2556 dsec = dir->i_security;
2557 sbsec = dir->i_sb->s_security;
2558
2559 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2560 newsid = tsec->create_sid;
2561 } else {
2562 rc = security_transition_sid(tsec->sid, dsec->sid,
2563 inode_mode_to_security_class(mode),
2564 name,
2565 &newsid);
2566 if (rc) {
2567 printk(KERN_WARNING
2568 "%s: security_transition_sid failed, rc=%d\n",
2569 __func__, -rc);
2570 return rc;
2571 }
2572 }
2573
2574 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2575}
2576
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002578 const struct qstr *qstr, char **name,
2579 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580{
Paul Moore5fb49872010-04-22 14:46:19 -04002581 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002582 struct inode_security_struct *dsec;
2583 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002584 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002586 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002587
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588 dsec = dir->i_security;
2589 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002590
David Howells275bb412008-11-14 10:39:19 +11002591 sid = tsec->sid;
2592 newsid = tsec->create_sid;
2593
Eric Paris415103f2010-12-02 16:13:40 -05002594 if ((sbsec->flags & SE_SBINITIALIZED) &&
2595 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2596 newsid = sbsec->mntpoint_sid;
2597 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002598 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002600 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002605 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2608 }
2609 }
2610
Eric Paris296fddf2006-09-25 23:32:00 -07002611 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002612 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2617 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002618
David P. Quigleycd895962009-01-16 09:22:04 -05002619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002620 return -EOPNOTSUPP;
2621
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002622 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002627 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002628
2629 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002630 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631 if (rc) {
2632 kfree(namep);
2633 return rc;
2634 }
2635 *value = context;
2636 *len = clen;
2637 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639 return 0;
2640}
2641
Al Viro4acdaf22011-07-26 01:42:34 -04002642static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
2644 return may_create(dir, dentry, SECCLASS_FILE);
2645}
2646
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2648{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649 return may_link(dir, old_dentry, MAY_LINK);
2650}
2651
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2653{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return may_link(dir, dentry, MAY_UNLINK);
2655}
2656
2657static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2658{
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2660}
2661
Al Viro18bb1db2011-07-26 01:41:39 -04002662static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663{
2664 return may_create(dir, dentry, SECCLASS_DIR);
2665}
2666
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2668{
2669 return may_link(dir, dentry, MAY_RMDIR);
2670}
2671
Al Viro1a67aaf2011-07-26 01:52:52 -04002672static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2675}
2676
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002678 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679{
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2681}
2682
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683static int selinux_inode_readlink(struct dentry *dentry)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
Eric Paris2875fa02011-04-28 16:04:24 -04002687 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
2690static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693
Eric Paris2875fa02011-04-28 16:04:24 -04002694 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695}
2696
Eric Parisd4cf970d2012-04-04 15:01:42 -04002697static noinline int audit_inode_permission(struct inode *inode,
2698 u32 perms, u32 audited, u32 denied,
2699 unsigned flags)
2700{
2701 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002702 struct inode_security_struct *isec = inode->i_security;
2703 int rc;
2704
Eric Paris50c205f2012-04-04 15:01:43 -04002705 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002706 ad.u.inode = inode;
2707
2708 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2709 audited, denied, &ad, flags);
2710 if (rc)
2711 return rc;
2712 return 0;
2713}
2714
Al Viroe74f71e2011-06-20 19:38:15 -04002715static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716{
David Howells88e67f32008-11-14 10:39:21 +11002717 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002718 u32 perms;
2719 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002720 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002721 struct inode_security_struct *isec;
2722 u32 sid;
2723 struct av_decision avd;
2724 int rc, rc2;
2725 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726
Eric Parisb782e0a2010-07-23 11:44:03 -04002727 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002728 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2729
Eric Parisb782e0a2010-07-23 11:44:03 -04002730 /* No permission to check. Existence test. */
2731 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
Eric Paris2e334052012-04-04 15:01:42 -04002734 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002735
Eric Paris2e334052012-04-04 15:01:42 -04002736 if (unlikely(IS_PRIVATE(inode)))
2737 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002738
2739 perms = file_mask_to_av(inode->i_mode, mask);
2740
Eric Paris2e334052012-04-04 15:01:42 -04002741 sid = cred_sid(cred);
2742 isec = inode->i_security;
2743
2744 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2745 audited = avc_audit_required(perms, &avd, rc,
2746 from_access ? FILE__AUDIT_ACCESS : 0,
2747 &denied);
2748 if (likely(!audited))
2749 return rc;
2750
Eric Parisd4cf970d2012-04-04 15:01:42 -04002751 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002752 if (rc2)
2753 return rc2;
2754 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755}
2756
2757static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2758{
David Howells88e67f32008-11-14 10:39:21 +11002759 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002760 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002761 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002763 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2764 if (ia_valid & ATTR_FORCE) {
2765 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2766 ATTR_FORCE);
2767 if (!ia_valid)
2768 return 0;
2769 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002771 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2772 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002773 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774
Eric Paris3d2195c2012-07-06 14:13:30 -04002775 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002776 av |= FILE__OPEN;
2777
2778 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779}
2780
2781static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2782{
David Howells88e67f32008-11-14 10:39:21 +11002783 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002784 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002785
Eric Paris2875fa02011-04-28 16:04:24 -04002786 path.dentry = dentry;
2787 path.mnt = mnt;
2788
2789 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790}
2791
David Howells8f0cfa52008-04-29 00:59:41 -07002792static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002793{
David Howells88e67f32008-11-14 10:39:21 +11002794 const struct cred *cred = current_cred();
2795
Serge E. Hallynb5376772007-10-16 23:31:36 -07002796 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2797 sizeof XATTR_SECURITY_PREFIX - 1)) {
2798 if (!strcmp(name, XATTR_NAME_CAPS)) {
2799 if (!capable(CAP_SETFCAP))
2800 return -EPERM;
2801 } else if (!capable(CAP_SYS_ADMIN)) {
2802 /* A different attribute in the security namespace.
2803 Restrict to administrator. */
2804 return -EPERM;
2805 }
2806 }
2807
2808 /* Not an attribute we recognize, so just check the
2809 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002810 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002811}
2812
David Howells8f0cfa52008-04-29 00:59:41 -07002813static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2814 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816 struct inode *inode = dentry->d_inode;
2817 struct inode_security_struct *isec = inode->i_security;
2818 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002819 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002820 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821 int rc = 0;
2822
Serge E. Hallynb5376772007-10-16 23:31:36 -07002823 if (strcmp(name, XATTR_NAME_SELINUX))
2824 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825
2826 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002827 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 return -EOPNOTSUPP;
2829
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002830 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831 return -EPERM;
2832
Eric Paris50c205f2012-04-04 15:01:43 -04002833 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002834 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835
David Howells275bb412008-11-14 10:39:19 +11002836 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837 FILE__RELABELFROM, &ad);
2838 if (rc)
2839 return rc;
2840
2841 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002842 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002843 if (!capable(CAP_MAC_ADMIN)) {
2844 struct audit_buffer *ab;
2845 size_t audit_size;
2846 const char *str;
2847
2848 /* We strip a nul only if it is at the end, otherwise the
2849 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002850 if (value) {
2851 str = value;
2852 if (str[size - 1] == '\0')
2853 audit_size = size - 1;
2854 else
2855 audit_size = size;
2856 } else {
2857 str = "";
2858 audit_size = 0;
2859 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002860 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2861 audit_log_format(ab, "op=setxattr invalid_context=");
2862 audit_log_n_untrustedstring(ab, value, audit_size);
2863 audit_log_end(ab);
2864
Stephen Smalley12b29f32008-05-07 13:03:20 -04002865 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002866 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002867 rc = security_context_to_sid_force(value, size, &newsid);
2868 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869 if (rc)
2870 return rc;
2871
David Howells275bb412008-11-14 10:39:19 +11002872 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 FILE__RELABELTO, &ad);
2874 if (rc)
2875 return rc;
2876
David Howells275bb412008-11-14 10:39:19 +11002877 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002878 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 if (rc)
2880 return rc;
2881
2882 return avc_has_perm(newsid,
2883 sbsec->sid,
2884 SECCLASS_FILESYSTEM,
2885 FILESYSTEM__ASSOCIATE,
2886 &ad);
2887}
2888
David Howells8f0cfa52008-04-29 00:59:41 -07002889static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002890 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002891 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892{
2893 struct inode *inode = dentry->d_inode;
2894 struct inode_security_struct *isec = inode->i_security;
2895 u32 newsid;
2896 int rc;
2897
2898 if (strcmp(name, XATTR_NAME_SELINUX)) {
2899 /* Not an attribute we recognize, so nothing to do. */
2900 return;
2901 }
2902
Stephen Smalley12b29f32008-05-07 13:03:20 -04002903 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002905 printk(KERN_ERR "SELinux: unable to map context to SID"
2906 "for (%s, %lu), rc=%d\n",
2907 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908 return;
2909 }
2910
David Quigleyaa9c2662013-05-22 12:50:44 -04002911 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002913 isec->initialized = 1;
2914
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915 return;
2916}
2917
David Howells8f0cfa52008-04-29 00:59:41 -07002918static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919{
David Howells88e67f32008-11-14 10:39:21 +11002920 const struct cred *cred = current_cred();
2921
Eric Paris2875fa02011-04-28 16:04:24 -04002922 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923}
2924
Eric Paris828dfe12008-04-17 13:17:49 -04002925static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926{
David Howells88e67f32008-11-14 10:39:21 +11002927 const struct cred *cred = current_cred();
2928
Eric Paris2875fa02011-04-28 16:04:24 -04002929 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
David Howells8f0cfa52008-04-29 00:59:41 -07002932static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002934 if (strcmp(name, XATTR_NAME_SELINUX))
2935 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936
2937 /* No one is allowed to remove a SELinux security label.
2938 You can change the label, but all data must be labeled. */
2939 return -EACCES;
2940}
2941
James Morrisd381d8a2005-10-30 14:59:22 -08002942/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002943 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002944 *
2945 * Permission check is handled by selinux_inode_getxattr hook.
2946 */
David P. Quigley42492592008-02-04 22:29:39 -08002947static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948{
David P. Quigley42492592008-02-04 22:29:39 -08002949 u32 size;
2950 int error;
2951 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002954 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2955 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002957 /*
2958 * If the caller has CAP_MAC_ADMIN, then get the raw context
2959 * value even if it is not defined by current policy; otherwise,
2960 * use the in-core value under current policy.
2961 * Use the non-auditing forms of the permission checks since
2962 * getxattr may be called by unprivileged processes commonly
2963 * and lack of permission just means that we fall back to the
2964 * in-core context value, not a denial.
2965 */
Eric Paris6a9de492012-01-03 12:25:14 -05002966 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002967 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002968 if (!error)
2969 error = security_sid_to_context_force(isec->sid, &context,
2970 &size);
2971 else
2972 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002973 if (error)
2974 return error;
2975 error = size;
2976 if (alloc) {
2977 *buffer = context;
2978 goto out_nofree;
2979 }
2980 kfree(context);
2981out_nofree:
2982 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983}
2984
2985static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002986 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987{
2988 struct inode_security_struct *isec = inode->i_security;
2989 u32 newsid;
2990 int rc;
2991
2992 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2993 return -EOPNOTSUPP;
2994
2995 if (!value || !size)
2996 return -EACCES;
2997
Eric Paris828dfe12008-04-17 13:17:49 -04002998 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999 if (rc)
3000 return rc;
3001
David Quigleyaa9c2662013-05-22 12:50:44 -04003002 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003004 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 return 0;
3006}
3007
3008static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3009{
3010 const int len = sizeof(XATTR_NAME_SELINUX);
3011 if (buffer && len <= buffer_size)
3012 memcpy(buffer, XATTR_NAME_SELINUX, len);
3013 return len;
3014}
3015
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003016static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3017{
3018 struct inode_security_struct *isec = inode->i_security;
3019 *secid = isec->sid;
3020}
3021
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022/* file security operations */
3023
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003024static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025{
David Howells88e67f32008-11-14 10:39:21 +11003026 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003027 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3030 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3031 mask |= MAY_APPEND;
3032
Paul Moore389fb8002009-03-27 17:10:34 -04003033 return file_has_perm(cred, file,
3034 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035}
3036
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003037static int selinux_file_permission(struct file *file, int mask)
3038{
Al Viro496ad9a2013-01-23 17:07:38 -05003039 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003040 struct file_security_struct *fsec = file->f_security;
3041 struct inode_security_struct *isec = inode->i_security;
3042 u32 sid = current_sid();
3043
Paul Moore389fb8002009-03-27 17:10:34 -04003044 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003045 /* No permission to check. Existence test. */
3046 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003047
Stephen Smalley20dda182009-06-22 14:54:53 -04003048 if (sid == fsec->sid && fsec->isid == isec->sid &&
3049 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003050 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003051 return 0;
3052
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003053 return selinux_revalidate_file_permission(file, mask);
3054}
3055
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056static int selinux_file_alloc_security(struct file *file)
3057{
3058 return file_alloc_security(file);
3059}
3060
3061static void selinux_file_free_security(struct file *file)
3062{
3063 file_free_security(file);
3064}
3065
3066static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3067 unsigned long arg)
3068{
David Howells88e67f32008-11-14 10:39:21 +11003069 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003070 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071
Eric Paris0b24dcb2011-02-25 15:39:20 -05003072 switch (cmd) {
3073 case FIONREAD:
3074 /* fall through */
3075 case FIBMAP:
3076 /* fall through */
3077 case FIGETBSZ:
3078 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003079 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003080 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003081 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003082 error = file_has_perm(cred, file, FILE__GETATTR);
3083 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
Al Viro2f99c362012-03-23 16:04:05 -04003085 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003086 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003087 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003088 error = file_has_perm(cred, file, FILE__SETATTR);
3089 break;
3090
3091 /* sys_ioctl() checks */
3092 case FIONBIO:
3093 /* fall through */
3094 case FIOASYNC:
3095 error = file_has_perm(cred, file, 0);
3096 break;
3097
3098 case KDSKBENT:
3099 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003100 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3101 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003102 break;
3103
3104 /* default case assumes that the command will go
3105 * to the file's ioctl() function.
3106 */
3107 default:
3108 error = file_has_perm(cred, file, FILE__IOCTL);
3109 }
3110 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111}
3112
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003113static int default_noexec;
3114
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3116{
David Howells88e67f32008-11-14 10:39:21 +11003117 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003118 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003119
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003120 if (default_noexec &&
3121 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 /*
3123 * We are making executable an anonymous mapping or a
3124 * private file mapping that will also be writable.
3125 * This has an additional check.
3126 */
David Howellsd84f4f92008-11-14 10:39:23 +11003127 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003129 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131
3132 if (file) {
3133 /* read access is always possible with a mapping */
3134 u32 av = FILE__READ;
3135
3136 /* write access only matters if the mapping is shared */
3137 if (shared && (prot & PROT_WRITE))
3138 av |= FILE__WRITE;
3139
3140 if (prot & PROT_EXEC)
3141 av |= FILE__EXECUTE;
3142
David Howells88e67f32008-11-14 10:39:21 +11003143 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 }
David Howellsd84f4f92008-11-14 10:39:23 +11003145
3146error:
3147 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148}
3149
Al Viroe5467852012-05-30 13:30:51 -04003150static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151{
Eric Parised032182007-06-28 15:55:21 -04003152 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003153 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
Eric Paris84336d1a2009-07-31 12:54:05 -04003155 /*
3156 * notice that we are intentionally putting the SELinux check before
3157 * the secondary cap_file_mmap check. This is such a likely attempt
3158 * at bad behaviour/exploit that we always want to get the AVC, even
3159 * if DAC would have also denied the operation.
3160 */
Eric Parisa2551df2009-07-31 12:54:11 -04003161 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003162 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3163 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003164 if (rc)
3165 return rc;
3166 }
3167
3168 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003169 return cap_mmap_addr(addr);
3170}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171
Al Viroe5467852012-05-30 13:30:51 -04003172static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3173 unsigned long prot, unsigned long flags)
3174{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 if (selinux_checkreqprot)
3176 prot = reqprot;
3177
3178 return file_map_prot_check(file, prot,
3179 (flags & MAP_TYPE) == MAP_SHARED);
3180}
3181
3182static int selinux_file_mprotect(struct vm_area_struct *vma,
3183 unsigned long reqprot,
3184 unsigned long prot)
3185{
David Howells88e67f32008-11-14 10:39:21 +11003186 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187
3188 if (selinux_checkreqprot)
3189 prot = reqprot;
3190
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003191 if (default_noexec &&
3192 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003193 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003194 if (vma->vm_start >= vma->vm_mm->start_brk &&
3195 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003196 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003197 } else if (!vma->vm_file &&
3198 vma->vm_start <= vma->vm_mm->start_stack &&
3199 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003200 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003201 } else if (vma->vm_file && vma->anon_vma) {
3202 /*
3203 * We are making executable a file mapping that has
3204 * had some COW done. Since pages might have been
3205 * written, check ability to execute the possibly
3206 * modified content. This typically should only
3207 * occur for text relocations.
3208 */
David Howellsd84f4f92008-11-14 10:39:23 +11003209 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003210 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003211 if (rc)
3212 return rc;
3213 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214
3215 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3216}
3217
3218static int selinux_file_lock(struct file *file, unsigned int cmd)
3219{
David Howells88e67f32008-11-14 10:39:21 +11003220 const struct cred *cred = current_cred();
3221
3222 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223}
3224
3225static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3226 unsigned long arg)
3227{
David Howells88e67f32008-11-14 10:39:21 +11003228 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003229 int err = 0;
3230
3231 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003232 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003233 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003234 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003236 }
3237 /* fall through */
3238 case F_SETOWN:
3239 case F_SETSIG:
3240 case F_GETFL:
3241 case F_GETOWN:
3242 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003243 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003244 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003245 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003246 break;
3247 case F_GETLK:
3248 case F_SETLK:
3249 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003251 case F_GETLK64:
3252 case F_SETLK64:
3253 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254#endif
David Howells88e67f32008-11-14 10:39:21 +11003255 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003256 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257 }
3258
3259 return err;
3260}
3261
3262static int selinux_file_set_fowner(struct file *file)
3263{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264 struct file_security_struct *fsec;
3265
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003267 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268
3269 return 0;
3270}
3271
3272static int selinux_file_send_sigiotask(struct task_struct *tsk,
3273 struct fown_struct *fown, int signum)
3274{
Eric Paris828dfe12008-04-17 13:17:49 -04003275 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003276 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278 struct file_security_struct *fsec;
3279
3280 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003281 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282
Linus Torvalds1da177e2005-04-16 15:20:36 -07003283 fsec = file->f_security;
3284
3285 if (!signum)
3286 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3287 else
3288 perm = signal_to_av(signum);
3289
David Howells275bb412008-11-14 10:39:19 +11003290 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291 SECCLASS_PROCESS, perm, NULL);
3292}
3293
3294static int selinux_file_receive(struct file *file)
3295{
David Howells88e67f32008-11-14 10:39:21 +11003296 const struct cred *cred = current_cred();
3297
3298 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
Eric Paris83d49852012-04-04 13:45:40 -04003301static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003302{
3303 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003304 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003305
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003306 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003307 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003308 /*
3309 * Save inode label and policy sequence number
3310 * at open-time so that selinux_file_permission
3311 * can determine whether revalidation is necessary.
3312 * Task label is already saved in the file security
3313 * struct as its SID.
3314 */
3315 fsec->isid = isec->sid;
3316 fsec->pseqno = avc_policy_seqno();
3317 /*
3318 * Since the inode label or policy seqno may have changed
3319 * between the selinux_inode_permission check and the saving
3320 * of state above, recheck that access is still permitted.
3321 * Otherwise, access might never be revalidated against the
3322 * new inode label or new policy.
3323 * This check is not redundant - do not remove.
3324 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003325 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003326}
3327
Linus Torvalds1da177e2005-04-16 15:20:36 -07003328/* task security operations */
3329
3330static int selinux_task_create(unsigned long clone_flags)
3331{
David Howells3b11a1d2008-11-14 10:39:26 +11003332 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333}
3334
David Howellsf1752ee2008-11-14 10:39:17 +11003335/*
David Howellsee18d642009-09-02 09:14:21 +01003336 * allocate the SELinux part of blank credentials
3337 */
3338static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3339{
3340 struct task_security_struct *tsec;
3341
3342 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3343 if (!tsec)
3344 return -ENOMEM;
3345
3346 cred->security = tsec;
3347 return 0;
3348}
3349
3350/*
David Howellsf1752ee2008-11-14 10:39:17 +11003351 * detach and free the LSM part of a set of credentials
3352 */
3353static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354{
David Howellsf1752ee2008-11-14 10:39:17 +11003355 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003356
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003357 /*
3358 * cred->security == NULL if security_cred_alloc_blank() or
3359 * security_prepare_creds() returned an error.
3360 */
3361 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003362 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003363 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364}
3365
David Howellsd84f4f92008-11-14 10:39:23 +11003366/*
3367 * prepare a new set of credentials for modification
3368 */
3369static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3370 gfp_t gfp)
3371{
3372 const struct task_security_struct *old_tsec;
3373 struct task_security_struct *tsec;
3374
3375 old_tsec = old->security;
3376
3377 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3378 if (!tsec)
3379 return -ENOMEM;
3380
3381 new->security = tsec;
3382 return 0;
3383}
3384
3385/*
David Howellsee18d642009-09-02 09:14:21 +01003386 * transfer the SELinux data to a blank set of creds
3387 */
3388static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3389{
3390 const struct task_security_struct *old_tsec = old->security;
3391 struct task_security_struct *tsec = new->security;
3392
3393 *tsec = *old_tsec;
3394}
3395
3396/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003397 * set the security data for a kernel service
3398 * - all the creation contexts are set to unlabelled
3399 */
3400static int selinux_kernel_act_as(struct cred *new, u32 secid)
3401{
3402 struct task_security_struct *tsec = new->security;
3403 u32 sid = current_sid();
3404 int ret;
3405
3406 ret = avc_has_perm(sid, secid,
3407 SECCLASS_KERNEL_SERVICE,
3408 KERNEL_SERVICE__USE_AS_OVERRIDE,
3409 NULL);
3410 if (ret == 0) {
3411 tsec->sid = secid;
3412 tsec->create_sid = 0;
3413 tsec->keycreate_sid = 0;
3414 tsec->sockcreate_sid = 0;
3415 }
3416 return ret;
3417}
3418
3419/*
3420 * set the file creation context in a security record to the same as the
3421 * objective context of the specified inode
3422 */
3423static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3424{
3425 struct inode_security_struct *isec = inode->i_security;
3426 struct task_security_struct *tsec = new->security;
3427 u32 sid = current_sid();
3428 int ret;
3429
3430 ret = avc_has_perm(sid, isec->sid,
3431 SECCLASS_KERNEL_SERVICE,
3432 KERNEL_SERVICE__CREATE_FILES_AS,
3433 NULL);
3434
3435 if (ret == 0)
3436 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003437 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003438}
3439
Eric Parisdd8dbf22009-11-03 16:35:32 +11003440static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003441{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003442 u32 sid;
3443 struct common_audit_data ad;
3444
3445 sid = task_sid(current);
3446
Eric Paris50c205f2012-04-04 15:01:43 -04003447 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003448 ad.u.kmod_name = kmod_name;
3449
3450 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3451 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003452}
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3455{
David Howells3b11a1d2008-11-14 10:39:26 +11003456 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457}
3458
3459static int selinux_task_getpgid(struct task_struct *p)
3460{
David Howells3b11a1d2008-11-14 10:39:26 +11003461 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462}
3463
3464static int selinux_task_getsid(struct task_struct *p)
3465{
David Howells3b11a1d2008-11-14 10:39:26 +11003466 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467}
3468
David Quigleyf9008e42006-06-30 01:55:46 -07003469static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3470{
David Howells275bb412008-11-14 10:39:19 +11003471 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003472}
3473
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474static int selinux_task_setnice(struct task_struct *p, int nice)
3475{
3476 int rc;
3477
Eric Paris200ac532009-02-12 15:01:04 -05003478 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 if (rc)
3480 return rc;
3481
David Howells3b11a1d2008-11-14 10:39:26 +11003482 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483}
3484
James Morris03e68062006-06-23 02:03:58 -07003485static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3486{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003487 int rc;
3488
Eric Paris200ac532009-02-12 15:01:04 -05003489 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003490 if (rc)
3491 return rc;
3492
David Howells3b11a1d2008-11-14 10:39:26 +11003493 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003494}
3495
David Quigleya1836a42006-06-30 01:55:49 -07003496static int selinux_task_getioprio(struct task_struct *p)
3497{
David Howells3b11a1d2008-11-14 10:39:26 +11003498 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003499}
3500
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003501static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3502 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003504 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505
3506 /* Control the ability to change the hard limit (whether
3507 lowering or raising it), so that the hard limit can
3508 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003509 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003511 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
3513 return 0;
3514}
3515
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003516static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003518 int rc;
3519
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003520 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003521 if (rc)
3522 return rc;
3523
David Howells3b11a1d2008-11-14 10:39:26 +11003524 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525}
3526
3527static int selinux_task_getscheduler(struct task_struct *p)
3528{
David Howells3b11a1d2008-11-14 10:39:26 +11003529 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530}
3531
David Quigley35601542006-06-23 02:04:01 -07003532static int selinux_task_movememory(struct task_struct *p)
3533{
David Howells3b11a1d2008-11-14 10:39:26 +11003534 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003535}
3536
David Quigleyf9008e42006-06-30 01:55:46 -07003537static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3538 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539{
3540 u32 perm;
3541 int rc;
3542
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543 if (!sig)
3544 perm = PROCESS__SIGNULL; /* null signal; existence test */
3545 else
3546 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003547 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003548 rc = avc_has_perm(secid, task_sid(p),
3549 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003550 else
David Howells3b11a1d2008-11-14 10:39:26 +11003551 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003552 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553}
3554
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555static int selinux_task_wait(struct task_struct *p)
3556{
Eric Paris8a535142007-10-22 16:10:31 -04003557 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558}
3559
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560static void selinux_task_to_inode(struct task_struct *p,
3561 struct inode *inode)
3562{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003564 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565
David Howells275bb412008-11-14 10:39:19 +11003566 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568}
3569
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003571static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003572 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573{
3574 int offset, ihlen, ret = -EINVAL;
3575 struct iphdr _iph, *ih;
3576
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003577 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3579 if (ih == NULL)
3580 goto out;
3581
3582 ihlen = ih->ihl * 4;
3583 if (ihlen < sizeof(_iph))
3584 goto out;
3585
Eric Paris48c62af2012-04-02 13:15:44 -04003586 ad->u.net->v4info.saddr = ih->saddr;
3587 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588 ret = 0;
3589
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003590 if (proto)
3591 *proto = ih->protocol;
3592
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003594 case IPPROTO_TCP: {
3595 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596
Eric Paris828dfe12008-04-17 13:17:49 -04003597 if (ntohs(ih->frag_off) & IP_OFFSET)
3598 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599
3600 offset += ihlen;
3601 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3602 if (th == NULL)
3603 break;
3604
Eric Paris48c62af2012-04-02 13:15:44 -04003605 ad->u.net->sport = th->source;
3606 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003608 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609
Eric Paris828dfe12008-04-17 13:17:49 -04003610 case IPPROTO_UDP: {
3611 struct udphdr _udph, *uh;
3612
3613 if (ntohs(ih->frag_off) & IP_OFFSET)
3614 break;
3615
3616 offset += ihlen;
3617 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3618 if (uh == NULL)
3619 break;
3620
Eric Paris48c62af2012-04-02 13:15:44 -04003621 ad->u.net->sport = uh->source;
3622 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003623 break;
3624 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625
James Morris2ee92d42006-11-13 16:09:01 -08003626 case IPPROTO_DCCP: {
3627 struct dccp_hdr _dccph, *dh;
3628
3629 if (ntohs(ih->frag_off) & IP_OFFSET)
3630 break;
3631
3632 offset += ihlen;
3633 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3634 if (dh == NULL)
3635 break;
3636
Eric Paris48c62af2012-04-02 13:15:44 -04003637 ad->u.net->sport = dh->dccph_sport;
3638 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003639 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003640 }
James Morris2ee92d42006-11-13 16:09:01 -08003641
Eric Paris828dfe12008-04-17 13:17:49 -04003642 default:
3643 break;
3644 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645out:
3646 return ret;
3647}
3648
3649#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3650
3651/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003652static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003653 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654{
3655 u8 nexthdr;
3656 int ret = -EINVAL, offset;
3657 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003658 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003660 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3662 if (ip6 == NULL)
3663 goto out;
3664
Eric Paris48c62af2012-04-02 13:15:44 -04003665 ad->u.net->v6info.saddr = ip6->saddr;
3666 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667 ret = 0;
3668
3669 nexthdr = ip6->nexthdr;
3670 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003671 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 if (offset < 0)
3673 goto out;
3674
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003675 if (proto)
3676 *proto = nexthdr;
3677
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678 switch (nexthdr) {
3679 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003680 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
3682 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3683 if (th == NULL)
3684 break;
3685
Eric Paris48c62af2012-04-02 13:15:44 -04003686 ad->u.net->sport = th->source;
3687 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688 break;
3689 }
3690
3691 case IPPROTO_UDP: {
3692 struct udphdr _udph, *uh;
3693
3694 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3695 if (uh == NULL)
3696 break;
3697
Eric Paris48c62af2012-04-02 13:15:44 -04003698 ad->u.net->sport = uh->source;
3699 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 break;
3701 }
3702
James Morris2ee92d42006-11-13 16:09:01 -08003703 case IPPROTO_DCCP: {
3704 struct dccp_hdr _dccph, *dh;
3705
3706 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3707 if (dh == NULL)
3708 break;
3709
Eric Paris48c62af2012-04-02 13:15:44 -04003710 ad->u.net->sport = dh->dccph_sport;
3711 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003712 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003713 }
James Morris2ee92d42006-11-13 16:09:01 -08003714
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 /* includes fragments */
3716 default:
3717 break;
3718 }
3719out:
3720 return ret;
3721}
3722
3723#endif /* IPV6 */
3724
Thomas Liu2bf49692009-07-14 12:14:09 -04003725static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003726 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727{
David Howellscf9481e2008-07-27 21:31:07 +10003728 char *addrp;
3729 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730
Eric Paris48c62af2012-04-02 13:15:44 -04003731 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003733 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003734 if (ret)
3735 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003736 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3737 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003738 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739
3740#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3741 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003742 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003743 if (ret)
3744 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003745 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3746 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003747 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748#endif /* IPV6 */
3749 default:
David Howellscf9481e2008-07-27 21:31:07 +10003750 addrp = NULL;
3751 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 }
3753
David Howellscf9481e2008-07-27 21:31:07 +10003754parse_error:
3755 printk(KERN_WARNING
3756 "SELinux: failure in selinux_parse_skb(),"
3757 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003758 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003759
3760okay:
3761 if (_addrp)
3762 *_addrp = addrp;
3763 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764}
3765
Paul Moore4f6a9932007-03-01 14:35:22 -05003766/**
Paul Moore220deb92008-01-29 08:38:23 -05003767 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003768 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003769 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003770 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003771 *
3772 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003773 * Check the various different forms of network peer labeling and determine
3774 * the peer label/SID for the packet; most of the magic actually occurs in
3775 * the security server function security_net_peersid_cmp(). The function
3776 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3777 * or -EACCES if @sid is invalid due to inconsistencies with the different
3778 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003779 *
3780 */
Paul Moore220deb92008-01-29 08:38:23 -05003781static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003782{
Paul Moore71f1cb02008-01-29 08:51:16 -05003783 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003784 u32 xfrm_sid;
3785 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003786 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003787
3788 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003789 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003790
Paul Moore71f1cb02008-01-29 08:51:16 -05003791 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3792 if (unlikely(err)) {
3793 printk(KERN_WARNING
3794 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3795 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003796 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003797 }
Paul Moore220deb92008-01-29 08:38:23 -05003798
3799 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003800}
3801
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003803
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003804static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3805 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003806{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003807 if (tsec->sockcreate_sid > SECSID_NULL) {
3808 *socksid = tsec->sockcreate_sid;
3809 return 0;
3810 }
3811
3812 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3813 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003814}
3815
Paul Moore253bfae2010-04-22 14:46:19 -04003816static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817{
Paul Moore253bfae2010-04-22 14:46:19 -04003818 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003819 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003820 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003821 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822
Paul Moore253bfae2010-04-22 14:46:19 -04003823 if (sksec->sid == SECINITSID_KERNEL)
3824 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
Eric Paris50c205f2012-04-04 15:01:43 -04003826 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003827 ad.u.net = &net;
3828 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829
Paul Moore253bfae2010-04-22 14:46:19 -04003830 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831}
3832
3833static int selinux_socket_create(int family, int type,
3834 int protocol, int kern)
3835{
Paul Moore5fb49872010-04-22 14:46:19 -04003836 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003837 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003838 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003839 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840
3841 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003842 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843
David Howells275bb412008-11-14 10:39:19 +11003844 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003845 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3846 if (rc)
3847 return rc;
3848
Paul Moored4f2d972010-04-22 14:46:18 -04003849 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850}
3851
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003852static int selinux_socket_post_create(struct socket *sock, int family,
3853 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854{
Paul Moore5fb49872010-04-22 14:46:19 -04003855 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003856 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003857 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003858 int err = 0;
3859
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003860 isec->sclass = socket_type_to_security_class(family, type, protocol);
3861
David Howells275bb412008-11-14 10:39:19 +11003862 if (kern)
3863 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003864 else {
3865 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3866 if (err)
3867 return err;
3868 }
David Howells275bb412008-11-14 10:39:19 +11003869
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 isec->initialized = 1;
3871
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003872 if (sock->sk) {
3873 sksec = sock->sk->sk_security;
3874 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003875 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003876 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003877 }
3878
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003879 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880}
3881
3882/* Range of port numbers used to automatically bind.
3883 Need to determine whether we should perform a name_bind
3884 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885
3886static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3887{
Paul Moore253bfae2010-04-22 14:46:19 -04003888 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 u16 family;
3890 int err;
3891
Paul Moore253bfae2010-04-22 14:46:19 -04003892 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893 if (err)
3894 goto out;
3895
3896 /*
3897 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003898 * Multiple address binding for SCTP is not supported yet: we just
3899 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 */
Paul Moore253bfae2010-04-22 14:46:19 -04003901 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902 if (family == PF_INET || family == PF_INET6) {
3903 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003904 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003905 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003906 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 struct sockaddr_in *addr4 = NULL;
3908 struct sockaddr_in6 *addr6 = NULL;
3909 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003910 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912 if (family == PF_INET) {
3913 addr4 = (struct sockaddr_in *)address;
3914 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915 addrp = (char *)&addr4->sin_addr.s_addr;
3916 } else {
3917 addr6 = (struct sockaddr_in6 *)address;
3918 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 addrp = (char *)&addr6->sin6_addr.s6_addr;
3920 }
3921
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003922 if (snum) {
3923 int low, high;
3924
3925 inet_get_local_port_range(&low, &high);
3926
3927 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003928 err = sel_netport_sid(sk->sk_protocol,
3929 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003930 if (err)
3931 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003932 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003933 ad.u.net = &net;
3934 ad.u.net->sport = htons(snum);
3935 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003936 err = avc_has_perm(sksec->sid, sid,
3937 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003938 SOCKET__NAME_BIND, &ad);
3939 if (err)
3940 goto out;
3941 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942 }
Eric Paris828dfe12008-04-17 13:17:49 -04003943
Paul Moore253bfae2010-04-22 14:46:19 -04003944 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003945 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 node_perm = TCP_SOCKET__NODE_BIND;
3947 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003948
James Morris13402582005-09-30 14:24:34 -04003949 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 node_perm = UDP_SOCKET__NODE_BIND;
3951 break;
James Morris2ee92d42006-11-13 16:09:01 -08003952
3953 case SECCLASS_DCCP_SOCKET:
3954 node_perm = DCCP_SOCKET__NODE_BIND;
3955 break;
3956
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957 default:
3958 node_perm = RAWIP_SOCKET__NODE_BIND;
3959 break;
3960 }
Eric Paris828dfe12008-04-17 13:17:49 -04003961
Paul Moore224dfbd2008-01-29 08:38:13 -05003962 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963 if (err)
3964 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003965
Eric Paris50c205f2012-04-04 15:01:43 -04003966 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003967 ad.u.net = &net;
3968 ad.u.net->sport = htons(snum);
3969 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970
3971 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003972 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 else
Eric Paris48c62af2012-04-02 13:15:44 -04003974 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975
Paul Moore253bfae2010-04-22 14:46:19 -04003976 err = avc_has_perm(sksec->sid, sid,
3977 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978 if (err)
3979 goto out;
3980 }
3981out:
3982 return err;
3983}
3984
3985static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3986{
Paul Moore014ab192008-10-10 10:16:33 -04003987 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003988 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989 int err;
3990
Paul Moore253bfae2010-04-22 14:46:19 -04003991 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 if (err)
3993 return err;
3994
3995 /*
James Morris2ee92d42006-11-13 16:09:01 -08003996 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 */
Paul Moore253bfae2010-04-22 14:46:19 -04003998 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3999 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004000 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004001 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 struct sockaddr_in *addr4 = NULL;
4003 struct sockaddr_in6 *addr6 = NULL;
4004 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004005 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006
4007 if (sk->sk_family == PF_INET) {
4008 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004009 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004010 return -EINVAL;
4011 snum = ntohs(addr4->sin_port);
4012 } else {
4013 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004014 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015 return -EINVAL;
4016 snum = ntohs(addr6->sin6_port);
4017 }
4018
Paul Moore3e112172008-04-10 10:48:14 -04004019 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 if (err)
4021 goto out;
4022
Paul Moore253bfae2010-04-22 14:46:19 -04004023 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004024 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4025
Eric Paris50c205f2012-04-04 15:01:43 -04004026 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004027 ad.u.net = &net;
4028 ad.u.net->dport = htons(snum);
4029 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004030 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031 if (err)
4032 goto out;
4033 }
4034
Paul Moore014ab192008-10-10 10:16:33 -04004035 err = selinux_netlbl_socket_connect(sk, address);
4036
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037out:
4038 return err;
4039}
4040
4041static int selinux_socket_listen(struct socket *sock, int backlog)
4042{
Paul Moore253bfae2010-04-22 14:46:19 -04004043 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044}
4045
4046static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4047{
4048 int err;
4049 struct inode_security_struct *isec;
4050 struct inode_security_struct *newisec;
4051
Paul Moore253bfae2010-04-22 14:46:19 -04004052 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 if (err)
4054 return err;
4055
4056 newisec = SOCK_INODE(newsock)->i_security;
4057
4058 isec = SOCK_INODE(sock)->i_security;
4059 newisec->sclass = isec->sclass;
4060 newisec->sid = isec->sid;
4061 newisec->initialized = 1;
4062
4063 return 0;
4064}
4065
4066static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004067 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068{
Paul Moore253bfae2010-04-22 14:46:19 -04004069 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070}
4071
4072static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4073 int size, int flags)
4074{
Paul Moore253bfae2010-04-22 14:46:19 -04004075 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076}
4077
4078static int selinux_socket_getsockname(struct socket *sock)
4079{
Paul Moore253bfae2010-04-22 14:46:19 -04004080 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004081}
4082
4083static int selinux_socket_getpeername(struct socket *sock)
4084{
Paul Moore253bfae2010-04-22 14:46:19 -04004085 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086}
4087
Eric Paris828dfe12008-04-17 13:17:49 -04004088static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089{
Paul Mooref8687af2006-10-30 15:22:15 -08004090 int err;
4091
Paul Moore253bfae2010-04-22 14:46:19 -04004092 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004093 if (err)
4094 return err;
4095
4096 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004097}
4098
4099static int selinux_socket_getsockopt(struct socket *sock, int level,
4100 int optname)
4101{
Paul Moore253bfae2010-04-22 14:46:19 -04004102 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103}
4104
4105static int selinux_socket_shutdown(struct socket *sock, int how)
4106{
Paul Moore253bfae2010-04-22 14:46:19 -04004107 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108}
4109
David S. Miller3610cda2011-01-05 15:38:53 -08004110static int selinux_socket_unix_stream_connect(struct sock *sock,
4111 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112 struct sock *newsk)
4113{
David S. Miller3610cda2011-01-05 15:38:53 -08004114 struct sk_security_struct *sksec_sock = sock->sk_security;
4115 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004116 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004117 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004118 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 int err;
4120
Eric Paris50c205f2012-04-04 15:01:43 -04004121 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004122 ad.u.net = &net;
4123 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124
Paul Moore4d1e2452010-04-22 14:46:18 -04004125 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4126 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4128 if (err)
4129 return err;
4130
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004132 sksec_new->peer_sid = sksec_sock->sid;
4133 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4134 &sksec_new->sid);
4135 if (err)
4136 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004137
Paul Moore4d1e2452010-04-22 14:46:18 -04004138 /* connecting socket */
4139 sksec_sock->peer_sid = sksec_new->sid;
4140
4141 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142}
4143
4144static int selinux_socket_unix_may_send(struct socket *sock,
4145 struct socket *other)
4146{
Paul Moore253bfae2010-04-22 14:46:19 -04004147 struct sk_security_struct *ssec = sock->sk->sk_security;
4148 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004149 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004150 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151
Eric Paris50c205f2012-04-04 15:01:43 -04004152 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004153 ad.u.net = &net;
4154 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155
Paul Moore253bfae2010-04-22 14:46:19 -04004156 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4157 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158}
4159
Paul Mooreeffad8d2008-01-29 08:49:27 -05004160static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4161 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004162 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004163{
4164 int err;
4165 u32 if_sid;
4166 u32 node_sid;
4167
4168 err = sel_netif_sid(ifindex, &if_sid);
4169 if (err)
4170 return err;
4171 err = avc_has_perm(peer_sid, if_sid,
4172 SECCLASS_NETIF, NETIF__INGRESS, ad);
4173 if (err)
4174 return err;
4175
4176 err = sel_netnode_sid(addrp, family, &node_sid);
4177 if (err)
4178 return err;
4179 return avc_has_perm(peer_sid, node_sid,
4180 SECCLASS_NODE, NODE__RECVFROM, ad);
4181}
4182
Paul Moore220deb92008-01-29 08:38:23 -05004183static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004184 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004185{
Paul Moore277d3422008-12-31 12:54:11 -05004186 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004187 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004188 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004189 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004190 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004191 char *addrp;
4192
Eric Paris50c205f2012-04-04 15:01:43 -04004193 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004194 ad.u.net = &net;
4195 ad.u.net->netif = skb->skb_iif;
4196 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004197 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4198 if (err)
4199 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004200
Paul Moore58bfbb52009-03-27 17:10:41 -04004201 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004202 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004203 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004204 if (err)
4205 return err;
4206 }
Paul Moore220deb92008-01-29 08:38:23 -05004207
Steffen Klassertb9679a72011-02-23 12:55:21 +01004208 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4209 if (err)
4210 return err;
4211 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004212
James Morris4e5ab4c2006-06-09 00:33:33 -07004213 return err;
4214}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004215
James Morris4e5ab4c2006-06-09 00:33:33 -07004216static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4217{
Paul Moore220deb92008-01-29 08:38:23 -05004218 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004219 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004220 u16 family = sk->sk_family;
4221 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004222 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004223 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004224 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004225 u8 secmark_active;
4226 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004227
James Morris4e5ab4c2006-06-09 00:33:33 -07004228 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004229 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004230
4231 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004232 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004233 family = PF_INET;
4234
Paul Moored8395c82008-10-10 10:16:30 -04004235 /* If any sort of compatibility mode is enabled then handoff processing
4236 * to the selinux_sock_rcv_skb_compat() function to deal with the
4237 * special handling. We do this in an attempt to keep this function
4238 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004239 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004240 return selinux_sock_rcv_skb_compat(sk, skb, family);
4241
4242 secmark_active = selinux_secmark_enabled();
4243 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4244 if (!secmark_active && !peerlbl_active)
4245 return 0;
4246
Eric Paris50c205f2012-04-04 15:01:43 -04004247 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004248 ad.u.net = &net;
4249 ad.u.net->netif = skb->skb_iif;
4250 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004251 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004252 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004253 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004254
Paul Moored8395c82008-10-10 10:16:30 -04004255 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004256 u32 peer_sid;
4257
4258 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4259 if (err)
4260 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004261 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004262 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004263 if (err) {
4264 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004265 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004266 }
Paul Moored621d352008-01-29 08:43:36 -05004267 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4268 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004269 if (err)
4270 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004271 }
4272
Paul Moored8395c82008-10-10 10:16:30 -04004273 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004274 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4275 PACKET__RECV, &ad);
4276 if (err)
4277 return err;
4278 }
4279
Paul Moored621d352008-01-29 08:43:36 -05004280 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281}
4282
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004283static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4284 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285{
4286 int err = 0;
4287 char *scontext;
4288 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004289 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004290 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004291
Paul Moore253bfae2010-04-22 14:46:19 -04004292 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4293 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004294 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004295 if (peer_sid == SECSID_NULL)
4296 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004298 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004300 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004301
4302 if (scontext_len > len) {
4303 err = -ERANGE;
4304 goto out_len;
4305 }
4306
4307 if (copy_to_user(optval, scontext, scontext_len))
4308 err = -EFAULT;
4309
4310out_len:
4311 if (put_user(scontext_len, optlen))
4312 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004314 return err;
4315}
4316
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004317static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004318{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004319 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004320 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004321
Paul Mooreaa862902008-10-10 10:16:29 -04004322 if (skb && skb->protocol == htons(ETH_P_IP))
4323 family = PF_INET;
4324 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4325 family = PF_INET6;
4326 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004327 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004328 else
4329 goto out;
4330
4331 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004332 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004333 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004334 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004335
Paul Moore75e22912008-01-29 08:38:04 -05004336out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004337 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004338 if (peer_secid == SECSID_NULL)
4339 return -EINVAL;
4340 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004341}
4342
Al Viro7d877f32005-10-21 03:20:43 -04004343static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004344{
Paul Moore84914b72010-04-22 14:46:18 -04004345 struct sk_security_struct *sksec;
4346
4347 sksec = kzalloc(sizeof(*sksec), priority);
4348 if (!sksec)
4349 return -ENOMEM;
4350
4351 sksec->peer_sid = SECINITSID_UNLABELED;
4352 sksec->sid = SECINITSID_UNLABELED;
4353 selinux_netlbl_sk_security_reset(sksec);
4354 sk->sk_security = sksec;
4355
4356 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357}
4358
4359static void selinux_sk_free_security(struct sock *sk)
4360{
Paul Moore84914b72010-04-22 14:46:18 -04004361 struct sk_security_struct *sksec = sk->sk_security;
4362
4363 sk->sk_security = NULL;
4364 selinux_netlbl_sk_security_free(sksec);
4365 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366}
4367
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004368static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4369{
Eric Parisdd3e7832010-04-07 15:08:46 -04004370 struct sk_security_struct *sksec = sk->sk_security;
4371 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004372
Eric Parisdd3e7832010-04-07 15:08:46 -04004373 newsksec->sid = sksec->sid;
4374 newsksec->peer_sid = sksec->peer_sid;
4375 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004376
Eric Parisdd3e7832010-04-07 15:08:46 -04004377 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004378}
4379
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004380static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004381{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004382 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004383 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004384 else {
4385 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004386
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004387 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004388 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004389}
4390
Eric Paris828dfe12008-04-17 13:17:49 -04004391static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004392{
4393 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4394 struct sk_security_struct *sksec = sk->sk_security;
4395
David Woodhouse2148ccc2006-09-29 15:50:25 -07004396 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4397 sk->sk_family == PF_UNIX)
4398 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004399 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004400}
4401
Adrian Bunk9a673e52006-08-15 00:03:53 -07004402static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4403 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004404{
4405 struct sk_security_struct *sksec = sk->sk_security;
4406 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004407 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004408 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004409 u32 peersid;
4410
Paul Mooreaa862902008-10-10 10:16:29 -04004411 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4412 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4413 family = PF_INET;
4414
4415 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004416 if (err)
4417 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004418 if (peersid == SECSID_NULL) {
4419 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004420 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004421 } else {
4422 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4423 if (err)
4424 return err;
4425 req->secid = newsid;
4426 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004427 }
4428
Paul Moore389fb8002009-03-27 17:10:34 -04004429 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004430}
4431
Adrian Bunk9a673e52006-08-15 00:03:53 -07004432static void selinux_inet_csk_clone(struct sock *newsk,
4433 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004434{
4435 struct sk_security_struct *newsksec = newsk->sk_security;
4436
4437 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004438 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004439 /* NOTE: Ideally, we should also get the isec->sid for the
4440 new socket in sync, but we don't have the isec available yet.
4441 So we will wait until sock_graft to do it, by which
4442 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004443
Paul Moore9f2ad662006-11-17 17:38:53 -05004444 /* We don't need to take any sort of lock here as we are the only
4445 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004446 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004447}
4448
Paul Moore014ab192008-10-10 10:16:33 -04004449static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004450{
Paul Mooreaa862902008-10-10 10:16:29 -04004451 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004452 struct sk_security_struct *sksec = sk->sk_security;
4453
Paul Mooreaa862902008-10-10 10:16:29 -04004454 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4455 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4456 family = PF_INET;
4457
4458 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004459}
4460
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004461static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4462{
4463 skb_set_owner_w(skb, sk);
4464}
4465
Eric Paris2606fd12010-10-13 16:24:41 -04004466static int selinux_secmark_relabel_packet(u32 sid)
4467{
4468 const struct task_security_struct *__tsec;
4469 u32 tsid;
4470
4471 __tsec = current_security();
4472 tsid = __tsec->sid;
4473
4474 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4475}
4476
4477static void selinux_secmark_refcount_inc(void)
4478{
4479 atomic_inc(&selinux_secmark_refcount);
4480}
4481
4482static void selinux_secmark_refcount_dec(void)
4483{
4484 atomic_dec(&selinux_secmark_refcount);
4485}
4486
Adrian Bunk9a673e52006-08-15 00:03:53 -07004487static void selinux_req_classify_flow(const struct request_sock *req,
4488 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004489{
David S. Miller1d28f422011-03-12 00:29:39 -05004490 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004491}
4492
Paul Moore5dbbaf22013-01-14 07:12:19 +00004493static int selinux_tun_dev_alloc_security(void **security)
4494{
4495 struct tun_security_struct *tunsec;
4496
4497 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4498 if (!tunsec)
4499 return -ENOMEM;
4500 tunsec->sid = current_sid();
4501
4502 *security = tunsec;
4503 return 0;
4504}
4505
4506static void selinux_tun_dev_free_security(void *security)
4507{
4508 kfree(security);
4509}
4510
Paul Mooreed6d76e2009-08-28 18:12:49 -04004511static int selinux_tun_dev_create(void)
4512{
4513 u32 sid = current_sid();
4514
4515 /* we aren't taking into account the "sockcreate" SID since the socket
4516 * that is being created here is not a socket in the traditional sense,
4517 * instead it is a private sock, accessible only to the kernel, and
4518 * representing a wide range of network traffic spanning multiple
4519 * connections unlike traditional sockets - check the TUN driver to
4520 * get a better understanding of why this socket is special */
4521
4522 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4523 NULL);
4524}
4525
Paul Moore5dbbaf22013-01-14 07:12:19 +00004526static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004527{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004528 struct tun_security_struct *tunsec = security;
4529
4530 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4531 TUN_SOCKET__ATTACH_QUEUE, NULL);
4532}
4533
4534static int selinux_tun_dev_attach(struct sock *sk, void *security)
4535{
4536 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004537 struct sk_security_struct *sksec = sk->sk_security;
4538
4539 /* we don't currently perform any NetLabel based labeling here and it
4540 * isn't clear that we would want to do so anyway; while we could apply
4541 * labeling without the support of the TUN user the resulting labeled
4542 * traffic from the other end of the connection would almost certainly
4543 * cause confusion to the TUN user that had no idea network labeling
4544 * protocols were being used */
4545
Paul Moore5dbbaf22013-01-14 07:12:19 +00004546 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004547 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004548
4549 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004550}
4551
Paul Moore5dbbaf22013-01-14 07:12:19 +00004552static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004553{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004554 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004555 u32 sid = current_sid();
4556 int err;
4557
Paul Moore5dbbaf22013-01-14 07:12:19 +00004558 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004559 TUN_SOCKET__RELABELFROM, NULL);
4560 if (err)
4561 return err;
4562 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4563 TUN_SOCKET__RELABELTO, NULL);
4564 if (err)
4565 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004566 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004567
4568 return 0;
4569}
4570
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4572{
4573 int err = 0;
4574 u32 perm;
4575 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004576 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004577
Hong zhi guo77954982013-03-27 06:49:35 +00004578 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004579 err = -EINVAL;
4580 goto out;
4581 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004582 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004583
Paul Moore253bfae2010-04-22 14:46:19 -04004584 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585 if (err) {
4586 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004587 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004588 "SELinux: unrecognized netlink message"
4589 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004590 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004591 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592 err = 0;
4593 }
4594
4595 /* Ignore */
4596 if (err == -ENOENT)
4597 err = 0;
4598 goto out;
4599 }
4600
Paul Moore253bfae2010-04-22 14:46:19 -04004601 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004602out:
4603 return err;
4604}
4605
4606#ifdef CONFIG_NETFILTER
4607
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4609 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004610{
Paul Mooredfaebe92008-10-10 10:16:31 -04004611 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 char *addrp;
4613 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004614 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004615 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004617 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004619
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 if (!selinux_policycap_netpeer)
4621 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004622
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004624 netlbl_active = netlbl_enabled();
4625 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 if (!secmark_active && !peerlbl_active)
4627 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004628
Paul Moored8395c82008-10-10 10:16:30 -04004629 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4630 return NF_DROP;
4631
Eric Paris50c205f2012-04-04 15:01:43 -04004632 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004633 ad.u.net = &net;
4634 ad.u.net->netif = ifindex;
4635 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004636 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4637 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638
Paul Mooredfaebe92008-10-10 10:16:31 -04004639 if (peerlbl_active) {
4640 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4641 peer_sid, &ad);
4642 if (err) {
4643 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004645 }
4646 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647
4648 if (secmark_active)
4649 if (avc_has_perm(peer_sid, skb->secmark,
4650 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4651 return NF_DROP;
4652
Paul Moore948bf852008-10-10 10:16:32 -04004653 if (netlbl_active)
4654 /* we do this in the FORWARD path and not the POST_ROUTING
4655 * path because we want to make sure we apply the necessary
4656 * labeling before IPsec is applied so we can leverage AH
4657 * protection */
4658 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4659 return NF_DROP;
4660
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 return NF_ACCEPT;
4662}
4663
4664static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4665 struct sk_buff *skb,
4666 const struct net_device *in,
4667 const struct net_device *out,
4668 int (*okfn)(struct sk_buff *))
4669{
4670 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4671}
4672
4673#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4674static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4675 struct sk_buff *skb,
4676 const struct net_device *in,
4677 const struct net_device *out,
4678 int (*okfn)(struct sk_buff *))
4679{
4680 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4681}
4682#endif /* IPV6 */
4683
Paul Moore948bf852008-10-10 10:16:32 -04004684static unsigned int selinux_ip_output(struct sk_buff *skb,
4685 u16 family)
4686{
4687 u32 sid;
4688
4689 if (!netlbl_enabled())
4690 return NF_ACCEPT;
4691
4692 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4693 * because we want to make sure we apply the necessary labeling
4694 * before IPsec is applied so we can leverage AH protection */
4695 if (skb->sk) {
4696 struct sk_security_struct *sksec = skb->sk->sk_security;
4697 sid = sksec->sid;
4698 } else
4699 sid = SECINITSID_KERNEL;
4700 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4701 return NF_DROP;
4702
4703 return NF_ACCEPT;
4704}
4705
4706static unsigned int selinux_ipv4_output(unsigned int hooknum,
4707 struct sk_buff *skb,
4708 const struct net_device *in,
4709 const struct net_device *out,
4710 int (*okfn)(struct sk_buff *))
4711{
4712 return selinux_ip_output(skb, PF_INET);
4713}
4714
Paul Mooreeffad8d2008-01-29 08:49:27 -05004715static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4716 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004717 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004718{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004719 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004720 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004721 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004722 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004723 char *addrp;
4724 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004725
Paul Mooreeffad8d2008-01-29 08:49:27 -05004726 if (sk == NULL)
4727 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004728 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004729
Eric Paris50c205f2012-04-04 15:01:43 -04004730 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004731 ad.u.net = &net;
4732 ad.u.net->netif = ifindex;
4733 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004734 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4735 return NF_DROP;
4736
Paul Moore58bfbb52009-03-27 17:10:41 -04004737 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004739 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004740 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004741
Steffen Klassertb9679a72011-02-23 12:55:21 +01004742 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4743 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004744
Paul Mooreeffad8d2008-01-29 08:49:27 -05004745 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746}
4747
Paul Mooreeffad8d2008-01-29 08:49:27 -05004748static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4749 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004751 u32 secmark_perm;
4752 u32 peer_sid;
4753 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004754 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004755 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004756 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004757 u8 secmark_active;
4758 u8 peerlbl_active;
4759
Paul Mooreeffad8d2008-01-29 08:49:27 -05004760 /* If any sort of compatibility mode is enabled then handoff processing
4761 * to the selinux_ip_postroute_compat() function to deal with the
4762 * special handling. We do this in an attempt to keep this function
4763 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004764 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004765 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004766#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004767 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4768 * packet transformation so allow the packet to pass without any checks
4769 * since we'll have another chance to perform access control checks
4770 * when the packet is on it's final way out.
4771 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4772 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004773 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004774 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004775#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004776 secmark_active = selinux_secmark_enabled();
4777 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4778 if (!secmark_active && !peerlbl_active)
4779 return NF_ACCEPT;
4780
Paul Moored8395c82008-10-10 10:16:30 -04004781 /* if the packet is being forwarded then get the peer label from the
4782 * packet itself; otherwise check to see if it is from a local
4783 * application or the kernel, if from an application get the peer label
4784 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004785 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004786 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004787 if (skb->skb_iif) {
4788 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004789 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004790 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004791 } else {
4792 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004793 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004794 }
Paul Moored8395c82008-10-10 10:16:30 -04004795 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004796 struct sk_security_struct *sksec = sk->sk_security;
4797 peer_sid = sksec->sid;
4798 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004799 }
4800
Eric Paris50c205f2012-04-04 15:01:43 -04004801 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004802 ad.u.net = &net;
4803 ad.u.net->netif = ifindex;
4804 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004805 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004806 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004807
Paul Mooreeffad8d2008-01-29 08:49:27 -05004808 if (secmark_active)
4809 if (avc_has_perm(peer_sid, skb->secmark,
4810 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004811 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004812
4813 if (peerlbl_active) {
4814 u32 if_sid;
4815 u32 node_sid;
4816
4817 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004818 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004819 if (avc_has_perm(peer_sid, if_sid,
4820 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004821 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004822
4823 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004824 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004825 if (avc_has_perm(peer_sid, node_sid,
4826 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004827 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004828 }
4829
4830 return NF_ACCEPT;
4831}
4832
4833static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4834 struct sk_buff *skb,
4835 const struct net_device *in,
4836 const struct net_device *out,
4837 int (*okfn)(struct sk_buff *))
4838{
4839 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840}
4841
4842#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004843static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4844 struct sk_buff *skb,
4845 const struct net_device *in,
4846 const struct net_device *out,
4847 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004849 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851#endif /* IPV6 */
4852
4853#endif /* CONFIG_NETFILTER */
4854
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4856{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 int err;
4858
Eric Paris200ac532009-02-12 15:01:04 -05004859 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 if (err)
4861 return err;
4862
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004863 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864}
4865
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866static int ipc_alloc_security(struct task_struct *task,
4867 struct kern_ipc_perm *perm,
4868 u16 sclass)
4869{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004870 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004871 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872
James Morris89d155e2005-10-30 14:59:21 -08004873 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 if (!isec)
4875 return -ENOMEM;
4876
David Howells275bb412008-11-14 10:39:19 +11004877 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004879 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 perm->security = isec;
4881
4882 return 0;
4883}
4884
4885static void ipc_free_security(struct kern_ipc_perm *perm)
4886{
4887 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 perm->security = NULL;
4889 kfree(isec);
4890}
4891
4892static int msg_msg_alloc_security(struct msg_msg *msg)
4893{
4894 struct msg_security_struct *msec;
4895
James Morris89d155e2005-10-30 14:59:21 -08004896 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 if (!msec)
4898 return -ENOMEM;
4899
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900 msec->sid = SECINITSID_UNLABELED;
4901 msg->security = msec;
4902
4903 return 0;
4904}
4905
4906static void msg_msg_free_security(struct msg_msg *msg)
4907{
4908 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909
4910 msg->security = NULL;
4911 kfree(msec);
4912}
4913
4914static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004915 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004918 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004919 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 isec = ipc_perms->security;
4922
Eric Paris50c205f2012-04-04 15:01:43 -04004923 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 ad.u.ipc_id = ipc_perms->key;
4925
David Howells275bb412008-11-14 10:39:19 +11004926 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927}
4928
4929static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4930{
4931 return msg_msg_alloc_security(msg);
4932}
4933
4934static void selinux_msg_msg_free_security(struct msg_msg *msg)
4935{
4936 msg_msg_free_security(msg);
4937}
4938
4939/* message queue security operations */
4940static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4941{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004943 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004944 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004945 int rc;
4946
4947 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4948 if (rc)
4949 return rc;
4950
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 isec = msq->q_perm.security;
4952
Eric Paris50c205f2012-04-04 15:01:43 -04004953 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004954 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955
David Howells275bb412008-11-14 10:39:19 +11004956 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 MSGQ__CREATE, &ad);
4958 if (rc) {
4959 ipc_free_security(&msq->q_perm);
4960 return rc;
4961 }
4962 return 0;
4963}
4964
4965static void selinux_msg_queue_free_security(struct msg_queue *msq)
4966{
4967 ipc_free_security(&msq->q_perm);
4968}
4969
4970static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4971{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004973 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004974 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 isec = msq->q_perm.security;
4977
Eric Paris50c205f2012-04-04 15:01:43 -04004978 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979 ad.u.ipc_id = msq->q_perm.key;
4980
David Howells275bb412008-11-14 10:39:19 +11004981 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004982 MSGQ__ASSOCIATE, &ad);
4983}
4984
4985static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4986{
4987 int err;
4988 int perms;
4989
Eric Paris828dfe12008-04-17 13:17:49 -04004990 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 case IPC_INFO:
4992 case MSG_INFO:
4993 /* No specific object, just general system-wide information. */
4994 return task_has_system(current, SYSTEM__IPC_INFO);
4995 case IPC_STAT:
4996 case MSG_STAT:
4997 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4998 break;
4999 case IPC_SET:
5000 perms = MSGQ__SETATTR;
5001 break;
5002 case IPC_RMID:
5003 perms = MSGQ__DESTROY;
5004 break;
5005 default:
5006 return 0;
5007 }
5008
Stephen Smalley6af963f2005-05-01 08:58:39 -07005009 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 return err;
5011}
5012
5013static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5014{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015 struct ipc_security_struct *isec;
5016 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005017 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005018 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 int rc;
5020
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 isec = msq->q_perm.security;
5022 msec = msg->security;
5023
5024 /*
5025 * First time through, need to assign label to the message
5026 */
5027 if (msec->sid == SECINITSID_UNLABELED) {
5028 /*
5029 * Compute new sid based on current process and
5030 * message queue this message will be stored in
5031 */
David Howells275bb412008-11-14 10:39:19 +11005032 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005033 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 if (rc)
5035 return rc;
5036 }
5037
Eric Paris50c205f2012-04-04 15:01:43 -04005038 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 ad.u.ipc_id = msq->q_perm.key;
5040
5041 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005042 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043 MSGQ__WRITE, &ad);
5044 if (!rc)
5045 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005046 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5047 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048 if (!rc)
5049 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005050 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5051 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052
5053 return rc;
5054}
5055
5056static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5057 struct task_struct *target,
5058 long type, int mode)
5059{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 struct ipc_security_struct *isec;
5061 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005062 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005063 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064 int rc;
5065
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 isec = msq->q_perm.security;
5067 msec = msg->security;
5068
Eric Paris50c205f2012-04-04 15:01:43 -04005069 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005070 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071
David Howells275bb412008-11-14 10:39:19 +11005072 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 SECCLASS_MSGQ, MSGQ__READ, &ad);
5074 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005075 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 SECCLASS_MSG, MSG__RECEIVE, &ad);
5077 return rc;
5078}
5079
5080/* Shared Memory security operations */
5081static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5082{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005085 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 int rc;
5087
5088 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5089 if (rc)
5090 return rc;
5091
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 isec = shp->shm_perm.security;
5093
Eric Paris50c205f2012-04-04 15:01:43 -04005094 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005095 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096
David Howells275bb412008-11-14 10:39:19 +11005097 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 SHM__CREATE, &ad);
5099 if (rc) {
5100 ipc_free_security(&shp->shm_perm);
5101 return rc;
5102 }
5103 return 0;
5104}
5105
5106static void selinux_shm_free_security(struct shmid_kernel *shp)
5107{
5108 ipc_free_security(&shp->shm_perm);
5109}
5110
5111static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5112{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005114 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005115 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 isec = shp->shm_perm.security;
5118
Eric Paris50c205f2012-04-04 15:01:43 -04005119 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 ad.u.ipc_id = shp->shm_perm.key;
5121
David Howells275bb412008-11-14 10:39:19 +11005122 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 SHM__ASSOCIATE, &ad);
5124}
5125
5126/* Note, at this point, shp is locked down */
5127static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5128{
5129 int perms;
5130 int err;
5131
Eric Paris828dfe12008-04-17 13:17:49 -04005132 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 case IPC_INFO:
5134 case SHM_INFO:
5135 /* No specific object, just general system-wide information. */
5136 return task_has_system(current, SYSTEM__IPC_INFO);
5137 case IPC_STAT:
5138 case SHM_STAT:
5139 perms = SHM__GETATTR | SHM__ASSOCIATE;
5140 break;
5141 case IPC_SET:
5142 perms = SHM__SETATTR;
5143 break;
5144 case SHM_LOCK:
5145 case SHM_UNLOCK:
5146 perms = SHM__LOCK;
5147 break;
5148 case IPC_RMID:
5149 perms = SHM__DESTROY;
5150 break;
5151 default:
5152 return 0;
5153 }
5154
Stephen Smalley6af963f2005-05-01 08:58:39 -07005155 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156 return err;
5157}
5158
5159static int selinux_shm_shmat(struct shmid_kernel *shp,
5160 char __user *shmaddr, int shmflg)
5161{
5162 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163
5164 if (shmflg & SHM_RDONLY)
5165 perms = SHM__READ;
5166 else
5167 perms = SHM__READ | SHM__WRITE;
5168
Stephen Smalley6af963f2005-05-01 08:58:39 -07005169 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170}
5171
5172/* Semaphore security operations */
5173static int selinux_sem_alloc_security(struct sem_array *sma)
5174{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005176 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005177 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 int rc;
5179
5180 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5181 if (rc)
5182 return rc;
5183
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 isec = sma->sem_perm.security;
5185
Eric Paris50c205f2012-04-04 15:01:43 -04005186 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005187 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188
David Howells275bb412008-11-14 10:39:19 +11005189 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 SEM__CREATE, &ad);
5191 if (rc) {
5192 ipc_free_security(&sma->sem_perm);
5193 return rc;
5194 }
5195 return 0;
5196}
5197
5198static void selinux_sem_free_security(struct sem_array *sma)
5199{
5200 ipc_free_security(&sma->sem_perm);
5201}
5202
5203static int selinux_sem_associate(struct sem_array *sma, int semflg)
5204{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005206 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005207 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 isec = sma->sem_perm.security;
5210
Eric Paris50c205f2012-04-04 15:01:43 -04005211 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 ad.u.ipc_id = sma->sem_perm.key;
5213
David Howells275bb412008-11-14 10:39:19 +11005214 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 SEM__ASSOCIATE, &ad);
5216}
5217
5218/* Note, at this point, sma is locked down */
5219static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5220{
5221 int err;
5222 u32 perms;
5223
Eric Paris828dfe12008-04-17 13:17:49 -04005224 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 case IPC_INFO:
5226 case SEM_INFO:
5227 /* No specific object, just general system-wide information. */
5228 return task_has_system(current, SYSTEM__IPC_INFO);
5229 case GETPID:
5230 case GETNCNT:
5231 case GETZCNT:
5232 perms = SEM__GETATTR;
5233 break;
5234 case GETVAL:
5235 case GETALL:
5236 perms = SEM__READ;
5237 break;
5238 case SETVAL:
5239 case SETALL:
5240 perms = SEM__WRITE;
5241 break;
5242 case IPC_RMID:
5243 perms = SEM__DESTROY;
5244 break;
5245 case IPC_SET:
5246 perms = SEM__SETATTR;
5247 break;
5248 case IPC_STAT:
5249 case SEM_STAT:
5250 perms = SEM__GETATTR | SEM__ASSOCIATE;
5251 break;
5252 default:
5253 return 0;
5254 }
5255
Stephen Smalley6af963f2005-05-01 08:58:39 -07005256 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 return err;
5258}
5259
5260static int selinux_sem_semop(struct sem_array *sma,
5261 struct sembuf *sops, unsigned nsops, int alter)
5262{
5263 u32 perms;
5264
5265 if (alter)
5266 perms = SEM__READ | SEM__WRITE;
5267 else
5268 perms = SEM__READ;
5269
Stephen Smalley6af963f2005-05-01 08:58:39 -07005270 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271}
5272
5273static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5274{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275 u32 av = 0;
5276
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 av = 0;
5278 if (flag & S_IRUGO)
5279 av |= IPC__UNIX_READ;
5280 if (flag & S_IWUGO)
5281 av |= IPC__UNIX_WRITE;
5282
5283 if (av == 0)
5284 return 0;
5285
Stephen Smalley6af963f2005-05-01 08:58:39 -07005286 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287}
5288
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005289static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5290{
5291 struct ipc_security_struct *isec = ipcp->security;
5292 *secid = isec->sid;
5293}
5294
Eric Paris828dfe12008-04-17 13:17:49 -04005295static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005296{
5297 if (inode)
5298 inode_doinit_with_dentry(inode, dentry);
5299}
5300
5301static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005302 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303{
David Howells275bb412008-11-14 10:39:19 +11005304 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005305 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005307 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308
5309 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005310 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 if (error)
5312 return error;
5313 }
5314
David Howells275bb412008-11-14 10:39:19 +11005315 rcu_read_lock();
5316 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317
5318 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005319 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005321 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005323 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005324 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005325 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005326 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005327 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005328 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005329 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330 else
David Howells275bb412008-11-14 10:39:19 +11005331 goto invalid;
5332 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333
5334 if (!sid)
5335 return 0;
5336
Al Viro04ff9702007-03-12 16:17:58 +00005337 error = security_sid_to_context(sid, value, &len);
5338 if (error)
5339 return error;
5340 return len;
David Howells275bb412008-11-14 10:39:19 +11005341
5342invalid:
5343 rcu_read_unlock();
5344 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345}
5346
5347static int selinux_setprocattr(struct task_struct *p,
5348 char *name, void *value, size_t size)
5349{
5350 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005351 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005352 struct cred *new;
5353 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005354 int error;
5355 char *str = value;
5356
5357 if (current != p) {
5358 /* SELinux only allows a process to change its own
5359 security attributes. */
5360 return -EACCES;
5361 }
5362
5363 /*
5364 * Basic control over ability to set these attributes at all.
5365 * current == p, but we'll pass them separately in case the
5366 * above restriction is ever removed.
5367 */
5368 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005369 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005371 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005372 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005373 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005374 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005375 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005377 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 else
5379 error = -EINVAL;
5380 if (error)
5381 return error;
5382
5383 /* Obtain a SID for the context, if one was specified. */
5384 if (size && str[1] && str[1] != '\n') {
5385 if (str[size-1] == '\n') {
5386 str[size-1] = 0;
5387 size--;
5388 }
5389 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005390 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005391 if (!capable(CAP_MAC_ADMIN)) {
5392 struct audit_buffer *ab;
5393 size_t audit_size;
5394
5395 /* We strip a nul only if it is at the end, otherwise the
5396 * context contains a nul and we should audit that */
5397 if (str[size - 1] == '\0')
5398 audit_size = size - 1;
5399 else
5400 audit_size = size;
5401 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5402 audit_log_format(ab, "op=fscreate invalid_context=");
5403 audit_log_n_untrustedstring(ab, value, audit_size);
5404 audit_log_end(ab);
5405
Stephen Smalley12b29f32008-05-07 13:03:20 -04005406 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005407 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005408 error = security_context_to_sid_force(value, size,
5409 &sid);
5410 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005411 if (error)
5412 return error;
5413 }
5414
David Howellsd84f4f92008-11-14 10:39:23 +11005415 new = prepare_creds();
5416 if (!new)
5417 return -ENOMEM;
5418
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 /* Permission checking based on the specified context is
5420 performed during the actual operation (execve,
5421 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005422 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 checks and may_create for the file creation checks. The
5424 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005425 tsec = new->security;
5426 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005428 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005430 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005431 error = may_create_key(sid, p);
5432 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005433 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005434 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005435 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005436 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005437 } else if (!strcmp(name, "current")) {
5438 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005440 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005441
David Howellsd84f4f92008-11-14 10:39:23 +11005442 /* Only allow single threaded processes to change context */
5443 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005444 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005445 error = security_bounded_transition(tsec->sid, sid);
5446 if (error)
5447 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005448 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449
5450 /* Check permissions for the transition. */
5451 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005452 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005454 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455
5456 /* Check for ptracing, and update the task SID if ok.
5457 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005458 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005460 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005461 if (tracer)
5462 ptsid = task_sid(tracer);
5463 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464
David Howellsd84f4f92008-11-14 10:39:23 +11005465 if (tracer) {
5466 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5467 PROCESS__PTRACE, NULL);
5468 if (error)
5469 goto abort_change;
5470 }
5471
5472 tsec->sid = sid;
5473 } else {
5474 error = -EINVAL;
5475 goto abort_change;
5476 }
5477
5478 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005480
5481abort_change:
5482 abort_creds(new);
5483 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484}
5485
David Quigley746df9b2013-05-22 12:50:35 -04005486static int selinux_ismaclabel(const char *name)
5487{
5488 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5489}
5490
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005491static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5492{
5493 return security_sid_to_context(secid, secdata, seclen);
5494}
5495
David Howells7bf570d2008-04-29 20:52:51 +01005496static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005497{
5498 return security_context_to_sid(secdata, seclen, secid);
5499}
5500
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005501static void selinux_release_secctx(char *secdata, u32 seclen)
5502{
Paul Moore088999e2007-08-01 11:12:58 -04005503 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005504}
5505
David P. Quigley1ee65e32009-09-03 14:25:57 -04005506/*
5507 * called with inode->i_mutex locked
5508 */
5509static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5510{
5511 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5512}
5513
5514/*
5515 * called with inode->i_mutex locked
5516 */
5517static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5518{
5519 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5520}
5521
5522static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5523{
5524 int len = 0;
5525 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5526 ctx, true);
5527 if (len < 0)
5528 return len;
5529 *ctxlen = len;
5530 return 0;
5531}
Michael LeMayd7200242006-06-22 14:47:17 -07005532#ifdef CONFIG_KEYS
5533
David Howellsd84f4f92008-11-14 10:39:23 +11005534static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005535 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005536{
David Howellsd84f4f92008-11-14 10:39:23 +11005537 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005538 struct key_security_struct *ksec;
5539
5540 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5541 if (!ksec)
5542 return -ENOMEM;
5543
David Howellsd84f4f92008-11-14 10:39:23 +11005544 tsec = cred->security;
5545 if (tsec->keycreate_sid)
5546 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005547 else
David Howellsd84f4f92008-11-14 10:39:23 +11005548 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005549
David Howells275bb412008-11-14 10:39:19 +11005550 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005551 return 0;
5552}
5553
5554static void selinux_key_free(struct key *k)
5555{
5556 struct key_security_struct *ksec = k->security;
5557
5558 k->security = NULL;
5559 kfree(ksec);
5560}
5561
5562static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005563 const struct cred *cred,
5564 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005565{
5566 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005567 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005568 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005569
5570 /* if no specific permissions are requested, we skip the
5571 permission check. No serious, additional covert channels
5572 appear to be created. */
5573 if (perm == 0)
5574 return 0;
5575
David Howellsd84f4f92008-11-14 10:39:23 +11005576 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005577
5578 key = key_ref_to_ptr(key_ref);
5579 ksec = key->security;
5580
5581 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005582}
5583
David Howells70a5bb72008-04-29 01:01:26 -07005584static int selinux_key_getsecurity(struct key *key, char **_buffer)
5585{
5586 struct key_security_struct *ksec = key->security;
5587 char *context = NULL;
5588 unsigned len;
5589 int rc;
5590
5591 rc = security_sid_to_context(ksec->sid, &context, &len);
5592 if (!rc)
5593 rc = len;
5594 *_buffer = context;
5595 return rc;
5596}
5597
Michael LeMayd7200242006-06-22 14:47:17 -07005598#endif
5599
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005601 .name = "selinux",
5602
Ingo Molnar9e488582009-05-07 19:26:19 +10005603 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005604 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005606 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 .capable = selinux_capable,
5608 .quotactl = selinux_quotactl,
5609 .quota_on = selinux_quota_on,
5610 .syslog = selinux_syslog,
5611 .vm_enough_memory = selinux_vm_enough_memory,
5612
5613 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614
David Howellsa6f76f22008-11-14 10:39:24 +11005615 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005616 .bprm_committing_creds = selinux_bprm_committing_creds,
5617 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618 .bprm_secureexec = selinux_bprm_secureexec,
5619
5620 .sb_alloc_security = selinux_sb_alloc_security,
5621 .sb_free_security = selinux_sb_free_security,
5622 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005623 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005624 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005625 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 .sb_statfs = selinux_sb_statfs,
5627 .sb_mount = selinux_mount,
5628 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005629 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005630 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005631 .sb_parse_opts_str = selinux_parse_opts_str,
5632
David Quigleyd47be3d2013-05-22 12:50:34 -04005633 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634
5635 .inode_alloc_security = selinux_inode_alloc_security,
5636 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005637 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640 .inode_unlink = selinux_inode_unlink,
5641 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005642 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643 .inode_rmdir = selinux_inode_rmdir,
5644 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646 .inode_readlink = selinux_inode_readlink,
5647 .inode_follow_link = selinux_inode_follow_link,
5648 .inode_permission = selinux_inode_permission,
5649 .inode_setattr = selinux_inode_setattr,
5650 .inode_getattr = selinux_inode_getattr,
5651 .inode_setxattr = selinux_inode_setxattr,
5652 .inode_post_setxattr = selinux_inode_post_setxattr,
5653 .inode_getxattr = selinux_inode_getxattr,
5654 .inode_listxattr = selinux_inode_listxattr,
5655 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005656 .inode_getsecurity = selinux_inode_getsecurity,
5657 .inode_setsecurity = selinux_inode_setsecurity,
5658 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005659 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660
5661 .file_permission = selinux_file_permission,
5662 .file_alloc_security = selinux_file_alloc_security,
5663 .file_free_security = selinux_file_free_security,
5664 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005665 .mmap_file = selinux_mmap_file,
5666 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667 .file_mprotect = selinux_file_mprotect,
5668 .file_lock = selinux_file_lock,
5669 .file_fcntl = selinux_file_fcntl,
5670 .file_set_fowner = selinux_file_set_fowner,
5671 .file_send_sigiotask = selinux_file_send_sigiotask,
5672 .file_receive = selinux_file_receive,
5673
Eric Paris83d49852012-04-04 13:45:40 -04005674 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005675
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005677 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005678 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005679 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005680 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005681 .kernel_act_as = selinux_kernel_act_as,
5682 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005683 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005684 .task_setpgid = selinux_task_setpgid,
5685 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005686 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005687 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005689 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005690 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691 .task_setrlimit = selinux_task_setrlimit,
5692 .task_setscheduler = selinux_task_setscheduler,
5693 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005694 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 .task_kill = selinux_task_kill,
5696 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005697 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
5699 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005700 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701
5702 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5703 .msg_msg_free_security = selinux_msg_msg_free_security,
5704
5705 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5706 .msg_queue_free_security = selinux_msg_queue_free_security,
5707 .msg_queue_associate = selinux_msg_queue_associate,
5708 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5709 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5710 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5711
5712 .shm_alloc_security = selinux_shm_alloc_security,
5713 .shm_free_security = selinux_shm_free_security,
5714 .shm_associate = selinux_shm_associate,
5715 .shm_shmctl = selinux_shm_shmctl,
5716 .shm_shmat = selinux_shm_shmat,
5717
Eric Paris828dfe12008-04-17 13:17:49 -04005718 .sem_alloc_security = selinux_sem_alloc_security,
5719 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720 .sem_associate = selinux_sem_associate,
5721 .sem_semctl = selinux_sem_semctl,
5722 .sem_semop = selinux_sem_semop,
5723
Eric Paris828dfe12008-04-17 13:17:49 -04005724 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005725
Eric Paris828dfe12008-04-17 13:17:49 -04005726 .getprocattr = selinux_getprocattr,
5727 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728
David Quigley746df9b2013-05-22 12:50:35 -04005729 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005730 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005731 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005732 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005733 .inode_notifysecctx = selinux_inode_notifysecctx,
5734 .inode_setsecctx = selinux_inode_setsecctx,
5735 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005736
Eric Paris828dfe12008-04-17 13:17:49 -04005737 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738 .unix_may_send = selinux_socket_unix_may_send,
5739
5740 .socket_create = selinux_socket_create,
5741 .socket_post_create = selinux_socket_post_create,
5742 .socket_bind = selinux_socket_bind,
5743 .socket_connect = selinux_socket_connect,
5744 .socket_listen = selinux_socket_listen,
5745 .socket_accept = selinux_socket_accept,
5746 .socket_sendmsg = selinux_socket_sendmsg,
5747 .socket_recvmsg = selinux_socket_recvmsg,
5748 .socket_getsockname = selinux_socket_getsockname,
5749 .socket_getpeername = selinux_socket_getpeername,
5750 .socket_getsockopt = selinux_socket_getsockopt,
5751 .socket_setsockopt = selinux_socket_setsockopt,
5752 .socket_shutdown = selinux_socket_shutdown,
5753 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005754 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5755 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756 .sk_alloc_security = selinux_sk_alloc_security,
5757 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005758 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005759 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005760 .sock_graft = selinux_sock_graft,
5761 .inet_conn_request = selinux_inet_conn_request,
5762 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005763 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005764 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5765 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5766 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005767 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005768 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5769 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005770 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005771 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005772 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005773 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005774 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005775
5776#ifdef CONFIG_SECURITY_NETWORK_XFRM
5777 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5778 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5779 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005780 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005781 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5782 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005783 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005784 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005785 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005786 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005788
5789#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005790 .key_alloc = selinux_key_alloc,
5791 .key_free = selinux_key_free,
5792 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005793 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005794#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005795
5796#ifdef CONFIG_AUDIT
5797 .audit_rule_init = selinux_audit_rule_init,
5798 .audit_rule_known = selinux_audit_rule_known,
5799 .audit_rule_match = selinux_audit_rule_match,
5800 .audit_rule_free = selinux_audit_rule_free,
5801#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802};
5803
5804static __init int selinux_init(void)
5805{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005806 if (!security_module_enable(&selinux_ops)) {
5807 selinux_enabled = 0;
5808 return 0;
5809 }
5810
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 if (!selinux_enabled) {
5812 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5813 return 0;
5814 }
5815
5816 printk(KERN_INFO "SELinux: Initializing.\n");
5817
5818 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005819 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005821 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5822
James Morris7cae7e22006-03-22 00:09:22 -08005823 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5824 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005825 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826 avc_init();
5827
Eric Paris828dfe12008-04-17 13:17:49 -04005828 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005829 panic("SELinux: Unable to register with kernel.\n");
5830
Eric Paris828dfe12008-04-17 13:17:49 -04005831 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005832 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005833 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005834 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005835
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 return 0;
5837}
5838
Al Viroe8c26252010-03-23 06:36:54 -04005839static void delayed_superblock_init(struct super_block *sb, void *unused)
5840{
5841 superblock_doinit(sb, NULL);
5842}
5843
Linus Torvalds1da177e2005-04-16 15:20:36 -07005844void selinux_complete_init(void)
5845{
Eric Parisfadcdb42007-02-22 18:11:31 -05005846 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847
5848 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005849 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005850 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851}
5852
5853/* SELinux requires early initialization in order to label
5854 all processes and objects when they are created. */
5855security_initcall(selinux_init);
5856
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005857#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005858
Paul Mooreeffad8d2008-01-29 08:49:27 -05005859static struct nf_hook_ops selinux_ipv4_ops[] = {
5860 {
5861 .hook = selinux_ipv4_postroute,
5862 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005863 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005864 .hooknum = NF_INET_POST_ROUTING,
5865 .priority = NF_IP_PRI_SELINUX_LAST,
5866 },
5867 {
5868 .hook = selinux_ipv4_forward,
5869 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005870 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005871 .hooknum = NF_INET_FORWARD,
5872 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005873 },
5874 {
5875 .hook = selinux_ipv4_output,
5876 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005877 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005878 .hooknum = NF_INET_LOCAL_OUT,
5879 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005880 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005881};
5882
5883#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5884
Paul Mooreeffad8d2008-01-29 08:49:27 -05005885static struct nf_hook_ops selinux_ipv6_ops[] = {
5886 {
5887 .hook = selinux_ipv6_postroute,
5888 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005889 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005890 .hooknum = NF_INET_POST_ROUTING,
5891 .priority = NF_IP6_PRI_SELINUX_LAST,
5892 },
5893 {
5894 .hook = selinux_ipv6_forward,
5895 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005896 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005897 .hooknum = NF_INET_FORWARD,
5898 .priority = NF_IP6_PRI_SELINUX_FIRST,
5899 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900};
5901
5902#endif /* IPV6 */
5903
5904static int __init selinux_nf_ip_init(void)
5905{
5906 int err = 0;
5907
5908 if (!selinux_enabled)
5909 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005910
5911 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5912
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005913 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5914 if (err)
5915 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916
5917#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005918 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5919 if (err)
5920 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005922
Linus Torvalds1da177e2005-04-16 15:20:36 -07005923out:
5924 return err;
5925}
5926
5927__initcall(selinux_nf_ip_init);
5928
5929#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5930static void selinux_nf_ip_exit(void)
5931{
Eric Parisfadcdb42007-02-22 18:11:31 -05005932 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005934 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005935#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005936 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005937#endif /* IPV6 */
5938}
5939#endif
5940
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005941#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942
5943#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5944#define selinux_nf_ip_exit()
5945#endif
5946
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005947#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948
5949#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005950static int selinux_disabled;
5951
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952int selinux_disable(void)
5953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954 if (ss_initialized) {
5955 /* Not permitted after initial policy load. */
5956 return -EINVAL;
5957 }
5958
5959 if (selinux_disabled) {
5960 /* Only do this once. */
5961 return -EINVAL;
5962 }
5963
5964 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5965
5966 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005967 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005968
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005969 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005970
Eric Parisaf8ff042009-09-20 21:23:01 -04005971 /* Try to destroy the avc node cache */
5972 avc_disable();
5973
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 /* Unregister netfilter hooks. */
5975 selinux_nf_ip_exit();
5976
5977 /* Unregister selinuxfs. */
5978 exit_sel_fs();
5979
5980 return 0;
5981}
5982#endif