blob: c156f5eb1aea26b7b4d8b281e32974563f281449 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Anand Avati102aefd2013-04-16 18:56:19 -040097#define SB_TYPE_FMT "%s%s%s"
98#define SB_SUBTYPE(sb) (sb->s_subtype && sb->s_subtype[0])
99#define SB_TYPE_ARGS(sb) sb->s_type->name, SB_SUBTYPE(sb) ? "." : "", SB_SUBTYPE(sb) ? sb->s_subtype : ""
100
James Morris20510f22007-10-16 23:31:32 -0700101extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
Paul Moored621d352008-01-29 08:43:36 -0500103/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000104static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500105
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400107int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
109static int __init enforcing_setup(char *str)
110{
Eric Parisf5269712008-05-14 11:27:45 -0400111 unsigned long enforcing;
112 if (!strict_strtoul(str, 0, &enforcing))
113 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114 return 1;
115}
116__setup("enforcing=", enforcing_setup);
117#endif
118
119#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
120int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
121
122static int __init selinux_enabled_setup(char *str)
123{
Eric Parisf5269712008-05-14 11:27:45 -0400124 unsigned long enabled;
125 if (!strict_strtoul(str, 0, &enabled))
126 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127 return 1;
128}
129__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400130#else
131int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132#endif
133
Christoph Lametere18b8902006-12-06 20:33:20 -0800134static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800135
Paul Moored621d352008-01-29 08:43:36 -0500136/**
137 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
138 *
139 * Description:
140 * This function checks the SECMARK reference counter to see if any SECMARK
141 * targets are currently configured, if the reference counter is greater than
142 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400143 * enabled, false (0) if SECMARK is disabled. If the always_check_network
144 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500145 *
146 */
147static int selinux_secmark_enabled(void)
148{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400149 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
150}
151
152/**
153 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
154 *
155 * Description:
156 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
157 * (1) if any are enabled or false (0) if neither are enabled. If the
158 * always_check_network policy capability is enabled, peer labeling
159 * is always considered enabled.
160 *
161 */
162static int selinux_peerlbl_enabled(void)
163{
164 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500165}
166
David Howellsd84f4f92008-11-14 10:39:23 +1100167/*
168 * initialise the security for the init task
169 */
170static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171{
David Howells3b11a1d2008-11-14 10:39:26 +1100172 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173 struct task_security_struct *tsec;
174
James Morris89d155e2005-10-30 14:59:21 -0800175 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100177 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178
David Howellsd84f4f92008-11-14 10:39:23 +1100179 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100180 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181}
182
David Howells275bb412008-11-14 10:39:19 +1100183/*
David Howells88e67f32008-11-14 10:39:21 +1100184 * get the security ID of a set of credentials
185 */
186static inline u32 cred_sid(const struct cred *cred)
187{
188 const struct task_security_struct *tsec;
189
190 tsec = cred->security;
191 return tsec->sid;
192}
193
194/*
David Howells3b11a1d2008-11-14 10:39:26 +1100195 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100196 */
197static inline u32 task_sid(const struct task_struct *task)
198{
David Howells275bb412008-11-14 10:39:19 +1100199 u32 sid;
200
201 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100202 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100203 rcu_read_unlock();
204 return sid;
205}
206
207/*
David Howells3b11a1d2008-11-14 10:39:26 +1100208 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100209 */
210static inline u32 current_sid(void)
211{
Paul Moore5fb49872010-04-22 14:46:19 -0400212 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100213
214 return tsec->sid;
215}
216
David Howells88e67f32008-11-14 10:39:21 +1100217/* Allocate and free functions for each kind of security blob. */
218
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219static int inode_alloc_security(struct inode *inode)
220{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100222 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223
Josef Bacika02fe132008-04-04 09:35:05 +1100224 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 if (!isec)
226 return -ENOMEM;
227
Eric Paris23970742006-09-25 23:32:01 -0700228 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 isec->inode = inode;
231 isec->sid = SECINITSID_UNLABELED;
232 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100233 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 inode->i_security = isec;
235
236 return 0;
237}
238
239static void inode_free_security(struct inode *inode)
240{
241 struct inode_security_struct *isec = inode->i_security;
242 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
243
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 spin_lock(&sbsec->isec_lock);
245 if (!list_empty(&isec->list))
246 list_del_init(&isec->list);
247 spin_unlock(&sbsec->isec_lock);
248
249 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800250 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251}
252
253static int file_alloc_security(struct file *file)
254{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100256 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800258 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 if (!fsec)
260 return -ENOMEM;
261
David Howells275bb412008-11-14 10:39:19 +1100262 fsec->sid = sid;
263 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 file->f_security = fsec;
265
266 return 0;
267}
268
269static void file_free_security(struct file *file)
270{
271 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 file->f_security = NULL;
273 kfree(fsec);
274}
275
276static int superblock_alloc_security(struct super_block *sb)
277{
278 struct superblock_security_struct *sbsec;
279
James Morris89d155e2005-10-30 14:59:21 -0800280 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 if (!sbsec)
282 return -ENOMEM;
283
Eric Parisbc7e9822006-09-25 23:32:02 -0700284 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 INIT_LIST_HEAD(&sbsec->isec_head);
286 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 sbsec->sb = sb;
288 sbsec->sid = SECINITSID_UNLABELED;
289 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700290 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291 sb->s_security = sbsec;
292
293 return 0;
294}
295
296static void superblock_free_security(struct super_block *sb)
297{
298 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700299 sb->s_security = NULL;
300 kfree(sbsec);
301}
302
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303/* The file system's label must be initialized prior to use. */
304
Stephen Hemminger634a5392010-03-04 21:59:03 -0800305static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 "uses xattr",
307 "uses transition SIDs",
308 "uses task SIDs",
309 "uses genfs_contexts",
310 "not configured for labeling",
311 "uses mountpoint labeling",
312};
313
314static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
315
316static inline int inode_doinit(struct inode *inode)
317{
318 return inode_doinit_with_dentry(inode, NULL);
319}
320
321enum {
Eric Paris31e87932007-09-19 17:19:12 -0400322 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 Opt_context = 1,
324 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500325 Opt_defcontext = 3,
326 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500327 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400328 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700329};
330
Eric Parisd355987f2012-08-24 15:58:53 -0400331#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
332
Steven Whitehousea447c092008-10-13 10:46:57 +0100333static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400334 {Opt_context, CONTEXT_STR "%s"},
335 {Opt_fscontext, FSCONTEXT_STR "%s"},
336 {Opt_defcontext, DEFCONTEXT_STR "%s"},
337 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500338 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400339 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340};
341
342#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
343
Eric Parisc312feb2006-07-10 04:43:53 -0700344static int may_context_mount_sb_relabel(u32 sid,
345 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100346 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700347{
David Howells275bb412008-11-14 10:39:19 +1100348 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700349 int rc;
350
351 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__RELABELFROM, NULL);
353 if (rc)
354 return rc;
355
356 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELTO, NULL);
358 return rc;
359}
360
Eric Paris08089252006-07-10 04:43:55 -0700361static int may_context_mount_inode_relabel(u32 sid,
362 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100363 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700364{
David Howells275bb412008-11-14 10:39:19 +1100365 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700366 int rc;
367 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
368 FILESYSTEM__RELABELFROM, NULL);
369 if (rc)
370 return rc;
371
372 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
373 FILESYSTEM__ASSOCIATE, NULL);
374 return rc;
375}
376
Eric Parisb43e7252012-10-10 14:27:35 -0400377static int selinux_is_sblabel_mnt(struct super_block *sb)
378{
379 struct superblock_security_struct *sbsec = sb->s_security;
380
381 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
382 sbsec->behavior == SECURITY_FS_USE_TRANS ||
383 sbsec->behavior == SECURITY_FS_USE_TASK)
384 return 1;
385
386 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
387 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
388 return 1;
389
390 /*
391 * Special handling for rootfs. Is genfs but supports
392 * setting SELinux context on in-core inodes.
393 */
394 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
395 return 1;
396
397 return 0;
398}
399
Eric Parisc9180a52007-11-30 13:00:35 -0500400static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401{
402 struct superblock_security_struct *sbsec = sb->s_security;
403 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500404 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 int rc = 0;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
408 /* Make sure that the xattr handler exists and that no
409 error other than -ENODATA is returned by getxattr on
410 the root directory. -ENODATA is ok, as this may be
411 the first boot of the SELinux kernel before we have
412 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500413 if (!root_inode->i_op->getxattr) {
Anand Avati102aefd2013-04-16 18:56:19 -0400414 printk(KERN_WARNING "SELinux: (dev %s, type "SB_TYPE_FMT") has no "
415 "xattr support\n", sb->s_id, SB_TYPE_ARGS(sb));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 rc = -EOPNOTSUPP;
417 goto out;
418 }
Eric Parisc9180a52007-11-30 13:00:35 -0500419 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 if (rc < 0 && rc != -ENODATA) {
421 if (rc == -EOPNOTSUPP)
422 printk(KERN_WARNING "SELinux: (dev %s, type "
Anand Avati102aefd2013-04-16 18:56:19 -0400423 SB_TYPE_FMT") has no security xattr handler\n",
424 sb->s_id, SB_TYPE_ARGS(sb));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 else
426 printk(KERN_WARNING "SELinux: (dev %s, type "
Anand Avati102aefd2013-04-16 18:56:19 -0400427 SB_TYPE_FMT") getxattr errno %d\n", sb->s_id,
428 SB_TYPE_ARGS(sb), -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 goto out;
430 }
431 }
432
Eric Parisc9180a52007-11-30 13:00:35 -0500433 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Anand Avati102aefd2013-04-16 18:56:19 -0400434 printk(KERN_ERR "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), unknown behavior\n",
435 sb->s_id, SB_TYPE_ARGS(sb));
Eric Parisc9180a52007-11-30 13:00:35 -0500436 else
Anand Avati102aefd2013-04-16 18:56:19 -0400437 printk(KERN_DEBUG "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), %s\n",
438 sb->s_id, SB_TYPE_ARGS(sb),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440
Eric Pariseadcabc2012-08-24 15:59:14 -0400441 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400442 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400443 sbsec->flags |= SBLABEL_MNT;
Stephen Smalley5c73fce2013-07-23 17:38:41 -0400444
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500446 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700447
448 /* Initialize any other inodes associated with the superblock, e.g.
449 inodes created prior to initial policy load or inodes created
450 during get_sb by a pseudo filesystem that directly
451 populates itself. */
452 spin_lock(&sbsec->isec_lock);
453next_inode:
454 if (!list_empty(&sbsec->isec_head)) {
455 struct inode_security_struct *isec =
456 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500457 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458 struct inode *inode = isec->inode;
459 spin_unlock(&sbsec->isec_lock);
460 inode = igrab(inode);
461 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500462 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 inode_doinit(inode);
464 iput(inode);
465 }
466 spin_lock(&sbsec->isec_lock);
467 list_del_init(&isec->list);
468 goto next_inode;
469 }
470 spin_unlock(&sbsec->isec_lock);
471out:
Eric Parisc9180a52007-11-30 13:00:35 -0500472 return rc;
473}
474
475/*
476 * This function should allow an FS to ask what it's mount security
477 * options were so it can use those later for submounts, displaying
478 * mount options, or whatever.
479 */
480static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500481 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500482{
483 int rc = 0, i;
484 struct superblock_security_struct *sbsec = sb->s_security;
485 char *context = NULL;
486 u32 len;
487 char tmp;
488
Eric Parise0007522008-03-05 10:31:54 -0500489 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500490
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500491 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500492 return -EINVAL;
493
494 if (!ss_initialized)
495 return -EINVAL;
496
Eric Parisaf8e50c2012-08-24 15:59:00 -0400497 /* make sure we always check enough bits to cover the mask */
498 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
499
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500500 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500501 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400502 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500503 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 tmp >>= 1;
506 }
Eric Paris0b4bdb32013-08-28 13:32:42 -0400507 /* Check if the Label support flag is set */
508 if (sbsec->flags & SBLABEL_MNT)
509 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500510
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
512 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500513 rc = -ENOMEM;
514 goto out_free;
515 }
516
Eric Parise0007522008-03-05 10:31:54 -0500517 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
518 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500519 rc = -ENOMEM;
520 goto out_free;
521 }
522
523 i = 0;
524 if (sbsec->flags & FSCONTEXT_MNT) {
525 rc = security_sid_to_context(sbsec->sid, &context, &len);
526 if (rc)
527 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500528 opts->mnt_opts[i] = context;
529 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500530 }
531 if (sbsec->flags & CONTEXT_MNT) {
532 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
533 if (rc)
534 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500535 opts->mnt_opts[i] = context;
536 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500537 }
538 if (sbsec->flags & DEFCONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & ROOTCONTEXT_MNT) {
546 struct inode *root = sbsec->sb->s_root->d_inode;
547 struct inode_security_struct *isec = root->i_security;
548
549 rc = security_sid_to_context(isec->sid, &context, &len);
550 if (rc)
551 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500552 opts->mnt_opts[i] = context;
553 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500554 }
Eric Paris12f348b2012-10-09 10:56:25 -0400555 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500556 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400557 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500558 }
Eric Parisc9180a52007-11-30 13:00:35 -0500559
Eric Parise0007522008-03-05 10:31:54 -0500560 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500561
562 return 0;
563
564out_free:
Eric Parise0007522008-03-05 10:31:54 -0500565 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500566 return rc;
567}
568
569static int bad_option(struct superblock_security_struct *sbsec, char flag,
570 u32 old_sid, u32 new_sid)
571{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500572 char mnt_flags = sbsec->flags & SE_MNTMASK;
573
Eric Parisc9180a52007-11-30 13:00:35 -0500574 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500576 if (!(sbsec->flags & flag) ||
577 (old_sid != new_sid))
578 return 1;
579
580 /* check if we were passed the same options twice,
581 * aka someone passed context=a,context=b
582 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500583 if (!(sbsec->flags & SE_SBINITIALIZED))
584 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500585 return 1;
586 return 0;
587}
Eric Parise0007522008-03-05 10:31:54 -0500588
Eric Parisc9180a52007-11-30 13:00:35 -0500589/*
590 * Allow filesystems with binary mount data to explicitly set mount point
591 * labeling information.
592 */
Eric Parise0007522008-03-05 10:31:54 -0500593static int selinux_set_mnt_opts(struct super_block *sb,
594 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500595{
David Howells275bb412008-11-14 10:39:19 +1100596 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500597 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500598 struct superblock_security_struct *sbsec = sb->s_security;
James Morris089be432008-07-15 18:32:49 +1000599 struct inode *inode = sbsec->sb->s_root->d_inode;
600 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
602 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500603 char **mount_options = opts->mnt_opts;
604 int *flags = opts->mnt_opts_flags;
605 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500606
607 mutex_lock(&sbsec->lock);
608
609 if (!ss_initialized) {
610 if (!num_opts) {
611 /* Defer initialization until selinux_complete_init,
612 after the initial policy is loaded and the security
613 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500614 goto out;
615 }
616 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400617 printk(KERN_WARNING "SELinux: Unable to set superblock options "
618 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500619 goto out;
620 }
621
622 /*
Eric Parise0007522008-03-05 10:31:54 -0500623 * Binary mount data FS will come through this function twice. Once
624 * from an explicit call and once from the generic calls from the vfs.
625 * Since the generic VFS calls will not contain any security mount data
626 * we need to skip the double mount verification.
627 *
628 * This does open a hole in which we will not notice if the first
629 * mount using this sb set explict options and a second mount using
630 * this sb does not set any security options. (The first options
631 * will be used for both mounts)
632 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500633 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500634 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400635 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500636
637 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500638 * parse the mount options, check if they are valid sids.
639 * also check if someone is trying to mount the same sb more
640 * than once with different security options.
641 */
642 for (i = 0; i < num_opts; i++) {
643 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500644
Eric Paris12f348b2012-10-09 10:56:25 -0400645 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500646 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500647 rc = security_context_to_sid(mount_options[i],
648 strlen(mount_options[i]), &sid);
649 if (rc) {
650 printk(KERN_WARNING "SELinux: security_context_to_sid"
Anand Avati102aefd2013-04-16 18:56:19 -0400651 "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
652 mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500653 goto out;
654 }
655 switch (flags[i]) {
656 case FSCONTEXT_MNT:
657 fscontext_sid = sid;
658
659 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
660 fscontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= FSCONTEXT_MNT;
664 break;
665 case CONTEXT_MNT:
666 context_sid = sid;
667
668 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
669 context_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= CONTEXT_MNT;
673 break;
674 case ROOTCONTEXT_MNT:
675 rootcontext_sid = sid;
676
677 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
678 rootcontext_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= ROOTCONTEXT_MNT;
682
683 break;
684 case DEFCONTEXT_MNT:
685 defcontext_sid = sid;
686
687 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
688 defcontext_sid))
689 goto out_double_mount;
690
691 sbsec->flags |= DEFCONTEXT_MNT;
692
693 break;
694 default:
695 rc = -EINVAL;
696 goto out;
697 }
698 }
699
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500700 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500701 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500702 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500703 goto out_double_mount;
704 rc = 0;
705 goto out;
706 }
707
James Morris089be432008-07-15 18:32:49 +1000708 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500709 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500710
711 /* Determine the labeling behavior to use for this filesystem type. */
Eric Parisa64c54c2012-08-24 15:59:07 -0400712 rc = security_fs_use(sb);
Eric Parisc9180a52007-11-30 13:00:35 -0500713 if (rc) {
714 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000715 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 goto out;
717 }
718
719 /* sets the context of the superblock for the fs being mounted. */
720 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100721 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500722 if (rc)
723 goto out;
724
725 sbsec->sid = fscontext_sid;
726 }
727
728 /*
729 * Switch to using mount point labeling behavior.
730 * sets the label used on all file below the mountpoint, and will set
731 * the superblock context if not already set.
732 */
733 if (context_sid) {
734 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100735 rc = may_context_mount_sb_relabel(context_sid, sbsec,
736 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 sbsec->sid = context_sid;
740 } else {
David Howells275bb412008-11-14 10:39:19 +1100741 rc = may_context_mount_inode_relabel(context_sid, sbsec,
742 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500743 if (rc)
744 goto out;
745 }
746 if (!rootcontext_sid)
747 rootcontext_sid = context_sid;
748
749 sbsec->mntpoint_sid = context_sid;
750 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
751 }
752
753 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100754 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
755 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500756 if (rc)
757 goto out;
758
759 root_isec->sid = rootcontext_sid;
760 root_isec->initialized = 1;
761 }
762
763 if (defcontext_sid) {
764 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
765 rc = -EINVAL;
766 printk(KERN_WARNING "SELinux: defcontext option is "
767 "invalid for this filesystem type\n");
768 goto out;
769 }
770
771 if (defcontext_sid != sbsec->def_sid) {
772 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100773 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500774 if (rc)
775 goto out;
776 }
777
778 sbsec->def_sid = defcontext_sid;
779 }
780
781 rc = sb_finish_set_opts(sb);
782out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700783 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500785out_double_mount:
786 rc = -EINVAL;
787 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Anand Avati102aefd2013-04-16 18:56:19 -0400788 "security settings for (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
789 SB_TYPE_ARGS(sb));
Eric Parisc9180a52007-11-30 13:00:35 -0500790 goto out;
791}
792
Jeff Layton094f7b62013-04-01 08:14:24 -0400793static int selinux_cmp_sb_context(const struct super_block *oldsb,
794 const struct super_block *newsb)
795{
796 struct superblock_security_struct *old = oldsb->s_security;
797 struct superblock_security_struct *new = newsb->s_security;
798 char oldflags = old->flags & SE_MNTMASK;
799 char newflags = new->flags & SE_MNTMASK;
800
801 if (oldflags != newflags)
802 goto mismatch;
803 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
804 goto mismatch;
805 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
806 goto mismatch;
807 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
808 goto mismatch;
809 if (oldflags & ROOTCONTEXT_MNT) {
810 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
811 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
812 if (oldroot->sid != newroot->sid)
813 goto mismatch;
814 }
815 return 0;
816mismatch:
817 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
818 "different security settings for (dev %s, "
819 "type %s)\n", newsb->s_id, newsb->s_type->name);
820 return -EBUSY;
821}
822
823static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500824 struct super_block *newsb)
825{
826 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
827 struct superblock_security_struct *newsbsec = newsb->s_security;
828
829 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
830 int set_context = (oldsbsec->flags & CONTEXT_MNT);
831 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
832
Eric Paris0f5e6422008-04-21 16:24:11 -0400833 /*
834 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400835 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400836 */
Al Viroe8c26252010-03-23 06:36:54 -0400837 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400838 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500839
Eric Parisc9180a52007-11-30 13:00:35 -0500840 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500841 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500842
Jeff Layton094f7b62013-04-01 08:14:24 -0400843 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500844 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400845 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400846
Eric Parisc9180a52007-11-30 13:00:35 -0500847 mutex_lock(&newsbsec->lock);
848
849 newsbsec->flags = oldsbsec->flags;
850
851 newsbsec->sid = oldsbsec->sid;
852 newsbsec->def_sid = oldsbsec->def_sid;
853 newsbsec->behavior = oldsbsec->behavior;
854
855 if (set_context) {
856 u32 sid = oldsbsec->mntpoint_sid;
857
858 if (!set_fscontext)
859 newsbsec->sid = sid;
860 if (!set_rootcontext) {
861 struct inode *newinode = newsb->s_root->d_inode;
862 struct inode_security_struct *newisec = newinode->i_security;
863 newisec->sid = sid;
864 }
865 newsbsec->mntpoint_sid = sid;
866 }
867 if (set_rootcontext) {
868 const struct inode *oldinode = oldsb->s_root->d_inode;
869 const struct inode_security_struct *oldisec = oldinode->i_security;
870 struct inode *newinode = newsb->s_root->d_inode;
871 struct inode_security_struct *newisec = newinode->i_security;
872
873 newisec->sid = oldisec->sid;
874 }
875
876 sb_finish_set_opts(newsb);
877 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400878 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500879}
880
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200881static int selinux_parse_opts_str(char *options,
882 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500883{
Eric Parise0007522008-03-05 10:31:54 -0500884 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 char *context = NULL, *defcontext = NULL;
886 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500887 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500888
Eric Parise0007522008-03-05 10:31:54 -0500889 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500890
891 /* Standard string-based options. */
892 while ((p = strsep(&options, "|")) != NULL) {
893 int token;
894 substring_t args[MAX_OPT_ARGS];
895
896 if (!*p)
897 continue;
898
899 token = match_token(p, tokens, args);
900
901 switch (token) {
902 case Opt_context:
903 if (context || defcontext) {
904 rc = -EINVAL;
905 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
906 goto out_err;
907 }
908 context = match_strdup(&args[0]);
909 if (!context) {
910 rc = -ENOMEM;
911 goto out_err;
912 }
913 break;
914
915 case Opt_fscontext:
916 if (fscontext) {
917 rc = -EINVAL;
918 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
919 goto out_err;
920 }
921 fscontext = match_strdup(&args[0]);
922 if (!fscontext) {
923 rc = -ENOMEM;
924 goto out_err;
925 }
926 break;
927
928 case Opt_rootcontext:
929 if (rootcontext) {
930 rc = -EINVAL;
931 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
932 goto out_err;
933 }
934 rootcontext = match_strdup(&args[0]);
935 if (!rootcontext) {
936 rc = -ENOMEM;
937 goto out_err;
938 }
939 break;
940
941 case Opt_defcontext:
942 if (context || defcontext) {
943 rc = -EINVAL;
944 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
945 goto out_err;
946 }
947 defcontext = match_strdup(&args[0]);
948 if (!defcontext) {
949 rc = -ENOMEM;
950 goto out_err;
951 }
952 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500953 case Opt_labelsupport:
954 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500955 default:
956 rc = -EINVAL;
957 printk(KERN_WARNING "SELinux: unknown mount option\n");
958 goto out_err;
959
960 }
961 }
962
Eric Parise0007522008-03-05 10:31:54 -0500963 rc = -ENOMEM;
964 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
965 if (!opts->mnt_opts)
966 goto out_err;
967
968 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
969 if (!opts->mnt_opts_flags) {
970 kfree(opts->mnt_opts);
971 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500972 }
973
Eric Parise0007522008-03-05 10:31:54 -0500974 if (fscontext) {
975 opts->mnt_opts[num_mnt_opts] = fscontext;
976 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
977 }
978 if (context) {
979 opts->mnt_opts[num_mnt_opts] = context;
980 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
981 }
982 if (rootcontext) {
983 opts->mnt_opts[num_mnt_opts] = rootcontext;
984 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
985 }
986 if (defcontext) {
987 opts->mnt_opts[num_mnt_opts] = defcontext;
988 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
989 }
990
991 opts->num_mnt_opts = num_mnt_opts;
992 return 0;
993
Eric Parisc9180a52007-11-30 13:00:35 -0500994out_err:
995 kfree(context);
996 kfree(defcontext);
997 kfree(fscontext);
998 kfree(rootcontext);
999 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000}
Eric Parise0007522008-03-05 10:31:54 -05001001/*
1002 * string mount options parsing and call set the sbsec
1003 */
1004static int superblock_doinit(struct super_block *sb, void *data)
1005{
1006 int rc = 0;
1007 char *options = data;
1008 struct security_mnt_opts opts;
1009
1010 security_init_mnt_opts(&opts);
1011
1012 if (!data)
1013 goto out;
1014
1015 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1016
1017 rc = selinux_parse_opts_str(options, &opts);
1018 if (rc)
1019 goto out_err;
1020
1021out:
1022 rc = selinux_set_mnt_opts(sb, &opts);
1023
1024out_err:
1025 security_free_mnt_opts(&opts);
1026 return rc;
1027}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028
Adrian Bunk3583a712008-07-22 20:21:23 +03001029static void selinux_write_opts(struct seq_file *m,
1030 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001031{
1032 int i;
1033 char *prefix;
1034
1035 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001036 char *has_comma;
1037
1038 if (opts->mnt_opts[i])
1039 has_comma = strchr(opts->mnt_opts[i], ',');
1040 else
1041 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001042
1043 switch (opts->mnt_opts_flags[i]) {
1044 case CONTEXT_MNT:
1045 prefix = CONTEXT_STR;
1046 break;
1047 case FSCONTEXT_MNT:
1048 prefix = FSCONTEXT_STR;
1049 break;
1050 case ROOTCONTEXT_MNT:
1051 prefix = ROOTCONTEXT_STR;
1052 break;
1053 case DEFCONTEXT_MNT:
1054 prefix = DEFCONTEXT_STR;
1055 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001056 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001057 seq_putc(m, ',');
1058 seq_puts(m, LABELSUPP_STR);
1059 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001060 default:
1061 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001062 return;
Eric Paris2069f452008-07-04 09:47:13 +10001063 };
1064 /* we need a comma before each option */
1065 seq_putc(m, ',');
1066 seq_puts(m, prefix);
1067 if (has_comma)
1068 seq_putc(m, '\"');
1069 seq_puts(m, opts->mnt_opts[i]);
1070 if (has_comma)
1071 seq_putc(m, '\"');
1072 }
1073}
1074
1075static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1076{
1077 struct security_mnt_opts opts;
1078 int rc;
1079
1080 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001081 if (rc) {
1082 /* before policy load we may get EINVAL, don't show anything */
1083 if (rc == -EINVAL)
1084 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001085 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001086 }
Eric Paris2069f452008-07-04 09:47:13 +10001087
1088 selinux_write_opts(m, &opts);
1089
1090 security_free_mnt_opts(&opts);
1091
1092 return rc;
1093}
1094
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095static inline u16 inode_mode_to_security_class(umode_t mode)
1096{
1097 switch (mode & S_IFMT) {
1098 case S_IFSOCK:
1099 return SECCLASS_SOCK_FILE;
1100 case S_IFLNK:
1101 return SECCLASS_LNK_FILE;
1102 case S_IFREG:
1103 return SECCLASS_FILE;
1104 case S_IFBLK:
1105 return SECCLASS_BLK_FILE;
1106 case S_IFDIR:
1107 return SECCLASS_DIR;
1108 case S_IFCHR:
1109 return SECCLASS_CHR_FILE;
1110 case S_IFIFO:
1111 return SECCLASS_FIFO_FILE;
1112
1113 }
1114
1115 return SECCLASS_FILE;
1116}
1117
James Morris13402582005-09-30 14:24:34 -04001118static inline int default_protocol_stream(int protocol)
1119{
1120 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1121}
1122
1123static inline int default_protocol_dgram(int protocol)
1124{
1125 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1126}
1127
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1129{
1130 switch (family) {
1131 case PF_UNIX:
1132 switch (type) {
1133 case SOCK_STREAM:
1134 case SOCK_SEQPACKET:
1135 return SECCLASS_UNIX_STREAM_SOCKET;
1136 case SOCK_DGRAM:
1137 return SECCLASS_UNIX_DGRAM_SOCKET;
1138 }
1139 break;
1140 case PF_INET:
1141 case PF_INET6:
1142 switch (type) {
1143 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001144 if (default_protocol_stream(protocol))
1145 return SECCLASS_TCP_SOCKET;
1146 else
1147 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001149 if (default_protocol_dgram(protocol))
1150 return SECCLASS_UDP_SOCKET;
1151 else
1152 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001153 case SOCK_DCCP:
1154 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001155 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 return SECCLASS_RAWIP_SOCKET;
1157 }
1158 break;
1159 case PF_NETLINK:
1160 switch (protocol) {
1161 case NETLINK_ROUTE:
1162 return SECCLASS_NETLINK_ROUTE_SOCKET;
1163 case NETLINK_FIREWALL:
1164 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001165 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1167 case NETLINK_NFLOG:
1168 return SECCLASS_NETLINK_NFLOG_SOCKET;
1169 case NETLINK_XFRM:
1170 return SECCLASS_NETLINK_XFRM_SOCKET;
1171 case NETLINK_SELINUX:
1172 return SECCLASS_NETLINK_SELINUX_SOCKET;
1173 case NETLINK_AUDIT:
1174 return SECCLASS_NETLINK_AUDIT_SOCKET;
1175 case NETLINK_IP6_FW:
1176 return SECCLASS_NETLINK_IP6FW_SOCKET;
1177 case NETLINK_DNRTMSG:
1178 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001179 case NETLINK_KOBJECT_UEVENT:
1180 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 default:
1182 return SECCLASS_NETLINK_SOCKET;
1183 }
1184 case PF_PACKET:
1185 return SECCLASS_PACKET_SOCKET;
1186 case PF_KEY:
1187 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001188 case PF_APPLETALK:
1189 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 }
1191
1192 return SECCLASS_SOCKET;
1193}
1194
1195#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001196static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197 u16 tclass,
1198 u32 *sid)
1199{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001200 int rc;
1201 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202
Eric Paris828dfe12008-04-17 13:17:49 -04001203 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 if (!buffer)
1205 return -ENOMEM;
1206
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001207 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1208 if (IS_ERR(path))
1209 rc = PTR_ERR(path);
1210 else {
1211 /* each process gets a /proc/PID/ entry. Strip off the
1212 * PID part to get a valid selinux labeling.
1213 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1214 while (path[1] >= '0' && path[1] <= '9') {
1215 path[1] = '/';
1216 path++;
1217 }
1218 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 free_page((unsigned long)buffer);
1221 return rc;
1222}
1223#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001224static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 u16 tclass,
1226 u32 *sid)
1227{
1228 return -EINVAL;
1229}
1230#endif
1231
1232/* The inode's security attributes must be initialized before first use. */
1233static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1234{
1235 struct superblock_security_struct *sbsec = NULL;
1236 struct inode_security_struct *isec = inode->i_security;
1237 u32 sid;
1238 struct dentry *dentry;
1239#define INITCONTEXTLEN 255
1240 char *context = NULL;
1241 unsigned len = 0;
1242 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243
1244 if (isec->initialized)
1245 goto out;
1246
Eric Paris23970742006-09-25 23:32:01 -07001247 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250
1251 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001252 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 /* Defer initialization until selinux_complete_init,
1254 after the initial policy is loaded and the security
1255 server is ready to handle calls. */
1256 spin_lock(&sbsec->isec_lock);
1257 if (list_empty(&isec->list))
1258 list_add(&isec->list, &sbsec->isec_head);
1259 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001260 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 }
1262
1263 switch (sbsec->behavior) {
1264 case SECURITY_FS_USE_XATTR:
1265 if (!inode->i_op->getxattr) {
1266 isec->sid = sbsec->def_sid;
1267 break;
1268 }
1269
1270 /* Need a dentry, since the xattr API requires one.
1271 Life would be simpler if we could just pass the inode. */
1272 if (opt_dentry) {
1273 /* Called from d_instantiate or d_splice_alias. */
1274 dentry = dget(opt_dentry);
1275 } else {
1276 /* Called from selinux_complete_init, try to find a dentry. */
1277 dentry = d_find_alias(inode);
1278 }
1279 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001280 /*
1281 * this is can be hit on boot when a file is accessed
1282 * before the policy is loaded. When we load policy we
1283 * may find inodes that have no dentry on the
1284 * sbsec->isec_head list. No reason to complain as these
1285 * will get fixed up the next time we go through
1286 * inode_doinit with a dentry, before these inodes could
1287 * be used again by userspace.
1288 */
Eric Paris23970742006-09-25 23:32:01 -07001289 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 }
1291
1292 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001293 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 if (!context) {
1295 rc = -ENOMEM;
1296 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001297 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001299 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1301 context, len);
1302 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001303 kfree(context);
1304
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 /* Need a larger buffer. Query for the right size. */
1306 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1307 NULL, 0);
1308 if (rc < 0) {
1309 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001310 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001313 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 if (!context) {
1315 rc = -ENOMEM;
1316 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001317 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001319 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 rc = inode->i_op->getxattr(dentry,
1321 XATTR_NAME_SELINUX,
1322 context, len);
1323 }
1324 dput(dentry);
1325 if (rc < 0) {
1326 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001327 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001328 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 -rc, inode->i_sb->s_id, inode->i_ino);
1330 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001331 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 }
1333 /* Map ENODATA to the default file SID */
1334 sid = sbsec->def_sid;
1335 rc = 0;
1336 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001337 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001338 sbsec->def_sid,
1339 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001341 char *dev = inode->i_sb->s_id;
1342 unsigned long ino = inode->i_ino;
1343
1344 if (rc == -EINVAL) {
1345 if (printk_ratelimit())
1346 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1347 "context=%s. This indicates you may need to relabel the inode or the "
1348 "filesystem in question.\n", ino, dev, context);
1349 } else {
1350 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1351 "returned %d for dev=%s ino=%ld\n",
1352 __func__, context, -rc, dev, ino);
1353 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 kfree(context);
1355 /* Leave with the unlabeled SID */
1356 rc = 0;
1357 break;
1358 }
1359 }
1360 kfree(context);
1361 isec->sid = sid;
1362 break;
1363 case SECURITY_FS_USE_TASK:
1364 isec->sid = isec->task_sid;
1365 break;
1366 case SECURITY_FS_USE_TRANS:
1367 /* Default to the fs SID. */
1368 isec->sid = sbsec->sid;
1369
1370 /* Try to obtain a transition SID. */
1371 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001372 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1373 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001375 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 isec->sid = sid;
1377 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001378 case SECURITY_FS_USE_MNTPOINT:
1379 isec->sid = sbsec->mntpoint_sid;
1380 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001382 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 isec->sid = sbsec->sid;
1384
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001385 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001386 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001388 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 isec->sclass,
1390 &sid);
1391 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001392 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 isec->sid = sid;
1394 }
1395 }
1396 break;
1397 }
1398
1399 isec->initialized = 1;
1400
Eric Paris23970742006-09-25 23:32:01 -07001401out_unlock:
1402 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403out:
1404 if (isec->sclass == SECCLASS_FILE)
1405 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 return rc;
1407}
1408
1409/* Convert a Linux signal to an access vector. */
1410static inline u32 signal_to_av(int sig)
1411{
1412 u32 perm = 0;
1413
1414 switch (sig) {
1415 case SIGCHLD:
1416 /* Commonly granted from child to parent. */
1417 perm = PROCESS__SIGCHLD;
1418 break;
1419 case SIGKILL:
1420 /* Cannot be caught or ignored */
1421 perm = PROCESS__SIGKILL;
1422 break;
1423 case SIGSTOP:
1424 /* Cannot be caught or ignored */
1425 perm = PROCESS__SIGSTOP;
1426 break;
1427 default:
1428 /* All other signals. */
1429 perm = PROCESS__SIGNAL;
1430 break;
1431 }
1432
1433 return perm;
1434}
1435
David Howells275bb412008-11-14 10:39:19 +11001436/*
David Howellsd84f4f92008-11-14 10:39:23 +11001437 * Check permission between a pair of credentials
1438 * fork check, ptrace check, etc.
1439 */
1440static int cred_has_perm(const struct cred *actor,
1441 const struct cred *target,
1442 u32 perms)
1443{
1444 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1445
1446 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1447}
1448
1449/*
David Howells88e67f32008-11-14 10:39:21 +11001450 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001451 * fork check, ptrace check, etc.
1452 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001453 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001454 */
1455static int task_has_perm(const struct task_struct *tsk1,
1456 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 u32 perms)
1458{
David Howells275bb412008-11-14 10:39:19 +11001459 const struct task_security_struct *__tsec1, *__tsec2;
1460 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461
David Howells275bb412008-11-14 10:39:19 +11001462 rcu_read_lock();
1463 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1464 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1465 rcu_read_unlock();
1466 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467}
1468
David Howells3b11a1d2008-11-14 10:39:26 +11001469/*
1470 * Check permission between current and another task, e.g. signal checks,
1471 * fork check, ptrace check, etc.
1472 * current is the actor and tsk2 is the target
1473 * - this uses current's subjective creds
1474 */
1475static int current_has_perm(const struct task_struct *tsk,
1476 u32 perms)
1477{
1478 u32 sid, tsid;
1479
1480 sid = current_sid();
1481 tsid = task_sid(tsk);
1482 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1483}
1484
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001485#if CAP_LAST_CAP > 63
1486#error Fix SELinux to handle capabilities > 63.
1487#endif
1488
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001490static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001491 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492{
Thomas Liu2bf49692009-07-14 12:14:09 -04001493 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001494 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001495 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001496 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001497 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001498 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499
Eric Paris50c205f2012-04-04 15:01:43 -04001500 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 ad.u.cap = cap;
1502
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001503 switch (CAP_TO_INDEX(cap)) {
1504 case 0:
1505 sclass = SECCLASS_CAPABILITY;
1506 break;
1507 case 1:
1508 sclass = SECCLASS_CAPABILITY2;
1509 break;
1510 default:
1511 printk(KERN_ERR
1512 "SELinux: out of range capability %d\n", cap);
1513 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001514 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001515 }
Eric Paris06112162008-11-11 22:02:50 +11001516
David Howells275bb412008-11-14 10:39:19 +11001517 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001518 if (audit == SECURITY_CAP_AUDIT) {
1519 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1520 if (rc2)
1521 return rc2;
1522 }
Eric Paris06112162008-11-11 22:02:50 +11001523 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524}
1525
1526/* Check whether a task is allowed to use a system operation. */
1527static int task_has_system(struct task_struct *tsk,
1528 u32 perms)
1529{
David Howells275bb412008-11-14 10:39:19 +11001530 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531
David Howells275bb412008-11-14 10:39:19 +11001532 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 SECCLASS_SYSTEM, perms, NULL);
1534}
1535
1536/* Check whether a task has a particular permission to an inode.
1537 The 'adp' parameter is optional and allows other audit
1538 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001539static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 struct inode *inode,
1541 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001542 struct common_audit_data *adp,
1543 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001546 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547
David Howellse0e81732009-09-02 09:13:40 +01001548 validate_creds(cred);
1549
Eric Paris828dfe12008-04-17 13:17:49 -04001550 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001551 return 0;
1552
David Howells88e67f32008-11-14 10:39:21 +11001553 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 isec = inode->i_security;
1555
Eric Paris9ade0cf2011-04-25 16:26:29 -04001556 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557}
1558
1559/* Same as inode_has_perm, but pass explicit audit data containing
1560 the dentry to help the auditing code to more easily generate the
1561 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001562static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct dentry *dentry,
1564 u32 av)
1565{
1566 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001567 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001568
Eric Paris50c205f2012-04-04 15:01:43 -04001569 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001570 ad.u.dentry = dentry;
1571 return inode_has_perm(cred, inode, av, &ad, 0);
1572}
1573
1574/* Same as inode_has_perm, but pass explicit audit data containing
1575 the path to help the auditing code to more easily generate the
1576 pathname if needed. */
1577static inline int path_has_perm(const struct cred *cred,
1578 struct path *path,
1579 u32 av)
1580{
1581 struct inode *inode = path->dentry->d_inode;
1582 struct common_audit_data ad;
1583
Eric Paris50c205f2012-04-04 15:01:43 -04001584 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001585 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001586 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587}
1588
1589/* Check whether a task can use an open file descriptor to
1590 access an inode in a given way. Check access to the
1591 descriptor itself, and then use dentry_has_perm to
1592 check a particular permission to the file.
1593 Access to the descriptor is implicitly granted if it
1594 has the same SID as the process. If av is zero, then
1595 access to the file is not checked, e.g. for cases
1596 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001597static int file_has_perm(const struct cred *cred,
1598 struct file *file,
1599 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001602 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001603 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001604 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 int rc;
1606
Eric Paris50c205f2012-04-04 15:01:43 -04001607 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001608 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609
David Howells275bb412008-11-14 10:39:19 +11001610 if (sid != fsec->sid) {
1611 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 SECCLASS_FD,
1613 FD__USE,
1614 &ad);
1615 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001616 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 }
1618
1619 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001620 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001622 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623
David Howells88e67f32008-11-14 10:39:21 +11001624out:
1625 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626}
1627
1628/* Check whether a task can create a file. */
1629static int may_create(struct inode *dir,
1630 struct dentry *dentry,
1631 u16 tclass)
1632{
Paul Moore5fb49872010-04-22 14:46:19 -04001633 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 struct inode_security_struct *dsec;
1635 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001636 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001637 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 int rc;
1639
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 dsec = dir->i_security;
1641 sbsec = dir->i_sb->s_security;
1642
David Howells275bb412008-11-14 10:39:19 +11001643 sid = tsec->sid;
1644 newsid = tsec->create_sid;
1645
Eric Paris50c205f2012-04-04 15:01:43 -04001646 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001647 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648
David Howells275bb412008-11-14 10:39:19 +11001649 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 DIR__ADD_NAME | DIR__SEARCH,
1651 &ad);
1652 if (rc)
1653 return rc;
1654
Eric Paris12f348b2012-10-09 10:56:25 -04001655 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001656 rc = security_transition_sid(sid, dsec->sid, tclass,
1657 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 if (rc)
1659 return rc;
1660 }
1661
David Howells275bb412008-11-14 10:39:19 +11001662 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 if (rc)
1664 return rc;
1665
1666 return avc_has_perm(newsid, sbsec->sid,
1667 SECCLASS_FILESYSTEM,
1668 FILESYSTEM__ASSOCIATE, &ad);
1669}
1670
Michael LeMay4eb582c2006-06-26 00:24:57 -07001671/* Check whether a task can create a key. */
1672static int may_create_key(u32 ksid,
1673 struct task_struct *ctx)
1674{
David Howells275bb412008-11-14 10:39:19 +11001675 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001676
David Howells275bb412008-11-14 10:39:19 +11001677 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001678}
1679
Eric Paris828dfe12008-04-17 13:17:49 -04001680#define MAY_LINK 0
1681#define MAY_UNLINK 1
1682#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683
1684/* Check whether a task can link, unlink, or rmdir a file/directory. */
1685static int may_link(struct inode *dir,
1686 struct dentry *dentry,
1687 int kind)
1688
1689{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001691 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001692 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 u32 av;
1694 int rc;
1695
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 dsec = dir->i_security;
1697 isec = dentry->d_inode->i_security;
1698
Eric Paris50c205f2012-04-04 15:01:43 -04001699 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001700 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701
1702 av = DIR__SEARCH;
1703 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001704 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 if (rc)
1706 return rc;
1707
1708 switch (kind) {
1709 case MAY_LINK:
1710 av = FILE__LINK;
1711 break;
1712 case MAY_UNLINK:
1713 av = FILE__UNLINK;
1714 break;
1715 case MAY_RMDIR:
1716 av = DIR__RMDIR;
1717 break;
1718 default:
Eric Paris744ba352008-04-17 11:52:44 -04001719 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1720 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 return 0;
1722 }
1723
David Howells275bb412008-11-14 10:39:19 +11001724 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 return rc;
1726}
1727
1728static inline int may_rename(struct inode *old_dir,
1729 struct dentry *old_dentry,
1730 struct inode *new_dir,
1731 struct dentry *new_dentry)
1732{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001734 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001735 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 u32 av;
1737 int old_is_dir, new_is_dir;
1738 int rc;
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 old_dsec = old_dir->i_security;
1741 old_isec = old_dentry->d_inode->i_security;
1742 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1743 new_dsec = new_dir->i_security;
1744
Eric Paris50c205f2012-04-04 15:01:43 -04001745 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746
Eric Parisa2694342011-04-25 13:10:27 -04001747 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001748 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1750 if (rc)
1751 return rc;
David Howells275bb412008-11-14 10:39:19 +11001752 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 old_isec->sclass, FILE__RENAME, &ad);
1754 if (rc)
1755 return rc;
1756 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001757 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758 old_isec->sclass, DIR__REPARENT, &ad);
1759 if (rc)
1760 return rc;
1761 }
1762
Eric Parisa2694342011-04-25 13:10:27 -04001763 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 av = DIR__ADD_NAME | DIR__SEARCH;
1765 if (new_dentry->d_inode)
1766 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001767 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 if (rc)
1769 return rc;
1770 if (new_dentry->d_inode) {
1771 new_isec = new_dentry->d_inode->i_security;
1772 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001773 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774 new_isec->sclass,
1775 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1776 if (rc)
1777 return rc;
1778 }
1779
1780 return 0;
1781}
1782
1783/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001784static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 struct super_block *sb,
1786 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001787 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001790 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001791
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001793 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794}
1795
1796/* Convert a Linux mode and permission mask to an access vector. */
1797static inline u32 file_mask_to_av(int mode, int mask)
1798{
1799 u32 av = 0;
1800
Al Virodba19c62011-07-25 20:49:29 -04001801 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 if (mask & MAY_EXEC)
1803 av |= FILE__EXECUTE;
1804 if (mask & MAY_READ)
1805 av |= FILE__READ;
1806
1807 if (mask & MAY_APPEND)
1808 av |= FILE__APPEND;
1809 else if (mask & MAY_WRITE)
1810 av |= FILE__WRITE;
1811
1812 } else {
1813 if (mask & MAY_EXEC)
1814 av |= DIR__SEARCH;
1815 if (mask & MAY_WRITE)
1816 av |= DIR__WRITE;
1817 if (mask & MAY_READ)
1818 av |= DIR__READ;
1819 }
1820
1821 return av;
1822}
1823
1824/* Convert a Linux file to an access vector. */
1825static inline u32 file_to_av(struct file *file)
1826{
1827 u32 av = 0;
1828
1829 if (file->f_mode & FMODE_READ)
1830 av |= FILE__READ;
1831 if (file->f_mode & FMODE_WRITE) {
1832 if (file->f_flags & O_APPEND)
1833 av |= FILE__APPEND;
1834 else
1835 av |= FILE__WRITE;
1836 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001837 if (!av) {
1838 /*
1839 * Special file opened with flags 3 for ioctl-only use.
1840 */
1841 av = FILE__IOCTL;
1842 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843
1844 return av;
1845}
1846
Eric Paris8b6a5a32008-10-29 17:06:46 -04001847/*
1848 * Convert a file to an access vector and include the correct open
1849 * open permission.
1850 */
1851static inline u32 open_file_to_av(struct file *file)
1852{
1853 u32 av = file_to_av(file);
1854
Eric Paris49b7b8d2010-07-23 11:44:09 -04001855 if (selinux_policycap_openperm)
1856 av |= FILE__OPEN;
1857
Eric Paris8b6a5a32008-10-29 17:06:46 -04001858 return av;
1859}
1860
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861/* Hook functions begin here. */
1862
Ingo Molnar9e488582009-05-07 19:26:19 +10001863static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001864 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 int rc;
1867
Ingo Molnar9e488582009-05-07 19:26:19 +10001868 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 if (rc)
1870 return rc;
1871
Eric Paris69f594a2012-01-03 12:25:15 -05001872 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001873 u32 sid = current_sid();
1874 u32 csid = task_sid(child);
1875 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001876 }
1877
David Howells3b11a1d2008-11-14 10:39:26 +11001878 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001879}
1880
1881static int selinux_ptrace_traceme(struct task_struct *parent)
1882{
1883 int rc;
1884
Eric Paris200ac532009-02-12 15:01:04 -05001885 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001886 if (rc)
1887 return rc;
1888
1889 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890}
1891
1892static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001893 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894{
1895 int error;
1896
David Howells3b11a1d2008-11-14 10:39:26 +11001897 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 if (error)
1899 return error;
1900
Eric Paris200ac532009-02-12 15:01:04 -05001901 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902}
1903
David Howellsd84f4f92008-11-14 10:39:23 +11001904static int selinux_capset(struct cred *new, const struct cred *old,
1905 const kernel_cap_t *effective,
1906 const kernel_cap_t *inheritable,
1907 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908{
1909 int error;
1910
Eric Paris200ac532009-02-12 15:01:04 -05001911 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001912 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913 if (error)
1914 return error;
1915
David Howellsd84f4f92008-11-14 10:39:23 +11001916 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917}
1918
James Morris5626d3e2009-01-30 10:05:06 +11001919/*
1920 * (This comment used to live with the selinux_task_setuid hook,
1921 * which was removed).
1922 *
1923 * Since setuid only affects the current process, and since the SELinux
1924 * controls are not based on the Linux identity attributes, SELinux does not
1925 * need to control this operation. However, SELinux does control the use of
1926 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1927 */
1928
Eric Paris6a9de492012-01-03 12:25:14 -05001929static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1930 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931{
1932 int rc;
1933
Eric Paris6a9de492012-01-03 12:25:14 -05001934 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 if (rc)
1936 return rc;
1937
Eric Paris6a9de492012-01-03 12:25:14 -05001938 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939}
1940
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
David Howells88e67f32008-11-14 10:39:21 +11001943 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
David Howells88e67f32008-11-14 10:39:21 +11001971 const struct cred *cred = current_cred();
1972
Eric Paris2875fa02011-04-28 16:04:24 -04001973 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Eric Paris12b30522010-11-15 18:36:29 -05001976static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001981 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1982 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001983 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1984 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001985 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1986 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1987 /* Set level of messages printed to console */
1988 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001989 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1990 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001991 case SYSLOG_ACTION_CLOSE: /* Close log */
1992 case SYSLOG_ACTION_OPEN: /* Open log */
1993 case SYSLOG_ACTION_READ: /* Read from log */
1994 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1995 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001996 default:
1997 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1998 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 }
2000 return rc;
2001}
2002
2003/*
2004 * Check that a process has enough memory to allocate a new virtual
2005 * mapping. 0 means there is enough memory for the allocation to
2006 * succeed and -ENOMEM implies there is not.
2007 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 * Do not audit the selinux permission check, as this is applied to all
2009 * processes that allocate mappings.
2010 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002011static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012{
2013 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
Eric Paris6a9de492012-01-03 12:25:14 -05002015 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002016 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 if (rc == 0)
2018 cap_sys_admin = 1;
2019
Alan Cox34b4e4a2007-08-22 14:01:28 -07002020 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021}
2022
2023/* binprm security operations */
2024
David Howellsa6f76f22008-11-14 10:39:24 +11002025static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026{
David Howellsa6f76f22008-11-14 10:39:24 +11002027 const struct task_security_struct *old_tsec;
2028 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002030 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002031 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 int rc;
2033
Eric Paris200ac532009-02-12 15:01:04 -05002034 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 if (rc)
2036 return rc;
2037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* SELinux context only depends on initial program or script and not
2039 * the script interpreter */
2040 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 return 0;
2042
David Howellsa6f76f22008-11-14 10:39:24 +11002043 old_tsec = current_security();
2044 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 isec = inode->i_security;
2046
2047 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002048 new_tsec->sid = old_tsec->sid;
2049 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Michael LeMay28eba5b2006-06-27 02:53:42 -07002051 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002052 new_tsec->create_sid = 0;
2053 new_tsec->keycreate_sid = 0;
2054 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055
David Howellsa6f76f22008-11-14 10:39:24 +11002056 if (old_tsec->exec_sid) {
2057 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002059 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002060
2061 /*
2062 * Minimize confusion: if no_new_privs and a transition is
2063 * explicitly requested, then fail the exec.
2064 */
2065 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2066 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 } else {
2068 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002069 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002070 SECCLASS_PROCESS, NULL,
2071 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 if (rc)
2073 return rc;
2074 }
2075
Eric Paris50c205f2012-04-04 15:01:43 -04002076 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002077 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002079 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2080 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002081 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082
David Howellsa6f76f22008-11-14 10:39:24 +11002083 if (new_tsec->sid == old_tsec->sid) {
2084 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2086 if (rc)
2087 return rc;
2088 } else {
2089 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002090 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2092 if (rc)
2093 return rc;
2094
David Howellsa6f76f22008-11-14 10:39:24 +11002095 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2097 if (rc)
2098 return rc;
2099
David Howellsa6f76f22008-11-14 10:39:24 +11002100 /* Check for shared state */
2101 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2102 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2103 SECCLASS_PROCESS, PROCESS__SHARE,
2104 NULL);
2105 if (rc)
2106 return -EPERM;
2107 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108
David Howellsa6f76f22008-11-14 10:39:24 +11002109 /* Make sure that anyone attempting to ptrace over a task that
2110 * changes its SID has the appropriate permit */
2111 if (bprm->unsafe &
2112 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2113 struct task_struct *tracer;
2114 struct task_security_struct *sec;
2115 u32 ptsid = 0;
2116
2117 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002118 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002119 if (likely(tracer != NULL)) {
2120 sec = __task_cred(tracer)->security;
2121 ptsid = sec->sid;
2122 }
2123 rcu_read_unlock();
2124
2125 if (ptsid != 0) {
2126 rc = avc_has_perm(ptsid, new_tsec->sid,
2127 SECCLASS_PROCESS,
2128 PROCESS__PTRACE, NULL);
2129 if (rc)
2130 return -EPERM;
2131 }
2132 }
2133
2134 /* Clear any possibly unsafe personality bits on exec: */
2135 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 }
2137
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 return 0;
2139}
2140
Eric Paris828dfe12008-04-17 13:17:49 -04002141static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142{
Paul Moore5fb49872010-04-22 14:46:19 -04002143 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002144 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 int atsecure = 0;
2146
David Howells275bb412008-11-14 10:39:19 +11002147 sid = tsec->sid;
2148 osid = tsec->osid;
2149
2150 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 /* Enable secure mode for SIDs transitions unless
2152 the noatsecure permission is granted between
2153 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002154 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002155 SECCLASS_PROCESS,
2156 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 }
2158
Eric Paris200ac532009-02-12 15:01:04 -05002159 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160}
2161
Al Viroc3c073f2012-08-21 22:32:06 -04002162static int match_file(const void *p, struct file *file, unsigned fd)
2163{
2164 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2165}
2166
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002168static inline void flush_unauthorized_files(const struct cred *cred,
2169 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002172 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002173 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002174 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002176 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002178 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002179 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002180 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002181
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 /* Revalidate access to controlling tty.
Eric Paris602a8dd2012-04-04 15:01:42 -04002183 Use path_has_perm on the tty path directly rather
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 than using file_has_perm, as this particular open
2185 file may belong to another process and we are only
2186 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002187 file_priv = list_first_entry(&tty->tty_files,
2188 struct tty_file_private, list);
2189 file = file_priv->file;
Eric Paris602a8dd2012-04-04 15:01:42 -04002190 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002191 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002193 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002194 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002196 /* Reset controlling tty. */
2197 if (drop_tty)
2198 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199
2200 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002201 n = iterate_fd(files, 0, match_file, cred);
2202 if (!n) /* none found? */
2203 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204
Al Viroc3c073f2012-08-21 22:32:06 -04002205 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002206 if (IS_ERR(devnull))
2207 devnull = NULL;
2208 /* replace all the matching ones with this */
2209 do {
2210 replace_fd(n - 1, devnull, 0);
2211 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2212 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002213 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214}
2215
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216/*
David Howellsa6f76f22008-11-14 10:39:24 +11002217 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 */
David Howellsa6f76f22008-11-14 10:39:24 +11002219static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220{
David Howellsa6f76f22008-11-14 10:39:24 +11002221 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 int rc, i;
2224
David Howellsa6f76f22008-11-14 10:39:24 +11002225 new_tsec = bprm->cred->security;
2226 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 return;
2228
2229 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002230 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231
David Howellsa6f76f22008-11-14 10:39:24 +11002232 /* Always clear parent death signal on SID transitions. */
2233 current->pdeath_signal = 0;
2234
2235 /* Check whether the new SID can inherit resource limits from the old
2236 * SID. If not, reset all soft limits to the lower of the current
2237 * task's hard limit and the init task's soft limit.
2238 *
2239 * Note that the setting of hard limits (even to lower them) can be
2240 * controlled by the setrlimit check. The inclusion of the init task's
2241 * soft limit into the computation is to avoid resetting soft limits
2242 * higher than the default soft limit for cases where the default is
2243 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2244 */
2245 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2246 PROCESS__RLIMITINH, NULL);
2247 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002248 /* protect against do_prlimit() */
2249 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002250 for (i = 0; i < RLIM_NLIMITS; i++) {
2251 rlim = current->signal->rlim + i;
2252 initrlim = init_task.signal->rlim + i;
2253 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2254 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002255 task_unlock(current);
2256 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002257 }
2258}
2259
2260/*
2261 * Clean up the process immediately after the installation of new credentials
2262 * due to exec
2263 */
2264static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2265{
2266 const struct task_security_struct *tsec = current_security();
2267 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002268 u32 osid, sid;
2269 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002270
David Howellsa6f76f22008-11-14 10:39:24 +11002271 osid = tsec->osid;
2272 sid = tsec->sid;
2273
2274 if (sid == osid)
2275 return;
2276
2277 /* Check whether the new SID can inherit signal state from the old SID.
2278 * If not, clear itimers to avoid subsequent signal generation and
2279 * flush and unblock signals.
2280 *
2281 * This must occur _after_ the task SID has been updated so that any
2282 * kill done after the flush will be checked against the new SID.
2283 */
2284 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 if (rc) {
2286 memset(&itimer, 0, sizeof itimer);
2287 for (i = 0; i < 3; i++)
2288 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002290 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2291 __flush_signals(current);
2292 flush_signal_handlers(current, 1);
2293 sigemptyset(&current->blocked);
2294 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 spin_unlock_irq(&current->sighand->siglock);
2296 }
2297
David Howellsa6f76f22008-11-14 10:39:24 +11002298 /* Wake up the parent if it is waiting so that it can recheck
2299 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002300 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002301 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002302 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303}
2304
2305/* superblock security operations */
2306
2307static int selinux_sb_alloc_security(struct super_block *sb)
2308{
2309 return superblock_alloc_security(sb);
2310}
2311
2312static void selinux_sb_free_security(struct super_block *sb)
2313{
2314 superblock_free_security(sb);
2315}
2316
2317static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2318{
2319 if (plen > olen)
2320 return 0;
2321
2322 return !memcmp(prefix, option, plen);
2323}
2324
2325static inline int selinux_option(char *option, int len)
2326{
Eric Paris832cbd92008-04-01 13:24:09 -04002327 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2328 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2329 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002330 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2331 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332}
2333
2334static inline void take_option(char **to, char *from, int *first, int len)
2335{
2336 if (!*first) {
2337 **to = ',';
2338 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002339 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 *first = 0;
2341 memcpy(*to, from, len);
2342 *to += len;
2343}
2344
Eric Paris828dfe12008-04-17 13:17:49 -04002345static inline void take_selinux_option(char **to, char *from, int *first,
2346 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002347{
2348 int current_size = 0;
2349
2350 if (!*first) {
2351 **to = '|';
2352 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002353 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002354 *first = 0;
2355
2356 while (current_size < len) {
2357 if (*from != '"') {
2358 **to = *from;
2359 *to += 1;
2360 }
2361 from += 1;
2362 current_size += 1;
2363 }
2364}
2365
Eric Parise0007522008-03-05 10:31:54 -05002366static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367{
2368 int fnosec, fsec, rc = 0;
2369 char *in_save, *in_curr, *in_end;
2370 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002371 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
2373 in_curr = orig;
2374 sec_curr = copy;
2375
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2377 if (!nosec) {
2378 rc = -ENOMEM;
2379 goto out;
2380 }
2381
2382 nosec_save = nosec;
2383 fnosec = fsec = 1;
2384 in_save = in_end = orig;
2385
2386 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002387 if (*in_end == '"')
2388 open_quote = !open_quote;
2389 if ((*in_end == ',' && open_quote == 0) ||
2390 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 int len = in_end - in_curr;
2392
2393 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002394 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 else
2396 take_option(&nosec, in_curr, &fnosec, len);
2397
2398 in_curr = in_end + 1;
2399 }
2400 } while (*in_end++);
2401
Eric Paris6931dfc2005-06-30 02:58:51 -07002402 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002403 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404out:
2405 return rc;
2406}
2407
Eric Paris026eb162011-03-03 16:09:14 -05002408static int selinux_sb_remount(struct super_block *sb, void *data)
2409{
2410 int rc, i, *flags;
2411 struct security_mnt_opts opts;
2412 char *secdata, **mount_options;
2413 struct superblock_security_struct *sbsec = sb->s_security;
2414
2415 if (!(sbsec->flags & SE_SBINITIALIZED))
2416 return 0;
2417
2418 if (!data)
2419 return 0;
2420
2421 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2422 return 0;
2423
2424 security_init_mnt_opts(&opts);
2425 secdata = alloc_secdata();
2426 if (!secdata)
2427 return -ENOMEM;
2428 rc = selinux_sb_copy_data(data, secdata);
2429 if (rc)
2430 goto out_free_secdata;
2431
2432 rc = selinux_parse_opts_str(secdata, &opts);
2433 if (rc)
2434 goto out_free_secdata;
2435
2436 mount_options = opts.mnt_opts;
2437 flags = opts.mnt_opts_flags;
2438
2439 for (i = 0; i < opts.num_mnt_opts; i++) {
2440 u32 sid;
2441 size_t len;
2442
Eric Paris12f348b2012-10-09 10:56:25 -04002443 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002444 continue;
2445 len = strlen(mount_options[i]);
2446 rc = security_context_to_sid(mount_options[i], len, &sid);
2447 if (rc) {
2448 printk(KERN_WARNING "SELinux: security_context_to_sid"
Anand Avati102aefd2013-04-16 18:56:19 -04002449 "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
2450 mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
Eric Paris026eb162011-03-03 16:09:14 -05002451 goto out_free_opts;
2452 }
2453 rc = -EINVAL;
2454 switch (flags[i]) {
2455 case FSCONTEXT_MNT:
2456 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2457 goto out_bad_option;
2458 break;
2459 case CONTEXT_MNT:
2460 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2461 goto out_bad_option;
2462 break;
2463 case ROOTCONTEXT_MNT: {
2464 struct inode_security_struct *root_isec;
2465 root_isec = sb->s_root->d_inode->i_security;
2466
2467 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2468 goto out_bad_option;
2469 break;
2470 }
2471 case DEFCONTEXT_MNT:
2472 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2473 goto out_bad_option;
2474 break;
2475 default:
2476 goto out_free_opts;
2477 }
2478 }
2479
2480 rc = 0;
2481out_free_opts:
2482 security_free_mnt_opts(&opts);
2483out_free_secdata:
2484 free_secdata(secdata);
2485 return rc;
2486out_bad_option:
2487 printk(KERN_WARNING "SELinux: unable to change security options "
Anand Avati102aefd2013-04-16 18:56:19 -04002488 "during remount (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
2489 SB_TYPE_ARGS(sb));
Eric Paris026eb162011-03-03 16:09:14 -05002490 goto out_free_opts;
2491}
2492
James Morris12204e22008-12-19 10:44:42 +11002493static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494{
David Howells88e67f32008-11-14 10:39:21 +11002495 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002496 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 int rc;
2498
2499 rc = superblock_doinit(sb, data);
2500 if (rc)
2501 return rc;
2502
James Morris74192242008-12-19 11:41:10 +11002503 /* Allow all mounts performed by the kernel */
2504 if (flags & MS_KERNMOUNT)
2505 return 0;
2506
Eric Paris50c205f2012-04-04 15:01:43 -04002507 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002508 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002509 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510}
2511
David Howells726c3342006-06-23 02:02:58 -07002512static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513{
David Howells88e67f32008-11-14 10:39:21 +11002514 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002515 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516
Eric Paris50c205f2012-04-04 15:01:43 -04002517 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002518 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002519 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520}
2521
Al Viro808d4e32012-10-11 11:42:01 -04002522static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002523 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002524 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002525 unsigned long flags,
2526 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527{
David Howells88e67f32008-11-14 10:39:21 +11002528 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529
2530 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002531 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002532 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533 else
Eric Paris2875fa02011-04-28 16:04:24 -04002534 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002535}
2536
2537static int selinux_umount(struct vfsmount *mnt, int flags)
2538{
David Howells88e67f32008-11-14 10:39:21 +11002539 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540
David Howells88e67f32008-11-14 10:39:21 +11002541 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002542 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543}
2544
2545/* inode security operations */
2546
2547static int selinux_inode_alloc_security(struct inode *inode)
2548{
2549 return inode_alloc_security(inode);
2550}
2551
2552static void selinux_inode_free_security(struct inode *inode)
2553{
2554 inode_free_security(inode);
2555}
2556
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002557static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002558 const struct qstr *qstr, char **name,
2559 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002560{
Paul Moore5fb49872010-04-22 14:46:19 -04002561 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002562 struct inode_security_struct *dsec;
2563 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002564 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002566 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568 dsec = dir->i_security;
2569 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002570
David Howells275bb412008-11-14 10:39:19 +11002571 sid = tsec->sid;
2572 newsid = tsec->create_sid;
2573
Eric Paris415103f2010-12-02 16:13:40 -05002574 if ((sbsec->flags & SE_SBINITIALIZED) &&
2575 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2576 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002577 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002578 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002579 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002580 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002581 if (rc) {
2582 printk(KERN_WARNING "%s: "
2583 "security_transition_sid failed, rc=%d (dev=%s "
2584 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002585 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586 -rc, inode->i_sb->s_id, inode->i_ino);
2587 return rc;
2588 }
2589 }
2590
Eric Paris296fddf2006-09-25 23:32:00 -07002591 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002592 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002593 struct inode_security_struct *isec = inode->i_security;
2594 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2595 isec->sid = newsid;
2596 isec->initialized = 1;
2597 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598
Eric Paris12f348b2012-10-09 10:56:25 -04002599 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002600 return -EOPNOTSUPP;
2601
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002602 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002603 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002604 if (!namep)
2605 return -ENOMEM;
2606 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002607 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002608
2609 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002610 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002611 if (rc) {
2612 kfree(namep);
2613 return rc;
2614 }
2615 *value = context;
2616 *len = clen;
2617 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002618
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002619 return 0;
2620}
2621
Al Viro4acdaf22011-07-26 01:42:34 -04002622static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623{
2624 return may_create(dir, dentry, SECCLASS_FILE);
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2628{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629 return may_link(dir, old_dentry, MAY_LINK);
2630}
2631
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2633{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634 return may_link(dir, dentry, MAY_UNLINK);
2635}
2636
2637static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2638{
2639 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2640}
2641
Al Viro18bb1db2011-07-26 01:41:39 -04002642static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
2644 return may_create(dir, dentry, SECCLASS_DIR);
2645}
2646
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2648{
2649 return may_link(dir, dentry, MAY_RMDIR);
2650}
2651
Al Viro1a67aaf2011-07-26 01:52:52 -04002652static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2655}
2656
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002658 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659{
2660 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2661}
2662
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663static int selinux_inode_readlink(struct dentry *dentry)
2664{
David Howells88e67f32008-11-14 10:39:21 +11002665 const struct cred *cred = current_cred();
2666
Eric Paris2875fa02011-04-28 16:04:24 -04002667 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668}
2669
2670static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2671{
David Howells88e67f32008-11-14 10:39:21 +11002672 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673
Eric Paris2875fa02011-04-28 16:04:24 -04002674 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675}
2676
Eric Parisd4cf970d2012-04-04 15:01:42 -04002677static noinline int audit_inode_permission(struct inode *inode,
2678 u32 perms, u32 audited, u32 denied,
2679 unsigned flags)
2680{
2681 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002682 struct inode_security_struct *isec = inode->i_security;
2683 int rc;
2684
Eric Paris50c205f2012-04-04 15:01:43 -04002685 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002686 ad.u.inode = inode;
2687
2688 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2689 audited, denied, &ad, flags);
2690 if (rc)
2691 return rc;
2692 return 0;
2693}
2694
Al Viroe74f71e2011-06-20 19:38:15 -04002695static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696{
David Howells88e67f32008-11-14 10:39:21 +11002697 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002698 u32 perms;
2699 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002700 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002701 struct inode_security_struct *isec;
2702 u32 sid;
2703 struct av_decision avd;
2704 int rc, rc2;
2705 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706
Eric Parisb782e0a2010-07-23 11:44:03 -04002707 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002708 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2709
Eric Parisb782e0a2010-07-23 11:44:03 -04002710 /* No permission to check. Existence test. */
2711 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713
Eric Paris2e334052012-04-04 15:01:42 -04002714 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002715
Eric Paris2e334052012-04-04 15:01:42 -04002716 if (unlikely(IS_PRIVATE(inode)))
2717 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002718
2719 perms = file_mask_to_av(inode->i_mode, mask);
2720
Eric Paris2e334052012-04-04 15:01:42 -04002721 sid = cred_sid(cred);
2722 isec = inode->i_security;
2723
2724 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2725 audited = avc_audit_required(perms, &avd, rc,
2726 from_access ? FILE__AUDIT_ACCESS : 0,
2727 &denied);
2728 if (likely(!audited))
2729 return rc;
2730
Eric Parisd4cf970d2012-04-04 15:01:42 -04002731 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002732 if (rc2)
2733 return rc2;
2734 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735}
2736
2737static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2738{
David Howells88e67f32008-11-14 10:39:21 +11002739 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002740 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002741 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002743 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2744 if (ia_valid & ATTR_FORCE) {
2745 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2746 ATTR_FORCE);
2747 if (!ia_valid)
2748 return 0;
2749 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002751 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2752 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002753 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754
Eric Paris3d2195c2012-07-06 14:13:30 -04002755 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002756 av |= FILE__OPEN;
2757
2758 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759}
2760
2761static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2762{
David Howells88e67f32008-11-14 10:39:21 +11002763 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002764 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002765
Eric Paris2875fa02011-04-28 16:04:24 -04002766 path.dentry = dentry;
2767 path.mnt = mnt;
2768
2769 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770}
2771
David Howells8f0cfa52008-04-29 00:59:41 -07002772static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002773{
David Howells88e67f32008-11-14 10:39:21 +11002774 const struct cred *cred = current_cred();
2775
Serge E. Hallynb5376772007-10-16 23:31:36 -07002776 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2777 sizeof XATTR_SECURITY_PREFIX - 1)) {
2778 if (!strcmp(name, XATTR_NAME_CAPS)) {
2779 if (!capable(CAP_SETFCAP))
2780 return -EPERM;
2781 } else if (!capable(CAP_SYS_ADMIN)) {
2782 /* A different attribute in the security namespace.
2783 Restrict to administrator. */
2784 return -EPERM;
2785 }
2786 }
2787
2788 /* Not an attribute we recognize, so just check the
2789 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002790 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002791}
2792
David Howells8f0cfa52008-04-29 00:59:41 -07002793static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2794 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796 struct inode *inode = dentry->d_inode;
2797 struct inode_security_struct *isec = inode->i_security;
2798 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002799 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002800 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801 int rc = 0;
2802
Serge E. Hallynb5376772007-10-16 23:31:36 -07002803 if (strcmp(name, XATTR_NAME_SELINUX))
2804 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805
2806 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002807 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808 return -EOPNOTSUPP;
2809
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002810 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811 return -EPERM;
2812
Eric Paris50c205f2012-04-04 15:01:43 -04002813 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002814 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815
David Howells275bb412008-11-14 10:39:19 +11002816 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817 FILE__RELABELFROM, &ad);
2818 if (rc)
2819 return rc;
2820
2821 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002822 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002823 if (!capable(CAP_MAC_ADMIN)) {
2824 struct audit_buffer *ab;
2825 size_t audit_size;
2826 const char *str;
2827
2828 /* We strip a nul only if it is at the end, otherwise the
2829 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002830 if (value) {
2831 str = value;
2832 if (str[size - 1] == '\0')
2833 audit_size = size - 1;
2834 else
2835 audit_size = size;
2836 } else {
2837 str = "";
2838 audit_size = 0;
2839 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002840 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2841 audit_log_format(ab, "op=setxattr invalid_context=");
2842 audit_log_n_untrustedstring(ab, value, audit_size);
2843 audit_log_end(ab);
2844
Stephen Smalley12b29f32008-05-07 13:03:20 -04002845 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002846 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002847 rc = security_context_to_sid_force(value, size, &newsid);
2848 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849 if (rc)
2850 return rc;
2851
David Howells275bb412008-11-14 10:39:19 +11002852 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853 FILE__RELABELTO, &ad);
2854 if (rc)
2855 return rc;
2856
David Howells275bb412008-11-14 10:39:19 +11002857 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002858 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859 if (rc)
2860 return rc;
2861
2862 return avc_has_perm(newsid,
2863 sbsec->sid,
2864 SECCLASS_FILESYSTEM,
2865 FILESYSTEM__ASSOCIATE,
2866 &ad);
2867}
2868
David Howells8f0cfa52008-04-29 00:59:41 -07002869static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002870 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002871 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872{
2873 struct inode *inode = dentry->d_inode;
2874 struct inode_security_struct *isec = inode->i_security;
2875 u32 newsid;
2876 int rc;
2877
2878 if (strcmp(name, XATTR_NAME_SELINUX)) {
2879 /* Not an attribute we recognize, so nothing to do. */
2880 return;
2881 }
2882
Stephen Smalley12b29f32008-05-07 13:03:20 -04002883 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002885 printk(KERN_ERR "SELinux: unable to map context to SID"
2886 "for (%s, %lu), rc=%d\n",
2887 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888 return;
2889 }
2890
2891 isec->sid = newsid;
2892 return;
2893}
2894
David Howells8f0cfa52008-04-29 00:59:41 -07002895static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896{
David Howells88e67f32008-11-14 10:39:21 +11002897 const struct cred *cred = current_cred();
2898
Eric Paris2875fa02011-04-28 16:04:24 -04002899 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900}
2901
Eric Paris828dfe12008-04-17 13:17:49 -04002902static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903{
David Howells88e67f32008-11-14 10:39:21 +11002904 const struct cred *cred = current_cred();
2905
Eric Paris2875fa02011-04-28 16:04:24 -04002906 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907}
2908
David Howells8f0cfa52008-04-29 00:59:41 -07002909static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002911 if (strcmp(name, XATTR_NAME_SELINUX))
2912 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913
2914 /* No one is allowed to remove a SELinux security label.
2915 You can change the label, but all data must be labeled. */
2916 return -EACCES;
2917}
2918
James Morrisd381d8a2005-10-30 14:59:22 -08002919/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002920 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002921 *
2922 * Permission check is handled by selinux_inode_getxattr hook.
2923 */
David P. Quigley42492592008-02-04 22:29:39 -08002924static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925{
David P. Quigley42492592008-02-04 22:29:39 -08002926 u32 size;
2927 int error;
2928 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002931 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2932 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002934 /*
2935 * If the caller has CAP_MAC_ADMIN, then get the raw context
2936 * value even if it is not defined by current policy; otherwise,
2937 * use the in-core value under current policy.
2938 * Use the non-auditing forms of the permission checks since
2939 * getxattr may be called by unprivileged processes commonly
2940 * and lack of permission just means that we fall back to the
2941 * in-core context value, not a denial.
2942 */
Eric Paris6a9de492012-01-03 12:25:14 -05002943 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002944 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002945 if (!error)
2946 error = security_sid_to_context_force(isec->sid, &context,
2947 &size);
2948 else
2949 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002950 if (error)
2951 return error;
2952 error = size;
2953 if (alloc) {
2954 *buffer = context;
2955 goto out_nofree;
2956 }
2957 kfree(context);
2958out_nofree:
2959 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960}
2961
2962static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002963 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964{
2965 struct inode_security_struct *isec = inode->i_security;
2966 u32 newsid;
2967 int rc;
2968
2969 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2970 return -EOPNOTSUPP;
2971
2972 if (!value || !size)
2973 return -EACCES;
2974
Eric Paris828dfe12008-04-17 13:17:49 -04002975 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976 if (rc)
2977 return rc;
2978
2979 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002980 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981 return 0;
2982}
2983
2984static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2985{
2986 const int len = sizeof(XATTR_NAME_SELINUX);
2987 if (buffer && len <= buffer_size)
2988 memcpy(buffer, XATTR_NAME_SELINUX, len);
2989 return len;
2990}
2991
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002992static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2993{
2994 struct inode_security_struct *isec = inode->i_security;
2995 *secid = isec->sid;
2996}
2997
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998/* file security operations */
2999
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003000static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001{
David Howells88e67f32008-11-14 10:39:21 +11003002 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003003 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3006 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3007 mask |= MAY_APPEND;
3008
Paul Moore389fb8002009-03-27 17:10:34 -04003009 return file_has_perm(cred, file,
3010 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011}
3012
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003013static int selinux_file_permission(struct file *file, int mask)
3014{
Al Viro496ad9a2013-01-23 17:07:38 -05003015 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003016 struct file_security_struct *fsec = file->f_security;
3017 struct inode_security_struct *isec = inode->i_security;
3018 u32 sid = current_sid();
3019
Paul Moore389fb8002009-03-27 17:10:34 -04003020 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003021 /* No permission to check. Existence test. */
3022 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003023
Stephen Smalley20dda182009-06-22 14:54:53 -04003024 if (sid == fsec->sid && fsec->isid == isec->sid &&
3025 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003026 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003027 return 0;
3028
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003029 return selinux_revalidate_file_permission(file, mask);
3030}
3031
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032static int selinux_file_alloc_security(struct file *file)
3033{
3034 return file_alloc_security(file);
3035}
3036
3037static void selinux_file_free_security(struct file *file)
3038{
3039 file_free_security(file);
3040}
3041
3042static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3043 unsigned long arg)
3044{
David Howells88e67f32008-11-14 10:39:21 +11003045 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003046 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047
Eric Paris0b24dcb2011-02-25 15:39:20 -05003048 switch (cmd) {
3049 case FIONREAD:
3050 /* fall through */
3051 case FIBMAP:
3052 /* fall through */
3053 case FIGETBSZ:
3054 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003055 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003056 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003057 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003058 error = file_has_perm(cred, file, FILE__GETATTR);
3059 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060
Al Viro2f99c362012-03-23 16:04:05 -04003061 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003062 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003063 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003064 error = file_has_perm(cred, file, FILE__SETATTR);
3065 break;
3066
3067 /* sys_ioctl() checks */
3068 case FIONBIO:
3069 /* fall through */
3070 case FIOASYNC:
3071 error = file_has_perm(cred, file, 0);
3072 break;
3073
3074 case KDSKBENT:
3075 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003076 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3077 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003078 break;
3079
3080 /* default case assumes that the command will go
3081 * to the file's ioctl() function.
3082 */
3083 default:
3084 error = file_has_perm(cred, file, FILE__IOCTL);
3085 }
3086 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087}
3088
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003089static int default_noexec;
3090
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3092{
David Howells88e67f32008-11-14 10:39:21 +11003093 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003094 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003095
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003096 if (default_noexec &&
3097 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 /*
3099 * We are making executable an anonymous mapping or a
3100 * private file mapping that will also be writable.
3101 * This has an additional check.
3102 */
David Howellsd84f4f92008-11-14 10:39:23 +11003103 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003105 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107
3108 if (file) {
3109 /* read access is always possible with a mapping */
3110 u32 av = FILE__READ;
3111
3112 /* write access only matters if the mapping is shared */
3113 if (shared && (prot & PROT_WRITE))
3114 av |= FILE__WRITE;
3115
3116 if (prot & PROT_EXEC)
3117 av |= FILE__EXECUTE;
3118
David Howells88e67f32008-11-14 10:39:21 +11003119 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120 }
David Howellsd84f4f92008-11-14 10:39:23 +11003121
3122error:
3123 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124}
3125
Al Viroe5467852012-05-30 13:30:51 -04003126static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127{
Eric Parised032182007-06-28 15:55:21 -04003128 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003129 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130
Eric Paris84336d1a2009-07-31 12:54:05 -04003131 /*
3132 * notice that we are intentionally putting the SELinux check before
3133 * the secondary cap_file_mmap check. This is such a likely attempt
3134 * at bad behaviour/exploit that we always want to get the AVC, even
3135 * if DAC would have also denied the operation.
3136 */
Eric Parisa2551df2009-07-31 12:54:11 -04003137 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003138 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3139 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003140 if (rc)
3141 return rc;
3142 }
3143
3144 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003145 return cap_mmap_addr(addr);
3146}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147
Al Viroe5467852012-05-30 13:30:51 -04003148static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3149 unsigned long prot, unsigned long flags)
3150{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 if (selinux_checkreqprot)
3152 prot = reqprot;
3153
3154 return file_map_prot_check(file, prot,
3155 (flags & MAP_TYPE) == MAP_SHARED);
3156}
3157
3158static int selinux_file_mprotect(struct vm_area_struct *vma,
3159 unsigned long reqprot,
3160 unsigned long prot)
3161{
David Howells88e67f32008-11-14 10:39:21 +11003162 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163
3164 if (selinux_checkreqprot)
3165 prot = reqprot;
3166
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003167 if (default_noexec &&
3168 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003169 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003170 if (vma->vm_start >= vma->vm_mm->start_brk &&
3171 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003172 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003173 } else if (!vma->vm_file &&
3174 vma->vm_start <= vma->vm_mm->start_stack &&
3175 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003176 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003177 } else if (vma->vm_file && vma->anon_vma) {
3178 /*
3179 * We are making executable a file mapping that has
3180 * had some COW done. Since pages might have been
3181 * written, check ability to execute the possibly
3182 * modified content. This typically should only
3183 * occur for text relocations.
3184 */
David Howellsd84f4f92008-11-14 10:39:23 +11003185 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003186 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003187 if (rc)
3188 return rc;
3189 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190
3191 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3192}
3193
3194static int selinux_file_lock(struct file *file, unsigned int cmd)
3195{
David Howells88e67f32008-11-14 10:39:21 +11003196 const struct cred *cred = current_cred();
3197
3198 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199}
3200
3201static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3202 unsigned long arg)
3203{
David Howells88e67f32008-11-14 10:39:21 +11003204 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205 int err = 0;
3206
3207 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003208 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003209 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003210 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003212 }
3213 /* fall through */
3214 case F_SETOWN:
3215 case F_SETSIG:
3216 case F_GETFL:
3217 case F_GETOWN:
3218 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003219 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003220 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003221 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003222 break;
3223 case F_GETLK:
3224 case F_SETLK:
3225 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003227 case F_GETLK64:
3228 case F_SETLK64:
3229 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230#endif
David Howells88e67f32008-11-14 10:39:21 +11003231 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003232 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233 }
3234
3235 return err;
3236}
3237
3238static int selinux_file_set_fowner(struct file *file)
3239{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240 struct file_security_struct *fsec;
3241
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003243 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244
3245 return 0;
3246}
3247
3248static int selinux_file_send_sigiotask(struct task_struct *tsk,
3249 struct fown_struct *fown, int signum)
3250{
Eric Paris828dfe12008-04-17 13:17:49 -04003251 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003252 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254 struct file_security_struct *fsec;
3255
3256 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003257 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003258
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259 fsec = file->f_security;
3260
3261 if (!signum)
3262 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3263 else
3264 perm = signal_to_av(signum);
3265
David Howells275bb412008-11-14 10:39:19 +11003266 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 SECCLASS_PROCESS, perm, NULL);
3268}
3269
3270static int selinux_file_receive(struct file *file)
3271{
David Howells88e67f32008-11-14 10:39:21 +11003272 const struct cred *cred = current_cred();
3273
3274 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275}
3276
Eric Paris83d49852012-04-04 13:45:40 -04003277static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003278{
3279 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003280 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003281
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003282 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003283 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003284 /*
3285 * Save inode label and policy sequence number
3286 * at open-time so that selinux_file_permission
3287 * can determine whether revalidation is necessary.
3288 * Task label is already saved in the file security
3289 * struct as its SID.
3290 */
3291 fsec->isid = isec->sid;
3292 fsec->pseqno = avc_policy_seqno();
3293 /*
3294 * Since the inode label or policy seqno may have changed
3295 * between the selinux_inode_permission check and the saving
3296 * of state above, recheck that access is still permitted.
3297 * Otherwise, access might never be revalidated against the
3298 * new inode label or new policy.
3299 * This check is not redundant - do not remove.
3300 */
Eric Paris602a8dd2012-04-04 15:01:42 -04003301 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003302}
3303
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304/* task security operations */
3305
3306static int selinux_task_create(unsigned long clone_flags)
3307{
David Howells3b11a1d2008-11-14 10:39:26 +11003308 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003309}
3310
David Howellsf1752ee2008-11-14 10:39:17 +11003311/*
David Howellsee18d642009-09-02 09:14:21 +01003312 * allocate the SELinux part of blank credentials
3313 */
3314static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3315{
3316 struct task_security_struct *tsec;
3317
3318 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3319 if (!tsec)
3320 return -ENOMEM;
3321
3322 cred->security = tsec;
3323 return 0;
3324}
3325
3326/*
David Howellsf1752ee2008-11-14 10:39:17 +11003327 * detach and free the LSM part of a set of credentials
3328 */
3329static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330{
David Howellsf1752ee2008-11-14 10:39:17 +11003331 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003332
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003333 /*
3334 * cred->security == NULL if security_cred_alloc_blank() or
3335 * security_prepare_creds() returned an error.
3336 */
3337 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003338 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003339 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340}
3341
David Howellsd84f4f92008-11-14 10:39:23 +11003342/*
3343 * prepare a new set of credentials for modification
3344 */
3345static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3346 gfp_t gfp)
3347{
3348 const struct task_security_struct *old_tsec;
3349 struct task_security_struct *tsec;
3350
3351 old_tsec = old->security;
3352
3353 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3354 if (!tsec)
3355 return -ENOMEM;
3356
3357 new->security = tsec;
3358 return 0;
3359}
3360
3361/*
David Howellsee18d642009-09-02 09:14:21 +01003362 * transfer the SELinux data to a blank set of creds
3363 */
3364static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3365{
3366 const struct task_security_struct *old_tsec = old->security;
3367 struct task_security_struct *tsec = new->security;
3368
3369 *tsec = *old_tsec;
3370}
3371
3372/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003373 * set the security data for a kernel service
3374 * - all the creation contexts are set to unlabelled
3375 */
3376static int selinux_kernel_act_as(struct cred *new, u32 secid)
3377{
3378 struct task_security_struct *tsec = new->security;
3379 u32 sid = current_sid();
3380 int ret;
3381
3382 ret = avc_has_perm(sid, secid,
3383 SECCLASS_KERNEL_SERVICE,
3384 KERNEL_SERVICE__USE_AS_OVERRIDE,
3385 NULL);
3386 if (ret == 0) {
3387 tsec->sid = secid;
3388 tsec->create_sid = 0;
3389 tsec->keycreate_sid = 0;
3390 tsec->sockcreate_sid = 0;
3391 }
3392 return ret;
3393}
3394
3395/*
3396 * set the file creation context in a security record to the same as the
3397 * objective context of the specified inode
3398 */
3399static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3400{
3401 struct inode_security_struct *isec = inode->i_security;
3402 struct task_security_struct *tsec = new->security;
3403 u32 sid = current_sid();
3404 int ret;
3405
3406 ret = avc_has_perm(sid, isec->sid,
3407 SECCLASS_KERNEL_SERVICE,
3408 KERNEL_SERVICE__CREATE_FILES_AS,
3409 NULL);
3410
3411 if (ret == 0)
3412 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003413 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003414}
3415
Eric Parisdd8dbf22009-11-03 16:35:32 +11003416static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003417{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003418 u32 sid;
3419 struct common_audit_data ad;
3420
3421 sid = task_sid(current);
3422
Eric Paris50c205f2012-04-04 15:01:43 -04003423 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003424 ad.u.kmod_name = kmod_name;
3425
3426 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3427 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003428}
3429
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3431{
David Howells3b11a1d2008-11-14 10:39:26 +11003432 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433}
3434
3435static int selinux_task_getpgid(struct task_struct *p)
3436{
David Howells3b11a1d2008-11-14 10:39:26 +11003437 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438}
3439
3440static int selinux_task_getsid(struct task_struct *p)
3441{
David Howells3b11a1d2008-11-14 10:39:26 +11003442 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443}
3444
David Quigleyf9008e42006-06-30 01:55:46 -07003445static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3446{
David Howells275bb412008-11-14 10:39:19 +11003447 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003448}
3449
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450static int selinux_task_setnice(struct task_struct *p, int nice)
3451{
3452 int rc;
3453
Eric Paris200ac532009-02-12 15:01:04 -05003454 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455 if (rc)
3456 return rc;
3457
David Howells3b11a1d2008-11-14 10:39:26 +11003458 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459}
3460
James Morris03e68062006-06-23 02:03:58 -07003461static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3462{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003463 int rc;
3464
Eric Paris200ac532009-02-12 15:01:04 -05003465 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003466 if (rc)
3467 return rc;
3468
David Howells3b11a1d2008-11-14 10:39:26 +11003469 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003470}
3471
David Quigleya1836a42006-06-30 01:55:49 -07003472static int selinux_task_getioprio(struct task_struct *p)
3473{
David Howells3b11a1d2008-11-14 10:39:26 +11003474 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003475}
3476
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003477static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3478 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003480 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481
3482 /* Control the ability to change the hard limit (whether
3483 lowering or raising it), so that the hard limit can
3484 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003485 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003487 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488
3489 return 0;
3490}
3491
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003492static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003494 int rc;
3495
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003496 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003497 if (rc)
3498 return rc;
3499
David Howells3b11a1d2008-11-14 10:39:26 +11003500 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501}
3502
3503static int selinux_task_getscheduler(struct task_struct *p)
3504{
David Howells3b11a1d2008-11-14 10:39:26 +11003505 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506}
3507
David Quigley35601542006-06-23 02:04:01 -07003508static int selinux_task_movememory(struct task_struct *p)
3509{
David Howells3b11a1d2008-11-14 10:39:26 +11003510 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003511}
3512
David Quigleyf9008e42006-06-30 01:55:46 -07003513static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3514 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515{
3516 u32 perm;
3517 int rc;
3518
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519 if (!sig)
3520 perm = PROCESS__SIGNULL; /* null signal; existence test */
3521 else
3522 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003523 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003524 rc = avc_has_perm(secid, task_sid(p),
3525 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003526 else
David Howells3b11a1d2008-11-14 10:39:26 +11003527 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003528 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529}
3530
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531static int selinux_task_wait(struct task_struct *p)
3532{
Eric Paris8a535142007-10-22 16:10:31 -04003533 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534}
3535
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536static void selinux_task_to_inode(struct task_struct *p,
3537 struct inode *inode)
3538{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003540 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541
David Howells275bb412008-11-14 10:39:19 +11003542 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003544}
3545
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003547static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003548 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003549{
3550 int offset, ihlen, ret = -EINVAL;
3551 struct iphdr _iph, *ih;
3552
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003553 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3555 if (ih == NULL)
3556 goto out;
3557
3558 ihlen = ih->ihl * 4;
3559 if (ihlen < sizeof(_iph))
3560 goto out;
3561
Eric Paris48c62af2012-04-02 13:15:44 -04003562 ad->u.net->v4info.saddr = ih->saddr;
3563 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 ret = 0;
3565
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003566 if (proto)
3567 *proto = ih->protocol;
3568
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003570 case IPPROTO_TCP: {
3571 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572
Eric Paris828dfe12008-04-17 13:17:49 -04003573 if (ntohs(ih->frag_off) & IP_OFFSET)
3574 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575
3576 offset += ihlen;
3577 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3578 if (th == NULL)
3579 break;
3580
Eric Paris48c62af2012-04-02 13:15:44 -04003581 ad->u.net->sport = th->source;
3582 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003584 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
Eric Paris828dfe12008-04-17 13:17:49 -04003586 case IPPROTO_UDP: {
3587 struct udphdr _udph, *uh;
3588
3589 if (ntohs(ih->frag_off) & IP_OFFSET)
3590 break;
3591
3592 offset += ihlen;
3593 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3594 if (uh == NULL)
3595 break;
3596
Eric Paris48c62af2012-04-02 13:15:44 -04003597 ad->u.net->sport = uh->source;
3598 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003599 break;
3600 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601
James Morris2ee92d42006-11-13 16:09:01 -08003602 case IPPROTO_DCCP: {
3603 struct dccp_hdr _dccph, *dh;
3604
3605 if (ntohs(ih->frag_off) & IP_OFFSET)
3606 break;
3607
3608 offset += ihlen;
3609 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3610 if (dh == NULL)
3611 break;
3612
Eric Paris48c62af2012-04-02 13:15:44 -04003613 ad->u.net->sport = dh->dccph_sport;
3614 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003615 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003616 }
James Morris2ee92d42006-11-13 16:09:01 -08003617
Eric Paris828dfe12008-04-17 13:17:49 -04003618 default:
3619 break;
3620 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621out:
3622 return ret;
3623}
3624
3625#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3626
3627/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003628static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003629 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630{
3631 u8 nexthdr;
3632 int ret = -EINVAL, offset;
3633 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003634 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003636 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3638 if (ip6 == NULL)
3639 goto out;
3640
Eric Paris48c62af2012-04-02 13:15:44 -04003641 ad->u.net->v6info.saddr = ip6->saddr;
3642 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643 ret = 0;
3644
3645 nexthdr = ip6->nexthdr;
3646 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003647 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648 if (offset < 0)
3649 goto out;
3650
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003651 if (proto)
3652 *proto = nexthdr;
3653
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 switch (nexthdr) {
3655 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003656 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657
3658 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3659 if (th == NULL)
3660 break;
3661
Eric Paris48c62af2012-04-02 13:15:44 -04003662 ad->u.net->sport = th->source;
3663 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 break;
3665 }
3666
3667 case IPPROTO_UDP: {
3668 struct udphdr _udph, *uh;
3669
3670 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3671 if (uh == NULL)
3672 break;
3673
Eric Paris48c62af2012-04-02 13:15:44 -04003674 ad->u.net->sport = uh->source;
3675 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 break;
3677 }
3678
James Morris2ee92d42006-11-13 16:09:01 -08003679 case IPPROTO_DCCP: {
3680 struct dccp_hdr _dccph, *dh;
3681
3682 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3683 if (dh == NULL)
3684 break;
3685
Eric Paris48c62af2012-04-02 13:15:44 -04003686 ad->u.net->sport = dh->dccph_sport;
3687 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003688 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003689 }
James Morris2ee92d42006-11-13 16:09:01 -08003690
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691 /* includes fragments */
3692 default:
3693 break;
3694 }
3695out:
3696 return ret;
3697}
3698
3699#endif /* IPV6 */
3700
Thomas Liu2bf49692009-07-14 12:14:09 -04003701static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003702 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703{
David Howellscf9481e2008-07-27 21:31:07 +10003704 char *addrp;
3705 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706
Eric Paris48c62af2012-04-02 13:15:44 -04003707 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003709 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003710 if (ret)
3711 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003712 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3713 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003714 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715
3716#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3717 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003718 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003719 if (ret)
3720 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003721 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3722 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003723 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724#endif /* IPV6 */
3725 default:
David Howellscf9481e2008-07-27 21:31:07 +10003726 addrp = NULL;
3727 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 }
3729
David Howellscf9481e2008-07-27 21:31:07 +10003730parse_error:
3731 printk(KERN_WARNING
3732 "SELinux: failure in selinux_parse_skb(),"
3733 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003735
3736okay:
3737 if (_addrp)
3738 *_addrp = addrp;
3739 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740}
3741
Paul Moore4f6a9932007-03-01 14:35:22 -05003742/**
Paul Moore220deb92008-01-29 08:38:23 -05003743 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003744 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003745 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003746 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003747 *
3748 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003749 * Check the various different forms of network peer labeling and determine
3750 * the peer label/SID for the packet; most of the magic actually occurs in
3751 * the security server function security_net_peersid_cmp(). The function
3752 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3753 * or -EACCES if @sid is invalid due to inconsistencies with the different
3754 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003755 *
3756 */
Paul Moore220deb92008-01-29 08:38:23 -05003757static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003758{
Paul Moore71f1cb02008-01-29 08:51:16 -05003759 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003760 u32 xfrm_sid;
3761 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003762 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003763
Paul Moorebed4d7e2013-07-23 17:38:40 -04003764 err = selinux_skb_xfrm_sid(skb, &xfrm_sid);
3765 if (unlikely(err))
3766 return -EACCES;
3767 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3768 if (unlikely(err))
3769 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003770
Paul Moore71f1cb02008-01-29 08:51:16 -05003771 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3772 if (unlikely(err)) {
3773 printk(KERN_WARNING
3774 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3775 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003776 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003777 }
Paul Moore220deb92008-01-29 08:38:23 -05003778
3779 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003780}
3781
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003783
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003784static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3785 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003786{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003787 if (tsec->sockcreate_sid > SECSID_NULL) {
3788 *socksid = tsec->sockcreate_sid;
3789 return 0;
3790 }
3791
3792 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3793 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003794}
3795
Paul Moore253bfae2010-04-22 14:46:19 -04003796static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797{
Paul Moore253bfae2010-04-22 14:46:19 -04003798 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003799 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003800 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003801 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802
Paul Moore253bfae2010-04-22 14:46:19 -04003803 if (sksec->sid == SECINITSID_KERNEL)
3804 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805
Eric Paris50c205f2012-04-04 15:01:43 -04003806 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003807 ad.u.net = &net;
3808 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809
Paul Moore253bfae2010-04-22 14:46:19 -04003810 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811}
3812
3813static int selinux_socket_create(int family, int type,
3814 int protocol, int kern)
3815{
Paul Moore5fb49872010-04-22 14:46:19 -04003816 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003817 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003818 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003819 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820
3821 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003822 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823
David Howells275bb412008-11-14 10:39:19 +11003824 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003825 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3826 if (rc)
3827 return rc;
3828
Paul Moored4f2d972010-04-22 14:46:18 -04003829 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830}
3831
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003832static int selinux_socket_post_create(struct socket *sock, int family,
3833 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834{
Paul Moore5fb49872010-04-22 14:46:19 -04003835 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003836 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003837 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003838 int err = 0;
3839
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003840 isec->sclass = socket_type_to_security_class(family, type, protocol);
3841
David Howells275bb412008-11-14 10:39:19 +11003842 if (kern)
3843 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003844 else {
3845 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3846 if (err)
3847 return err;
3848 }
David Howells275bb412008-11-14 10:39:19 +11003849
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 isec->initialized = 1;
3851
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003852 if (sock->sk) {
3853 sksec = sock->sk->sk_security;
3854 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003855 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003856 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003857 }
3858
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003859 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860}
3861
3862/* Range of port numbers used to automatically bind.
3863 Need to determine whether we should perform a name_bind
3864 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865
3866static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3867{
Paul Moore253bfae2010-04-22 14:46:19 -04003868 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869 u16 family;
3870 int err;
3871
Paul Moore253bfae2010-04-22 14:46:19 -04003872 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 if (err)
3874 goto out;
3875
3876 /*
3877 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003878 * Multiple address binding for SCTP is not supported yet: we just
3879 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880 */
Paul Moore253bfae2010-04-22 14:46:19 -04003881 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 if (family == PF_INET || family == PF_INET6) {
3883 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003884 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003885 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003886 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887 struct sockaddr_in *addr4 = NULL;
3888 struct sockaddr_in6 *addr6 = NULL;
3889 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003890 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 if (family == PF_INET) {
3893 addr4 = (struct sockaddr_in *)address;
3894 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895 addrp = (char *)&addr4->sin_addr.s_addr;
3896 } else {
3897 addr6 = (struct sockaddr_in6 *)address;
3898 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 addrp = (char *)&addr6->sin6_addr.s6_addr;
3900 }
3901
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003902 if (snum) {
3903 int low, high;
3904
3905 inet_get_local_port_range(&low, &high);
3906
3907 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003908 err = sel_netport_sid(sk->sk_protocol,
3909 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003910 if (err)
3911 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003912 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003913 ad.u.net = &net;
3914 ad.u.net->sport = htons(snum);
3915 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003916 err = avc_has_perm(sksec->sid, sid,
3917 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003918 SOCKET__NAME_BIND, &ad);
3919 if (err)
3920 goto out;
3921 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922 }
Eric Paris828dfe12008-04-17 13:17:49 -04003923
Paul Moore253bfae2010-04-22 14:46:19 -04003924 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003925 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 node_perm = TCP_SOCKET__NODE_BIND;
3927 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003928
James Morris13402582005-09-30 14:24:34 -04003929 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930 node_perm = UDP_SOCKET__NODE_BIND;
3931 break;
James Morris2ee92d42006-11-13 16:09:01 -08003932
3933 case SECCLASS_DCCP_SOCKET:
3934 node_perm = DCCP_SOCKET__NODE_BIND;
3935 break;
3936
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937 default:
3938 node_perm = RAWIP_SOCKET__NODE_BIND;
3939 break;
3940 }
Eric Paris828dfe12008-04-17 13:17:49 -04003941
Paul Moore224dfbd2008-01-29 08:38:13 -05003942 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943 if (err)
3944 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003945
Eric Paris50c205f2012-04-04 15:01:43 -04003946 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003947 ad.u.net = &net;
3948 ad.u.net->sport = htons(snum);
3949 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950
3951 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003952 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953 else
Eric Paris48c62af2012-04-02 13:15:44 -04003954 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955
Paul Moore253bfae2010-04-22 14:46:19 -04003956 err = avc_has_perm(sksec->sid, sid,
3957 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958 if (err)
3959 goto out;
3960 }
3961out:
3962 return err;
3963}
3964
3965static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3966{
Paul Moore014ab192008-10-10 10:16:33 -04003967 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003968 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969 int err;
3970
Paul Moore253bfae2010-04-22 14:46:19 -04003971 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972 if (err)
3973 return err;
3974
3975 /*
James Morris2ee92d42006-11-13 16:09:01 -08003976 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 */
Paul Moore253bfae2010-04-22 14:46:19 -04003978 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3979 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003980 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003981 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982 struct sockaddr_in *addr4 = NULL;
3983 struct sockaddr_in6 *addr6 = NULL;
3984 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003985 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986
3987 if (sk->sk_family == PF_INET) {
3988 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003989 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 return -EINVAL;
3991 snum = ntohs(addr4->sin_port);
3992 } else {
3993 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003994 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995 return -EINVAL;
3996 snum = ntohs(addr6->sin6_port);
3997 }
3998
Paul Moore3e112172008-04-10 10:48:14 -04003999 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000 if (err)
4001 goto out;
4002
Paul Moore253bfae2010-04-22 14:46:19 -04004003 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004004 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4005
Eric Paris50c205f2012-04-04 15:01:43 -04004006 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004007 ad.u.net = &net;
4008 ad.u.net->dport = htons(snum);
4009 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004010 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011 if (err)
4012 goto out;
4013 }
4014
Paul Moore014ab192008-10-10 10:16:33 -04004015 err = selinux_netlbl_socket_connect(sk, address);
4016
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017out:
4018 return err;
4019}
4020
4021static int selinux_socket_listen(struct socket *sock, int backlog)
4022{
Paul Moore253bfae2010-04-22 14:46:19 -04004023 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024}
4025
4026static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4027{
4028 int err;
4029 struct inode_security_struct *isec;
4030 struct inode_security_struct *newisec;
4031
Paul Moore253bfae2010-04-22 14:46:19 -04004032 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033 if (err)
4034 return err;
4035
4036 newisec = SOCK_INODE(newsock)->i_security;
4037
4038 isec = SOCK_INODE(sock)->i_security;
4039 newisec->sclass = isec->sclass;
4040 newisec->sid = isec->sid;
4041 newisec->initialized = 1;
4042
4043 return 0;
4044}
4045
4046static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004047 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048{
Paul Moore253bfae2010-04-22 14:46:19 -04004049 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050}
4051
4052static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4053 int size, int flags)
4054{
Paul Moore253bfae2010-04-22 14:46:19 -04004055 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056}
4057
4058static int selinux_socket_getsockname(struct socket *sock)
4059{
Paul Moore253bfae2010-04-22 14:46:19 -04004060 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061}
4062
4063static int selinux_socket_getpeername(struct socket *sock)
4064{
Paul Moore253bfae2010-04-22 14:46:19 -04004065 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004066}
4067
Eric Paris828dfe12008-04-17 13:17:49 -04004068static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069{
Paul Mooref8687af2006-10-30 15:22:15 -08004070 int err;
4071
Paul Moore253bfae2010-04-22 14:46:19 -04004072 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004073 if (err)
4074 return err;
4075
4076 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077}
4078
4079static int selinux_socket_getsockopt(struct socket *sock, int level,
4080 int optname)
4081{
Paul Moore253bfae2010-04-22 14:46:19 -04004082 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083}
4084
4085static int selinux_socket_shutdown(struct socket *sock, int how)
4086{
Paul Moore253bfae2010-04-22 14:46:19 -04004087 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088}
4089
David S. Miller3610cda2011-01-05 15:38:53 -08004090static int selinux_socket_unix_stream_connect(struct sock *sock,
4091 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 struct sock *newsk)
4093{
David S. Miller3610cda2011-01-05 15:38:53 -08004094 struct sk_security_struct *sksec_sock = sock->sk_security;
4095 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004096 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004097 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004098 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099 int err;
4100
Eric Paris50c205f2012-04-04 15:01:43 -04004101 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004102 ad.u.net = &net;
4103 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104
Paul Moore4d1e2452010-04-22 14:46:18 -04004105 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4106 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4108 if (err)
4109 return err;
4110
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004112 sksec_new->peer_sid = sksec_sock->sid;
4113 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4114 &sksec_new->sid);
4115 if (err)
4116 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004117
Paul Moore4d1e2452010-04-22 14:46:18 -04004118 /* connecting socket */
4119 sksec_sock->peer_sid = sksec_new->sid;
4120
4121 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122}
4123
4124static int selinux_socket_unix_may_send(struct socket *sock,
4125 struct socket *other)
4126{
Paul Moore253bfae2010-04-22 14:46:19 -04004127 struct sk_security_struct *ssec = sock->sk->sk_security;
4128 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004129 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004130 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131
Eric Paris50c205f2012-04-04 15:01:43 -04004132 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004133 ad.u.net = &net;
4134 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004135
Paul Moore253bfae2010-04-22 14:46:19 -04004136 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4137 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138}
4139
Paul Mooreeffad8d2008-01-29 08:49:27 -05004140static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4141 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004142 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004143{
4144 int err;
4145 u32 if_sid;
4146 u32 node_sid;
4147
4148 err = sel_netif_sid(ifindex, &if_sid);
4149 if (err)
4150 return err;
4151 err = avc_has_perm(peer_sid, if_sid,
4152 SECCLASS_NETIF, NETIF__INGRESS, ad);
4153 if (err)
4154 return err;
4155
4156 err = sel_netnode_sid(addrp, family, &node_sid);
4157 if (err)
4158 return err;
4159 return avc_has_perm(peer_sid, node_sid,
4160 SECCLASS_NODE, NODE__RECVFROM, ad);
4161}
4162
Paul Moore220deb92008-01-29 08:38:23 -05004163static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004164 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004165{
Paul Moore277d3422008-12-31 12:54:11 -05004166 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004167 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004168 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004169 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004170 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004171 char *addrp;
4172
Eric Paris50c205f2012-04-04 15:01:43 -04004173 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004174 ad.u.net = &net;
4175 ad.u.net->netif = skb->skb_iif;
4176 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004177 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4178 if (err)
4179 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004180
Paul Moore58bfbb52009-03-27 17:10:41 -04004181 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004182 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004183 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004184 if (err)
4185 return err;
4186 }
Paul Moore220deb92008-01-29 08:38:23 -05004187
Steffen Klassertb9679a72011-02-23 12:55:21 +01004188 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4189 if (err)
4190 return err;
4191 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004192
James Morris4e5ab4c2006-06-09 00:33:33 -07004193 return err;
4194}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004195
James Morris4e5ab4c2006-06-09 00:33:33 -07004196static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4197{
Paul Moore220deb92008-01-29 08:38:23 -05004198 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004199 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004200 u16 family = sk->sk_family;
4201 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004202 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004203 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004204 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004205 u8 secmark_active;
4206 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004207
James Morris4e5ab4c2006-06-09 00:33:33 -07004208 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004209 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004210
4211 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004212 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004213 family = PF_INET;
4214
Paul Moored8395c82008-10-10 10:16:30 -04004215 /* If any sort of compatibility mode is enabled then handoff processing
4216 * to the selinux_sock_rcv_skb_compat() function to deal with the
4217 * special handling. We do this in an attempt to keep this function
4218 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004219 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004220 return selinux_sock_rcv_skb_compat(sk, skb, family);
4221
4222 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004223 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004224 if (!secmark_active && !peerlbl_active)
4225 return 0;
4226
Eric Paris50c205f2012-04-04 15:01:43 -04004227 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004228 ad.u.net = &net;
4229 ad.u.net->netif = skb->skb_iif;
4230 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004231 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004232 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004233 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004234
Paul Moored8395c82008-10-10 10:16:30 -04004235 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004236 u32 peer_sid;
4237
4238 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4239 if (err)
4240 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004241 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004242 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004243 if (err) {
4244 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004245 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004246 }
Paul Moored621d352008-01-29 08:43:36 -05004247 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4248 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004249 if (err)
4250 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004251 }
4252
Paul Moored8395c82008-10-10 10:16:30 -04004253 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004254 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4255 PACKET__RECV, &ad);
4256 if (err)
4257 return err;
4258 }
4259
Paul Moored621d352008-01-29 08:43:36 -05004260 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261}
4262
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004263static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4264 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004265{
4266 int err = 0;
4267 char *scontext;
4268 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004269 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004270 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004271
Paul Moore253bfae2010-04-22 14:46:19 -04004272 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4273 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004274 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004275 if (peer_sid == SECSID_NULL)
4276 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004278 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004280 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281
4282 if (scontext_len > len) {
4283 err = -ERANGE;
4284 goto out_len;
4285 }
4286
4287 if (copy_to_user(optval, scontext, scontext_len))
4288 err = -EFAULT;
4289
4290out_len:
4291 if (put_user(scontext_len, optlen))
4292 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004293 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004294 return err;
4295}
4296
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004297static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004298{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004299 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004300 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004301
Paul Mooreaa862902008-10-10 10:16:29 -04004302 if (skb && skb->protocol == htons(ETH_P_IP))
4303 family = PF_INET;
4304 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4305 family = PF_INET6;
4306 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004307 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004308 else
4309 goto out;
4310
4311 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004312 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004313 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004314 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004315
Paul Moore75e22912008-01-29 08:38:04 -05004316out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004317 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004318 if (peer_secid == SECSID_NULL)
4319 return -EINVAL;
4320 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004321}
4322
Al Viro7d877f32005-10-21 03:20:43 -04004323static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004324{
Paul Moore84914b72010-04-22 14:46:18 -04004325 struct sk_security_struct *sksec;
4326
4327 sksec = kzalloc(sizeof(*sksec), priority);
4328 if (!sksec)
4329 return -ENOMEM;
4330
4331 sksec->peer_sid = SECINITSID_UNLABELED;
4332 sksec->sid = SECINITSID_UNLABELED;
4333 selinux_netlbl_sk_security_reset(sksec);
4334 sk->sk_security = sksec;
4335
4336 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337}
4338
4339static void selinux_sk_free_security(struct sock *sk)
4340{
Paul Moore84914b72010-04-22 14:46:18 -04004341 struct sk_security_struct *sksec = sk->sk_security;
4342
4343 sk->sk_security = NULL;
4344 selinux_netlbl_sk_security_free(sksec);
4345 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004346}
4347
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004348static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4349{
Eric Parisdd3e7832010-04-07 15:08:46 -04004350 struct sk_security_struct *sksec = sk->sk_security;
4351 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004352
Eric Parisdd3e7832010-04-07 15:08:46 -04004353 newsksec->sid = sksec->sid;
4354 newsksec->peer_sid = sksec->peer_sid;
4355 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004356
Eric Parisdd3e7832010-04-07 15:08:46 -04004357 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004358}
4359
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004360static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004361{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004362 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004363 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004364 else {
4365 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004366
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004367 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004368 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004369}
4370
Eric Paris828dfe12008-04-17 13:17:49 -04004371static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004372{
4373 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4374 struct sk_security_struct *sksec = sk->sk_security;
4375
David Woodhouse2148ccc2006-09-29 15:50:25 -07004376 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4377 sk->sk_family == PF_UNIX)
4378 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004379 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004380}
4381
Adrian Bunk9a673e52006-08-15 00:03:53 -07004382static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4383 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004384{
4385 struct sk_security_struct *sksec = sk->sk_security;
4386 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004387 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004388 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004389 u32 peersid;
4390
Paul Mooreaa862902008-10-10 10:16:29 -04004391 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4392 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4393 family = PF_INET;
4394
4395 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004396 if (err)
4397 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004398 if (peersid == SECSID_NULL) {
4399 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004400 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004401 } else {
4402 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4403 if (err)
4404 return err;
4405 req->secid = newsid;
4406 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004407 }
4408
Paul Moore389fb8002009-03-27 17:10:34 -04004409 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004410}
4411
Adrian Bunk9a673e52006-08-15 00:03:53 -07004412static void selinux_inet_csk_clone(struct sock *newsk,
4413 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004414{
4415 struct sk_security_struct *newsksec = newsk->sk_security;
4416
4417 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004418 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004419 /* NOTE: Ideally, we should also get the isec->sid for the
4420 new socket in sync, but we don't have the isec available yet.
4421 So we will wait until sock_graft to do it, by which
4422 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004423
Paul Moore9f2ad662006-11-17 17:38:53 -05004424 /* We don't need to take any sort of lock here as we are the only
4425 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004426 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004427}
4428
Paul Moore014ab192008-10-10 10:16:33 -04004429static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004430{
Paul Mooreaa862902008-10-10 10:16:29 -04004431 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004432 struct sk_security_struct *sksec = sk->sk_security;
4433
Paul Mooreaa862902008-10-10 10:16:29 -04004434 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4435 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4436 family = PF_INET;
4437
4438 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004439}
4440
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004441static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4442{
4443 skb_set_owner_w(skb, sk);
4444}
4445
Eric Paris2606fd12010-10-13 16:24:41 -04004446static int selinux_secmark_relabel_packet(u32 sid)
4447{
4448 const struct task_security_struct *__tsec;
4449 u32 tsid;
4450
4451 __tsec = current_security();
4452 tsid = __tsec->sid;
4453
4454 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4455}
4456
4457static void selinux_secmark_refcount_inc(void)
4458{
4459 atomic_inc(&selinux_secmark_refcount);
4460}
4461
4462static void selinux_secmark_refcount_dec(void)
4463{
4464 atomic_dec(&selinux_secmark_refcount);
4465}
4466
Adrian Bunk9a673e52006-08-15 00:03:53 -07004467static void selinux_req_classify_flow(const struct request_sock *req,
4468 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004469{
David S. Miller1d28f422011-03-12 00:29:39 -05004470 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004471}
4472
Paul Moore5dbbaf22013-01-14 07:12:19 +00004473static int selinux_tun_dev_alloc_security(void **security)
4474{
4475 struct tun_security_struct *tunsec;
4476
4477 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4478 if (!tunsec)
4479 return -ENOMEM;
4480 tunsec->sid = current_sid();
4481
4482 *security = tunsec;
4483 return 0;
4484}
4485
4486static void selinux_tun_dev_free_security(void *security)
4487{
4488 kfree(security);
4489}
4490
Paul Mooreed6d76e2009-08-28 18:12:49 -04004491static int selinux_tun_dev_create(void)
4492{
4493 u32 sid = current_sid();
4494
4495 /* we aren't taking into account the "sockcreate" SID since the socket
4496 * that is being created here is not a socket in the traditional sense,
4497 * instead it is a private sock, accessible only to the kernel, and
4498 * representing a wide range of network traffic spanning multiple
4499 * connections unlike traditional sockets - check the TUN driver to
4500 * get a better understanding of why this socket is special */
4501
4502 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4503 NULL);
4504}
4505
Paul Moore5dbbaf22013-01-14 07:12:19 +00004506static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004507{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004508 struct tun_security_struct *tunsec = security;
4509
4510 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4511 TUN_SOCKET__ATTACH_QUEUE, NULL);
4512}
4513
4514static int selinux_tun_dev_attach(struct sock *sk, void *security)
4515{
4516 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004517 struct sk_security_struct *sksec = sk->sk_security;
4518
4519 /* we don't currently perform any NetLabel based labeling here and it
4520 * isn't clear that we would want to do so anyway; while we could apply
4521 * labeling without the support of the TUN user the resulting labeled
4522 * traffic from the other end of the connection would almost certainly
4523 * cause confusion to the TUN user that had no idea network labeling
4524 * protocols were being used */
4525
Paul Moore5dbbaf22013-01-14 07:12:19 +00004526 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004527 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004528
4529 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004530}
4531
Paul Moore5dbbaf22013-01-14 07:12:19 +00004532static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004533{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004534 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004535 u32 sid = current_sid();
4536 int err;
4537
Paul Moore5dbbaf22013-01-14 07:12:19 +00004538 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004539 TUN_SOCKET__RELABELFROM, NULL);
4540 if (err)
4541 return err;
4542 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4543 TUN_SOCKET__RELABELTO, NULL);
4544 if (err)
4545 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004546 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004547
4548 return 0;
4549}
4550
Linus Torvalds1da177e2005-04-16 15:20:36 -07004551static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4552{
4553 int err = 0;
4554 u32 perm;
4555 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004556 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004557
Hong zhi guo77954982013-03-27 06:49:35 +00004558 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559 err = -EINVAL;
4560 goto out;
4561 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004562 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004563
Paul Moore253bfae2010-04-22 14:46:19 -04004564 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004565 if (err) {
4566 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004567 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568 "SELinux: unrecognized netlink message"
4569 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004570 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004571 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004572 err = 0;
4573 }
4574
4575 /* Ignore */
4576 if (err == -ENOENT)
4577 err = 0;
4578 goto out;
4579 }
4580
Paul Moore253bfae2010-04-22 14:46:19 -04004581 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582out:
4583 return err;
4584}
4585
4586#ifdef CONFIG_NETFILTER
4587
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4589 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004590{
Paul Mooredfaebe92008-10-10 10:16:31 -04004591 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 char *addrp;
4593 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004594 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004595 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004597 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004599
Paul Mooreeffad8d2008-01-29 08:49:27 -05004600 if (!selinux_policycap_netpeer)
4601 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004602
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004604 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004605 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 if (!secmark_active && !peerlbl_active)
4607 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004608
Paul Moored8395c82008-10-10 10:16:30 -04004609 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4610 return NF_DROP;
4611
Eric Paris50c205f2012-04-04 15:01:43 -04004612 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004613 ad.u.net = &net;
4614 ad.u.net->netif = ifindex;
4615 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4617 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004618
Paul Mooredfaebe92008-10-10 10:16:31 -04004619 if (peerlbl_active) {
4620 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4621 peer_sid, &ad);
4622 if (err) {
4623 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004624 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004625 }
4626 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627
4628 if (secmark_active)
4629 if (avc_has_perm(peer_sid, skb->secmark,
4630 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4631 return NF_DROP;
4632
Paul Moore948bf852008-10-10 10:16:32 -04004633 if (netlbl_active)
4634 /* we do this in the FORWARD path and not the POST_ROUTING
4635 * path because we want to make sure we apply the necessary
4636 * labeling before IPsec is applied so we can leverage AH
4637 * protection */
4638 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4639 return NF_DROP;
4640
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641 return NF_ACCEPT;
4642}
4643
4644static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4645 struct sk_buff *skb,
4646 const struct net_device *in,
4647 const struct net_device *out,
4648 int (*okfn)(struct sk_buff *))
4649{
4650 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4651}
4652
4653#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4654static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4655 struct sk_buff *skb,
4656 const struct net_device *in,
4657 const struct net_device *out,
4658 int (*okfn)(struct sk_buff *))
4659{
4660 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4661}
4662#endif /* IPV6 */
4663
Paul Moore948bf852008-10-10 10:16:32 -04004664static unsigned int selinux_ip_output(struct sk_buff *skb,
4665 u16 family)
4666{
4667 u32 sid;
4668
4669 if (!netlbl_enabled())
4670 return NF_ACCEPT;
4671
4672 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4673 * because we want to make sure we apply the necessary labeling
4674 * before IPsec is applied so we can leverage AH protection */
4675 if (skb->sk) {
4676 struct sk_security_struct *sksec = skb->sk->sk_security;
4677 sid = sksec->sid;
4678 } else
4679 sid = SECINITSID_KERNEL;
4680 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4681 return NF_DROP;
4682
4683 return NF_ACCEPT;
4684}
4685
4686static unsigned int selinux_ipv4_output(unsigned int hooknum,
4687 struct sk_buff *skb,
4688 const struct net_device *in,
4689 const struct net_device *out,
4690 int (*okfn)(struct sk_buff *))
4691{
4692 return selinux_ip_output(skb, PF_INET);
4693}
4694
Paul Mooreeffad8d2008-01-29 08:49:27 -05004695static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4696 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004697 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004698{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004699 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004700 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004701 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004702 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004703 char *addrp;
4704 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004705
Paul Mooreeffad8d2008-01-29 08:49:27 -05004706 if (sk == NULL)
4707 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004708 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004709
Eric Paris50c205f2012-04-04 15:01:43 -04004710 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004711 ad.u.net = &net;
4712 ad.u.net->netif = ifindex;
4713 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004714 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4715 return NF_DROP;
4716
Paul Moore58bfbb52009-03-27 17:10:41 -04004717 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004718 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004719 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004720 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004721
Steffen Klassertb9679a72011-02-23 12:55:21 +01004722 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4723 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004724
Paul Mooreeffad8d2008-01-29 08:49:27 -05004725 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726}
4727
Paul Mooreeffad8d2008-01-29 08:49:27 -05004728static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4729 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004731 u32 secmark_perm;
4732 u32 peer_sid;
4733 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004734 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004735 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004736 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004737 u8 secmark_active;
4738 u8 peerlbl_active;
4739
Paul Mooreeffad8d2008-01-29 08:49:27 -05004740 /* If any sort of compatibility mode is enabled then handoff processing
4741 * to the selinux_ip_postroute_compat() function to deal with the
4742 * special handling. We do this in an attempt to keep this function
4743 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004744 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004745 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004746#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004747 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4748 * packet transformation so allow the packet to pass without any checks
4749 * since we'll have another chance to perform access control checks
4750 * when the packet is on it's final way out.
4751 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4752 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004753 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004754 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004755#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004756 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004757 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004758 if (!secmark_active && !peerlbl_active)
4759 return NF_ACCEPT;
4760
Paul Moored8395c82008-10-10 10:16:30 -04004761 /* if the packet is being forwarded then get the peer label from the
4762 * packet itself; otherwise check to see if it is from a local
4763 * application or the kernel, if from an application get the peer label
4764 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004765 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004766 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004767 if (skb->skb_iif) {
4768 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004769 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004770 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004771 } else {
4772 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004773 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004774 }
Paul Moored8395c82008-10-10 10:16:30 -04004775 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004776 struct sk_security_struct *sksec = sk->sk_security;
4777 peer_sid = sksec->sid;
4778 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004779 }
4780
Eric Paris50c205f2012-04-04 15:01:43 -04004781 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004782 ad.u.net = &net;
4783 ad.u.net->netif = ifindex;
4784 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004785 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004786 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004787
Paul Mooreeffad8d2008-01-29 08:49:27 -05004788 if (secmark_active)
4789 if (avc_has_perm(peer_sid, skb->secmark,
4790 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004791 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004792
4793 if (peerlbl_active) {
4794 u32 if_sid;
4795 u32 node_sid;
4796
4797 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004798 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004799 if (avc_has_perm(peer_sid, if_sid,
4800 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004801 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004802
4803 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004804 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004805 if (avc_has_perm(peer_sid, node_sid,
4806 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004807 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004808 }
4809
4810 return NF_ACCEPT;
4811}
4812
4813static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4814 struct sk_buff *skb,
4815 const struct net_device *in,
4816 const struct net_device *out,
4817 int (*okfn)(struct sk_buff *))
4818{
4819 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820}
4821
4822#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004823static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4824 struct sk_buff *skb,
4825 const struct net_device *in,
4826 const struct net_device *out,
4827 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004829 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831#endif /* IPV6 */
4832
4833#endif /* CONFIG_NETFILTER */
4834
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4836{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 int err;
4838
Eric Paris200ac532009-02-12 15:01:04 -05004839 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840 if (err)
4841 return err;
4842
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004843 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844}
4845
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846static int ipc_alloc_security(struct task_struct *task,
4847 struct kern_ipc_perm *perm,
4848 u16 sclass)
4849{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004851 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852
James Morris89d155e2005-10-30 14:59:21 -08004853 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 if (!isec)
4855 return -ENOMEM;
4856
David Howells275bb412008-11-14 10:39:19 +11004857 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004859 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 perm->security = isec;
4861
4862 return 0;
4863}
4864
4865static void ipc_free_security(struct kern_ipc_perm *perm)
4866{
4867 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 perm->security = NULL;
4869 kfree(isec);
4870}
4871
4872static int msg_msg_alloc_security(struct msg_msg *msg)
4873{
4874 struct msg_security_struct *msec;
4875
James Morris89d155e2005-10-30 14:59:21 -08004876 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 if (!msec)
4878 return -ENOMEM;
4879
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 msec->sid = SECINITSID_UNLABELED;
4881 msg->security = msec;
4882
4883 return 0;
4884}
4885
4886static void msg_msg_free_security(struct msg_msg *msg)
4887{
4888 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004889
4890 msg->security = NULL;
4891 kfree(msec);
4892}
4893
4894static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004895 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004898 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004899 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 isec = ipc_perms->security;
4902
Eric Paris50c205f2012-04-04 15:01:43 -04004903 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904 ad.u.ipc_id = ipc_perms->key;
4905
David Howells275bb412008-11-14 10:39:19 +11004906 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907}
4908
4909static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4910{
4911 return msg_msg_alloc_security(msg);
4912}
4913
4914static void selinux_msg_msg_free_security(struct msg_msg *msg)
4915{
4916 msg_msg_free_security(msg);
4917}
4918
4919/* message queue security operations */
4920static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4921{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004923 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004924 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925 int rc;
4926
4927 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4928 if (rc)
4929 return rc;
4930
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 isec = msq->q_perm.security;
4932
Eric Paris50c205f2012-04-04 15:01:43 -04004933 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004934 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004935
David Howells275bb412008-11-14 10:39:19 +11004936 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 MSGQ__CREATE, &ad);
4938 if (rc) {
4939 ipc_free_security(&msq->q_perm);
4940 return rc;
4941 }
4942 return 0;
4943}
4944
4945static void selinux_msg_queue_free_security(struct msg_queue *msq)
4946{
4947 ipc_free_security(&msq->q_perm);
4948}
4949
4950static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4951{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004953 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004954 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004955
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 isec = msq->q_perm.security;
4957
Eric Paris50c205f2012-04-04 15:01:43 -04004958 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 ad.u.ipc_id = msq->q_perm.key;
4960
David Howells275bb412008-11-14 10:39:19 +11004961 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 MSGQ__ASSOCIATE, &ad);
4963}
4964
4965static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4966{
4967 int err;
4968 int perms;
4969
Eric Paris828dfe12008-04-17 13:17:49 -04004970 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 case IPC_INFO:
4972 case MSG_INFO:
4973 /* No specific object, just general system-wide information. */
4974 return task_has_system(current, SYSTEM__IPC_INFO);
4975 case IPC_STAT:
4976 case MSG_STAT:
4977 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4978 break;
4979 case IPC_SET:
4980 perms = MSGQ__SETATTR;
4981 break;
4982 case IPC_RMID:
4983 perms = MSGQ__DESTROY;
4984 break;
4985 default:
4986 return 0;
4987 }
4988
Stephen Smalley6af963f2005-05-01 08:58:39 -07004989 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 return err;
4991}
4992
4993static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4994{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 struct ipc_security_struct *isec;
4996 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004997 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004998 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999 int rc;
5000
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 isec = msq->q_perm.security;
5002 msec = msg->security;
5003
5004 /*
5005 * First time through, need to assign label to the message
5006 */
5007 if (msec->sid == SECINITSID_UNLABELED) {
5008 /*
5009 * Compute new sid based on current process and
5010 * message queue this message will be stored in
5011 */
David Howells275bb412008-11-14 10:39:19 +11005012 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005013 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014 if (rc)
5015 return rc;
5016 }
5017
Eric Paris50c205f2012-04-04 15:01:43 -04005018 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 ad.u.ipc_id = msq->q_perm.key;
5020
5021 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005022 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 MSGQ__WRITE, &ad);
5024 if (!rc)
5025 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005026 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5027 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 if (!rc)
5029 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005030 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5031 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032
5033 return rc;
5034}
5035
5036static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5037 struct task_struct *target,
5038 long type, int mode)
5039{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005040 struct ipc_security_struct *isec;
5041 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005042 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005043 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 int rc;
5045
Linus Torvalds1da177e2005-04-16 15:20:36 -07005046 isec = msq->q_perm.security;
5047 msec = msg->security;
5048
Eric Paris50c205f2012-04-04 15:01:43 -04005049 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005050 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051
David Howells275bb412008-11-14 10:39:19 +11005052 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 SECCLASS_MSGQ, MSGQ__READ, &ad);
5054 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005055 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056 SECCLASS_MSG, MSG__RECEIVE, &ad);
5057 return rc;
5058}
5059
5060/* Shared Memory security operations */
5061static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5062{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005064 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005065 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 int rc;
5067
5068 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5069 if (rc)
5070 return rc;
5071
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072 isec = shp->shm_perm.security;
5073
Eric Paris50c205f2012-04-04 15:01:43 -04005074 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005075 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076
David Howells275bb412008-11-14 10:39:19 +11005077 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 SHM__CREATE, &ad);
5079 if (rc) {
5080 ipc_free_security(&shp->shm_perm);
5081 return rc;
5082 }
5083 return 0;
5084}
5085
5086static void selinux_shm_free_security(struct shmid_kernel *shp)
5087{
5088 ipc_free_security(&shp->shm_perm);
5089}
5090
5091static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5092{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005094 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005095 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005096
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 isec = shp->shm_perm.security;
5098
Eric Paris50c205f2012-04-04 15:01:43 -04005099 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100 ad.u.ipc_id = shp->shm_perm.key;
5101
David Howells275bb412008-11-14 10:39:19 +11005102 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 SHM__ASSOCIATE, &ad);
5104}
5105
5106/* Note, at this point, shp is locked down */
5107static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5108{
5109 int perms;
5110 int err;
5111
Eric Paris828dfe12008-04-17 13:17:49 -04005112 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113 case IPC_INFO:
5114 case SHM_INFO:
5115 /* No specific object, just general system-wide information. */
5116 return task_has_system(current, SYSTEM__IPC_INFO);
5117 case IPC_STAT:
5118 case SHM_STAT:
5119 perms = SHM__GETATTR | SHM__ASSOCIATE;
5120 break;
5121 case IPC_SET:
5122 perms = SHM__SETATTR;
5123 break;
5124 case SHM_LOCK:
5125 case SHM_UNLOCK:
5126 perms = SHM__LOCK;
5127 break;
5128 case IPC_RMID:
5129 perms = SHM__DESTROY;
5130 break;
5131 default:
5132 return 0;
5133 }
5134
Stephen Smalley6af963f2005-05-01 08:58:39 -07005135 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136 return err;
5137}
5138
5139static int selinux_shm_shmat(struct shmid_kernel *shp,
5140 char __user *shmaddr, int shmflg)
5141{
5142 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143
5144 if (shmflg & SHM_RDONLY)
5145 perms = SHM__READ;
5146 else
5147 perms = SHM__READ | SHM__WRITE;
5148
Stephen Smalley6af963f2005-05-01 08:58:39 -07005149 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150}
5151
5152/* Semaphore security operations */
5153static int selinux_sem_alloc_security(struct sem_array *sma)
5154{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005156 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005157 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158 int rc;
5159
5160 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5161 if (rc)
5162 return rc;
5163
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 isec = sma->sem_perm.security;
5165
Eric Paris50c205f2012-04-04 15:01:43 -04005166 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005167 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168
David Howells275bb412008-11-14 10:39:19 +11005169 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 SEM__CREATE, &ad);
5171 if (rc) {
5172 ipc_free_security(&sma->sem_perm);
5173 return rc;
5174 }
5175 return 0;
5176}
5177
5178static void selinux_sem_free_security(struct sem_array *sma)
5179{
5180 ipc_free_security(&sma->sem_perm);
5181}
5182
5183static int selinux_sem_associate(struct sem_array *sma, int semflg)
5184{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005186 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005187 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 isec = sma->sem_perm.security;
5190
Eric Paris50c205f2012-04-04 15:01:43 -04005191 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 ad.u.ipc_id = sma->sem_perm.key;
5193
David Howells275bb412008-11-14 10:39:19 +11005194 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 SEM__ASSOCIATE, &ad);
5196}
5197
5198/* Note, at this point, sma is locked down */
5199static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5200{
5201 int err;
5202 u32 perms;
5203
Eric Paris828dfe12008-04-17 13:17:49 -04005204 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205 case IPC_INFO:
5206 case SEM_INFO:
5207 /* No specific object, just general system-wide information. */
5208 return task_has_system(current, SYSTEM__IPC_INFO);
5209 case GETPID:
5210 case GETNCNT:
5211 case GETZCNT:
5212 perms = SEM__GETATTR;
5213 break;
5214 case GETVAL:
5215 case GETALL:
5216 perms = SEM__READ;
5217 break;
5218 case SETVAL:
5219 case SETALL:
5220 perms = SEM__WRITE;
5221 break;
5222 case IPC_RMID:
5223 perms = SEM__DESTROY;
5224 break;
5225 case IPC_SET:
5226 perms = SEM__SETATTR;
5227 break;
5228 case IPC_STAT:
5229 case SEM_STAT:
5230 perms = SEM__GETATTR | SEM__ASSOCIATE;
5231 break;
5232 default:
5233 return 0;
5234 }
5235
Stephen Smalley6af963f2005-05-01 08:58:39 -07005236 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 return err;
5238}
5239
5240static int selinux_sem_semop(struct sem_array *sma,
5241 struct sembuf *sops, unsigned nsops, int alter)
5242{
5243 u32 perms;
5244
5245 if (alter)
5246 perms = SEM__READ | SEM__WRITE;
5247 else
5248 perms = SEM__READ;
5249
Stephen Smalley6af963f2005-05-01 08:58:39 -07005250 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251}
5252
5253static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5254{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005255 u32 av = 0;
5256
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 av = 0;
5258 if (flag & S_IRUGO)
5259 av |= IPC__UNIX_READ;
5260 if (flag & S_IWUGO)
5261 av |= IPC__UNIX_WRITE;
5262
5263 if (av == 0)
5264 return 0;
5265
Stephen Smalley6af963f2005-05-01 08:58:39 -07005266 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267}
5268
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005269static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5270{
5271 struct ipc_security_struct *isec = ipcp->security;
5272 *secid = isec->sid;
5273}
5274
Eric Paris828dfe12008-04-17 13:17:49 -04005275static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276{
5277 if (inode)
5278 inode_doinit_with_dentry(inode, dentry);
5279}
5280
5281static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005282 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283{
David Howells275bb412008-11-14 10:39:19 +11005284 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005285 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005287 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288
5289 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005290 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005291 if (error)
5292 return error;
5293 }
5294
David Howells275bb412008-11-14 10:39:19 +11005295 rcu_read_lock();
5296 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297
5298 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005299 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005300 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005301 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005303 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005305 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005306 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005307 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005308 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005309 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310 else
David Howells275bb412008-11-14 10:39:19 +11005311 goto invalid;
5312 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313
5314 if (!sid)
5315 return 0;
5316
Al Viro04ff9702007-03-12 16:17:58 +00005317 error = security_sid_to_context(sid, value, &len);
5318 if (error)
5319 return error;
5320 return len;
David Howells275bb412008-11-14 10:39:19 +11005321
5322invalid:
5323 rcu_read_unlock();
5324 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325}
5326
5327static int selinux_setprocattr(struct task_struct *p,
5328 char *name, void *value, size_t size)
5329{
5330 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005331 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005332 struct cred *new;
5333 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334 int error;
5335 char *str = value;
5336
5337 if (current != p) {
5338 /* SELinux only allows a process to change its own
5339 security attributes. */
5340 return -EACCES;
5341 }
5342
5343 /*
5344 * Basic control over ability to set these attributes at all.
5345 * current == p, but we'll pass them separately in case the
5346 * above restriction is ever removed.
5347 */
5348 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005349 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005351 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005352 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005353 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005354 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005355 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005357 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358 else
5359 error = -EINVAL;
5360 if (error)
5361 return error;
5362
5363 /* Obtain a SID for the context, if one was specified. */
5364 if (size && str[1] && str[1] != '\n') {
5365 if (str[size-1] == '\n') {
5366 str[size-1] = 0;
5367 size--;
5368 }
5369 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005370 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005371 if (!capable(CAP_MAC_ADMIN)) {
5372 struct audit_buffer *ab;
5373 size_t audit_size;
5374
5375 /* We strip a nul only if it is at the end, otherwise the
5376 * context contains a nul and we should audit that */
5377 if (str[size - 1] == '\0')
5378 audit_size = size - 1;
5379 else
5380 audit_size = size;
5381 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5382 audit_log_format(ab, "op=fscreate invalid_context=");
5383 audit_log_n_untrustedstring(ab, value, audit_size);
5384 audit_log_end(ab);
5385
Stephen Smalley12b29f32008-05-07 13:03:20 -04005386 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005387 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005388 error = security_context_to_sid_force(value, size,
5389 &sid);
5390 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005391 if (error)
5392 return error;
5393 }
5394
David Howellsd84f4f92008-11-14 10:39:23 +11005395 new = prepare_creds();
5396 if (!new)
5397 return -ENOMEM;
5398
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 /* Permission checking based on the specified context is
5400 performed during the actual operation (execve,
5401 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005402 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403 checks and may_create for the file creation checks. The
5404 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005405 tsec = new->security;
5406 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005408 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005410 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005411 error = may_create_key(sid, p);
5412 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005413 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005414 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005415 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005416 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005417 } else if (!strcmp(name, "current")) {
5418 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005420 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005421
David Howellsd84f4f92008-11-14 10:39:23 +11005422 /* Only allow single threaded processes to change context */
5423 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005424 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005425 error = security_bounded_transition(tsec->sid, sid);
5426 if (error)
5427 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005428 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429
5430 /* Check permissions for the transition. */
5431 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005432 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005434 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435
5436 /* Check for ptracing, and update the task SID if ok.
5437 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005438 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005440 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005441 if (tracer)
5442 ptsid = task_sid(tracer);
5443 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444
David Howellsd84f4f92008-11-14 10:39:23 +11005445 if (tracer) {
5446 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5447 PROCESS__PTRACE, NULL);
5448 if (error)
5449 goto abort_change;
5450 }
5451
5452 tsec->sid = sid;
5453 } else {
5454 error = -EINVAL;
5455 goto abort_change;
5456 }
5457
5458 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005460
5461abort_change:
5462 abort_creds(new);
5463 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464}
5465
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005466static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5467{
5468 return security_sid_to_context(secid, secdata, seclen);
5469}
5470
David Howells7bf570d2008-04-29 20:52:51 +01005471static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005472{
5473 return security_context_to_sid(secdata, seclen, secid);
5474}
5475
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005476static void selinux_release_secctx(char *secdata, u32 seclen)
5477{
Paul Moore088999e2007-08-01 11:12:58 -04005478 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005479}
5480
David P. Quigley1ee65e32009-09-03 14:25:57 -04005481/*
5482 * called with inode->i_mutex locked
5483 */
5484static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5485{
5486 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5487}
5488
5489/*
5490 * called with inode->i_mutex locked
5491 */
5492static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5493{
5494 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5495}
5496
5497static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5498{
5499 int len = 0;
5500 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5501 ctx, true);
5502 if (len < 0)
5503 return len;
5504 *ctxlen = len;
5505 return 0;
5506}
Michael LeMayd7200242006-06-22 14:47:17 -07005507#ifdef CONFIG_KEYS
5508
David Howellsd84f4f92008-11-14 10:39:23 +11005509static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005510 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005511{
David Howellsd84f4f92008-11-14 10:39:23 +11005512 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005513 struct key_security_struct *ksec;
5514
5515 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5516 if (!ksec)
5517 return -ENOMEM;
5518
David Howellsd84f4f92008-11-14 10:39:23 +11005519 tsec = cred->security;
5520 if (tsec->keycreate_sid)
5521 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005522 else
David Howellsd84f4f92008-11-14 10:39:23 +11005523 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005524
David Howells275bb412008-11-14 10:39:19 +11005525 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005526 return 0;
5527}
5528
5529static void selinux_key_free(struct key *k)
5530{
5531 struct key_security_struct *ksec = k->security;
5532
5533 k->security = NULL;
5534 kfree(ksec);
5535}
5536
5537static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005538 const struct cred *cred,
5539 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005540{
5541 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005542 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005543 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005544
5545 /* if no specific permissions are requested, we skip the
5546 permission check. No serious, additional covert channels
5547 appear to be created. */
5548 if (perm == 0)
5549 return 0;
5550
David Howellsd84f4f92008-11-14 10:39:23 +11005551 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005552
5553 key = key_ref_to_ptr(key_ref);
5554 ksec = key->security;
5555
5556 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005557}
5558
David Howells70a5bb72008-04-29 01:01:26 -07005559static int selinux_key_getsecurity(struct key *key, char **_buffer)
5560{
5561 struct key_security_struct *ksec = key->security;
5562 char *context = NULL;
5563 unsigned len;
5564 int rc;
5565
5566 rc = security_sid_to_context(ksec->sid, &context, &len);
5567 if (!rc)
5568 rc = len;
5569 *_buffer = context;
5570 return rc;
5571}
5572
Michael LeMayd7200242006-06-22 14:47:17 -07005573#endif
5574
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005576 .name = "selinux",
5577
Ingo Molnar9e488582009-05-07 19:26:19 +10005578 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005579 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005581 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582 .capable = selinux_capable,
5583 .quotactl = selinux_quotactl,
5584 .quota_on = selinux_quota_on,
5585 .syslog = selinux_syslog,
5586 .vm_enough_memory = selinux_vm_enough_memory,
5587
5588 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589
David Howellsa6f76f22008-11-14 10:39:24 +11005590 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005591 .bprm_committing_creds = selinux_bprm_committing_creds,
5592 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 .bprm_secureexec = selinux_bprm_secureexec,
5594
5595 .sb_alloc_security = selinux_sb_alloc_security,
5596 .sb_free_security = selinux_sb_free_security,
5597 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005598 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005599 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005600 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 .sb_statfs = selinux_sb_statfs,
5602 .sb_mount = selinux_mount,
5603 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005604 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005605 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005606 .sb_parse_opts_str = selinux_parse_opts_str,
5607
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608
5609 .inode_alloc_security = selinux_inode_alloc_security,
5610 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005611 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 .inode_unlink = selinux_inode_unlink,
5615 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 .inode_rmdir = selinux_inode_rmdir,
5618 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 .inode_readlink = selinux_inode_readlink,
5621 .inode_follow_link = selinux_inode_follow_link,
5622 .inode_permission = selinux_inode_permission,
5623 .inode_setattr = selinux_inode_setattr,
5624 .inode_getattr = selinux_inode_getattr,
5625 .inode_setxattr = selinux_inode_setxattr,
5626 .inode_post_setxattr = selinux_inode_post_setxattr,
5627 .inode_getxattr = selinux_inode_getxattr,
5628 .inode_listxattr = selinux_inode_listxattr,
5629 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005630 .inode_getsecurity = selinux_inode_getsecurity,
5631 .inode_setsecurity = selinux_inode_setsecurity,
5632 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005633 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634
5635 .file_permission = selinux_file_permission,
5636 .file_alloc_security = selinux_file_alloc_security,
5637 .file_free_security = selinux_file_free_security,
5638 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005639 .mmap_file = selinux_mmap_file,
5640 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641 .file_mprotect = selinux_file_mprotect,
5642 .file_lock = selinux_file_lock,
5643 .file_fcntl = selinux_file_fcntl,
5644 .file_set_fowner = selinux_file_set_fowner,
5645 .file_send_sigiotask = selinux_file_send_sigiotask,
5646 .file_receive = selinux_file_receive,
5647
Eric Paris83d49852012-04-04 13:45:40 -04005648 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005649
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005651 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005652 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005653 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005654 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005655 .kernel_act_as = selinux_kernel_act_as,
5656 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005657 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658 .task_setpgid = selinux_task_setpgid,
5659 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005660 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005661 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005663 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005664 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665 .task_setrlimit = selinux_task_setrlimit,
5666 .task_setscheduler = selinux_task_setscheduler,
5667 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005668 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669 .task_kill = selinux_task_kill,
5670 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005671 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672
5673 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005674 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675
5676 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5677 .msg_msg_free_security = selinux_msg_msg_free_security,
5678
5679 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5680 .msg_queue_free_security = selinux_msg_queue_free_security,
5681 .msg_queue_associate = selinux_msg_queue_associate,
5682 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5683 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5684 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5685
5686 .shm_alloc_security = selinux_shm_alloc_security,
5687 .shm_free_security = selinux_shm_free_security,
5688 .shm_associate = selinux_shm_associate,
5689 .shm_shmctl = selinux_shm_shmctl,
5690 .shm_shmat = selinux_shm_shmat,
5691
Eric Paris828dfe12008-04-17 13:17:49 -04005692 .sem_alloc_security = selinux_sem_alloc_security,
5693 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694 .sem_associate = selinux_sem_associate,
5695 .sem_semctl = selinux_sem_semctl,
5696 .sem_semop = selinux_sem_semop,
5697
Eric Paris828dfe12008-04-17 13:17:49 -04005698 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699
Eric Paris828dfe12008-04-17 13:17:49 -04005700 .getprocattr = selinux_getprocattr,
5701 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005703 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005704 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005705 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005706 .inode_notifysecctx = selinux_inode_notifysecctx,
5707 .inode_setsecctx = selinux_inode_setsecctx,
5708 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005709
Eric Paris828dfe12008-04-17 13:17:49 -04005710 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 .unix_may_send = selinux_socket_unix_may_send,
5712
5713 .socket_create = selinux_socket_create,
5714 .socket_post_create = selinux_socket_post_create,
5715 .socket_bind = selinux_socket_bind,
5716 .socket_connect = selinux_socket_connect,
5717 .socket_listen = selinux_socket_listen,
5718 .socket_accept = selinux_socket_accept,
5719 .socket_sendmsg = selinux_socket_sendmsg,
5720 .socket_recvmsg = selinux_socket_recvmsg,
5721 .socket_getsockname = selinux_socket_getsockname,
5722 .socket_getpeername = selinux_socket_getpeername,
5723 .socket_getsockopt = selinux_socket_getsockopt,
5724 .socket_setsockopt = selinux_socket_setsockopt,
5725 .socket_shutdown = selinux_socket_shutdown,
5726 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005727 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5728 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729 .sk_alloc_security = selinux_sk_alloc_security,
5730 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005731 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005732 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005733 .sock_graft = selinux_sock_graft,
5734 .inet_conn_request = selinux_inet_conn_request,
5735 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005736 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005737 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5738 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5739 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005740 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005741 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5742 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005743 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005744 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005745 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005746 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005747 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005748
5749#ifdef CONFIG_SECURITY_NETWORK_XFRM
5750 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5751 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5752 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005753 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005754 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5755 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005756 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005757 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005758 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005759 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005760 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005762
5763#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005764 .key_alloc = selinux_key_alloc,
5765 .key_free = selinux_key_free,
5766 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005767 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005768#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005769
5770#ifdef CONFIG_AUDIT
5771 .audit_rule_init = selinux_audit_rule_init,
5772 .audit_rule_known = selinux_audit_rule_known,
5773 .audit_rule_match = selinux_audit_rule_match,
5774 .audit_rule_free = selinux_audit_rule_free,
5775#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776};
5777
5778static __init int selinux_init(void)
5779{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005780 if (!security_module_enable(&selinux_ops)) {
5781 selinux_enabled = 0;
5782 return 0;
5783 }
5784
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785 if (!selinux_enabled) {
5786 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5787 return 0;
5788 }
5789
5790 printk(KERN_INFO "SELinux: Initializing.\n");
5791
5792 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005793 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005795 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5796
James Morris7cae7e22006-03-22 00:09:22 -08005797 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5798 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005799 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 avc_init();
5801
Eric Paris828dfe12008-04-17 13:17:49 -04005802 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803 panic("SELinux: Unable to register with kernel.\n");
5804
Eric Paris828dfe12008-04-17 13:17:49 -04005805 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005806 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005807 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005808 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005809
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810 return 0;
5811}
5812
Al Viroe8c26252010-03-23 06:36:54 -04005813static void delayed_superblock_init(struct super_block *sb, void *unused)
5814{
5815 superblock_doinit(sb, NULL);
5816}
5817
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818void selinux_complete_init(void)
5819{
Eric Parisfadcdb42007-02-22 18:11:31 -05005820 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
5822 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005823 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005824 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825}
5826
5827/* SELinux requires early initialization in order to label
5828 all processes and objects when they are created. */
5829security_initcall(selinux_init);
5830
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005831#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832
Paul Mooreeffad8d2008-01-29 08:49:27 -05005833static struct nf_hook_ops selinux_ipv4_ops[] = {
5834 {
5835 .hook = selinux_ipv4_postroute,
5836 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005837 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005838 .hooknum = NF_INET_POST_ROUTING,
5839 .priority = NF_IP_PRI_SELINUX_LAST,
5840 },
5841 {
5842 .hook = selinux_ipv4_forward,
5843 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005844 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005845 .hooknum = NF_INET_FORWARD,
5846 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005847 },
5848 {
5849 .hook = selinux_ipv4_output,
5850 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005851 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005852 .hooknum = NF_INET_LOCAL_OUT,
5853 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005854 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855};
5856
5857#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5858
Paul Mooreeffad8d2008-01-29 08:49:27 -05005859static struct nf_hook_ops selinux_ipv6_ops[] = {
5860 {
5861 .hook = selinux_ipv6_postroute,
5862 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005863 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005864 .hooknum = NF_INET_POST_ROUTING,
5865 .priority = NF_IP6_PRI_SELINUX_LAST,
5866 },
5867 {
5868 .hook = selinux_ipv6_forward,
5869 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005870 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005871 .hooknum = NF_INET_FORWARD,
5872 .priority = NF_IP6_PRI_SELINUX_FIRST,
5873 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874};
5875
5876#endif /* IPV6 */
5877
5878static int __init selinux_nf_ip_init(void)
5879{
5880 int err = 0;
5881
5882 if (!selinux_enabled)
5883 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005884
5885 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5886
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005887 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5888 if (err)
5889 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005890
5891#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005892 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5893 if (err)
5894 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005895#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005896
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897out:
5898 return err;
5899}
5900
5901__initcall(selinux_nf_ip_init);
5902
5903#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5904static void selinux_nf_ip_exit(void)
5905{
Eric Parisfadcdb42007-02-22 18:11:31 -05005906 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005908 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005910 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911#endif /* IPV6 */
5912}
5913#endif
5914
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005915#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916
5917#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5918#define selinux_nf_ip_exit()
5919#endif
5920
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005921#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005922
5923#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005924static int selinux_disabled;
5925
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926int selinux_disable(void)
5927{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928 if (ss_initialized) {
5929 /* Not permitted after initial policy load. */
5930 return -EINVAL;
5931 }
5932
5933 if (selinux_disabled) {
5934 /* Only do this once. */
5935 return -EINVAL;
5936 }
5937
5938 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5939
5940 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005941 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005943 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005944
Eric Parisaf8ff042009-09-20 21:23:01 -04005945 /* Try to destroy the avc node cache */
5946 avc_disable();
5947
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948 /* Unregister netfilter hooks. */
5949 selinux_nf_ip_exit();
5950
5951 /* Unregister selinuxfs. */
5952 exit_sel_fs();
5953
5954 return 0;
5955}
5956#endif