blob: 2c7341dbc5d68d1948ad0efa713ad3a85307608e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
David Howellsd84f4f92008-11-14 10:39:23 +1100164/*
165 * initialise the security for the init task
166 */
167static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168{
David Howells3b11a1d2008-11-14 10:39:26 +1100169 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 struct task_security_struct *tsec;
171
James Morris89d155e2005-10-30 14:59:21 -0800172 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100174 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175
David Howellsd84f4f92008-11-14 10:39:23 +1100176 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100177 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178}
179
David Howells275bb412008-11-14 10:39:19 +1100180/*
David Howells88e67f32008-11-14 10:39:21 +1100181 * get the security ID of a set of credentials
182 */
183static inline u32 cred_sid(const struct cred *cred)
184{
185 const struct task_security_struct *tsec;
186
187 tsec = cred->security;
188 return tsec->sid;
189}
190
191/*
David Howells3b11a1d2008-11-14 10:39:26 +1100192 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100193 */
194static inline u32 task_sid(const struct task_struct *task)
195{
David Howells275bb412008-11-14 10:39:19 +1100196 u32 sid;
197
198 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100199 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100200 rcu_read_unlock();
201 return sid;
202}
203
204/*
David Howells3b11a1d2008-11-14 10:39:26 +1100205 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100206 */
207static inline u32 current_sid(void)
208{
Paul Moore5fb49872010-04-22 14:46:19 -0400209 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100210
211 return tsec->sid;
212}
213
David Howells88e67f32008-11-14 10:39:21 +1100214/* Allocate and free functions for each kind of security blob. */
215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216static int inode_alloc_security(struct inode *inode)
217{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100219 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
Josef Bacika02fe132008-04-04 09:35:05 +1100221 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!isec)
223 return -ENOMEM;
224
Eric Paris23970742006-09-25 23:32:01 -0700225 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 isec->inode = inode;
228 isec->sid = SECINITSID_UNLABELED;
229 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100230 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 inode->i_security = isec;
232
233 return 0;
234}
235
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500236static void inode_free_rcu(struct rcu_head *head)
237{
238 struct inode_security_struct *isec;
239
240 isec = container_of(head, struct inode_security_struct, rcu);
241 kmem_cache_free(sel_inode_cache, isec);
242}
243
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244static void inode_free_security(struct inode *inode)
245{
246 struct inode_security_struct *isec = inode->i_security;
247 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
248
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 spin_lock(&sbsec->isec_lock);
250 if (!list_empty(&isec->list))
251 list_del_init(&isec->list);
252 spin_unlock(&sbsec->isec_lock);
253
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500254 /*
255 * The inode may still be referenced in a path walk and
256 * a call to selinux_inode_permission() can be made
257 * after inode_free_security() is called. Ideally, the VFS
258 * wouldn't do this, but fixing that is a much harder
259 * job. For now, simply free the i_security via RCU, and
260 * leave the current inode->i_security pointer intact.
261 * The inode will be freed after the RCU grace period too.
262 */
263 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264}
265
266static int file_alloc_security(struct file *file)
267{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100269 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800271 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!fsec)
273 return -ENOMEM;
274
David Howells275bb412008-11-14 10:39:19 +1100275 fsec->sid = sid;
276 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 file->f_security = fsec;
278
279 return 0;
280}
281
282static void file_free_security(struct file *file)
283{
284 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = NULL;
286 kfree(fsec);
287}
288
289static int superblock_alloc_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec;
292
James Morris89d155e2005-10-30 14:59:21 -0800293 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 if (!sbsec)
295 return -ENOMEM;
296
Eric Parisbc7e9822006-09-25 23:32:02 -0700297 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298 INIT_LIST_HEAD(&sbsec->isec_head);
299 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 sbsec->sb = sb;
301 sbsec->sid = SECINITSID_UNLABELED;
302 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700303 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 sb->s_security = sbsec;
305
306 return 0;
307}
308
309static void superblock_free_security(struct super_block *sb)
310{
311 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = NULL;
313 kfree(sbsec);
314}
315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316/* The file system's label must be initialized prior to use. */
317
David Quigleyeb9ae682013-05-22 12:50:37 -0400318static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319 "uses xattr",
320 "uses transition SIDs",
321 "uses task SIDs",
322 "uses genfs_contexts",
323 "not configured for labeling",
324 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400325 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
329
330static inline int inode_doinit(struct inode *inode)
331{
332 return inode_doinit_with_dentry(inode, NULL);
333}
334
335enum {
Eric Paris31e87932007-09-19 17:19:12 -0400336 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 Opt_context = 1,
338 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500339 Opt_defcontext = 3,
340 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500341 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400342 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343};
344
Eric Parisd355987f2012-08-24 15:58:53 -0400345#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
346
Steven Whitehousea447c092008-10-13 10:46:57 +0100347static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400348 {Opt_context, CONTEXT_STR "%s"},
349 {Opt_fscontext, FSCONTEXT_STR "%s"},
350 {Opt_defcontext, DEFCONTEXT_STR "%s"},
351 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500352 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400353 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354};
355
356#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
357
Eric Parisc312feb2006-07-10 04:43:53 -0700358static int may_context_mount_sb_relabel(u32 sid,
359 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100360 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700361{
David Howells275bb412008-11-14 10:39:19 +1100362 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700363 int rc;
364
365 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__RELABELFROM, NULL);
367 if (rc)
368 return rc;
369
370 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
371 FILESYSTEM__RELABELTO, NULL);
372 return rc;
373}
374
Eric Paris08089252006-07-10 04:43:55 -0700375static int may_context_mount_inode_relabel(u32 sid,
376 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100377 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700378{
David Howells275bb412008-11-14 10:39:19 +1100379 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700380 int rc;
381 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELFROM, NULL);
383 if (rc)
384 return rc;
385
386 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
387 FILESYSTEM__ASSOCIATE, NULL);
388 return rc;
389}
390
Eric Parisb43e7252012-10-10 14:27:35 -0400391static int selinux_is_sblabel_mnt(struct super_block *sb)
392{
393 struct superblock_security_struct *sbsec = sb->s_security;
394
395 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
396 sbsec->behavior == SECURITY_FS_USE_TRANS ||
397 sbsec->behavior == SECURITY_FS_USE_TASK)
398 return 1;
399
400 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
401 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
402 return 1;
403
404 /*
405 * Special handling for rootfs. Is genfs but supports
406 * setting SELinux context on in-core inodes.
407 */
408 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
409 return 1;
410
411 return 0;
412}
413
Eric Parisc9180a52007-11-30 13:00:35 -0500414static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415{
416 struct superblock_security_struct *sbsec = sb->s_security;
417 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500418 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 int rc = 0;
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
422 /* Make sure that the xattr handler exists and that no
423 error other than -ENODATA is returned by getxattr on
424 the root directory. -ENODATA is ok, as this may be
425 the first boot of the SELinux kernel before we have
426 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800428 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
429 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -EOPNOTSUPP;
431 goto out;
432 }
Eric Parisc9180a52007-11-30 13:00:35 -0500433 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 if (rc < 0 && rc != -ENODATA) {
435 if (rc == -EOPNOTSUPP)
436 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800437 "%s) has no security xattr handler\n",
438 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 else
440 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800441 "%s) getxattr errno %d\n", sb->s_id,
442 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 goto out;
444 }
445 }
446
Eric Parisc9180a52007-11-30 13:00:35 -0500447 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800448 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
449 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500450 else
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800451 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
452 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
Eric Pariseadcabc2012-08-24 15:59:14 -0400455 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400456 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400457 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500460 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
462 /* Initialize any other inodes associated with the superblock, e.g.
463 inodes created prior to initial policy load or inodes created
464 during get_sb by a pseudo filesystem that directly
465 populates itself. */
466 spin_lock(&sbsec->isec_lock);
467next_inode:
468 if (!list_empty(&sbsec->isec_head)) {
469 struct inode_security_struct *isec =
470 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500471 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 struct inode *inode = isec->inode;
473 spin_unlock(&sbsec->isec_lock);
474 inode = igrab(inode);
475 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 inode_doinit(inode);
478 iput(inode);
479 }
480 spin_lock(&sbsec->isec_lock);
481 list_del_init(&isec->list);
482 goto next_inode;
483 }
484 spin_unlock(&sbsec->isec_lock);
485out:
Eric Parisc9180a52007-11-30 13:00:35 -0500486 return rc;
487}
488
489/*
490 * This function should allow an FS to ask what it's mount security
491 * options were so it can use those later for submounts, displaying
492 * mount options, or whatever.
493 */
494static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500495 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500496{
497 int rc = 0, i;
498 struct superblock_security_struct *sbsec = sb->s_security;
499 char *context = NULL;
500 u32 len;
501 char tmp;
502
Eric Parise0007522008-03-05 10:31:54 -0500503 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500504
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500505 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500506 return -EINVAL;
507
508 if (!ss_initialized)
509 return -EINVAL;
510
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 /* make sure we always check enough bits to cover the mask */
512 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
513
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500514 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400516 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 tmp >>= 1;
520 }
David P. Quigley11689d42009-01-16 09:22:03 -0500521 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400522 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500523 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500524
Eric Parise0007522008-03-05 10:31:54 -0500525 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
526 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500527 rc = -ENOMEM;
528 goto out_free;
529 }
530
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
532 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500533 rc = -ENOMEM;
534 goto out_free;
535 }
536
537 i = 0;
538 if (sbsec->flags & FSCONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & CONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
547 if (rc)
548 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500551 }
552 if (sbsec->flags & DEFCONTEXT_MNT) {
553 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
559 if (sbsec->flags & ROOTCONTEXT_MNT) {
560 struct inode *root = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *isec = root->i_security;
562
563 rc = security_sid_to_context(isec->sid, &context, &len);
564 if (rc)
565 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500566 opts->mnt_opts[i] = context;
567 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500568 }
Eric Paris12f348b2012-10-09 10:56:25 -0400569 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500570 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400571 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500572 }
Eric Parisc9180a52007-11-30 13:00:35 -0500573
Eric Parise0007522008-03-05 10:31:54 -0500574 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575
576 return 0;
577
578out_free:
Eric Parise0007522008-03-05 10:31:54 -0500579 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500580 return rc;
581}
582
583static int bad_option(struct superblock_security_struct *sbsec, char flag,
584 u32 old_sid, u32 new_sid)
585{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 char mnt_flags = sbsec->flags & SE_MNTMASK;
587
Eric Parisc9180a52007-11-30 13:00:35 -0500588 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500589 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500590 if (!(sbsec->flags & flag) ||
591 (old_sid != new_sid))
592 return 1;
593
594 /* check if we were passed the same options twice,
595 * aka someone passed context=a,context=b
596 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 if (!(sbsec->flags & SE_SBINITIALIZED))
598 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500599 return 1;
600 return 0;
601}
Eric Parise0007522008-03-05 10:31:54 -0500602
Eric Parisc9180a52007-11-30 13:00:35 -0500603/*
604 * Allow filesystems with binary mount data to explicitly set mount point
605 * labeling information.
606 */
Eric Parise0007522008-03-05 10:31:54 -0500607static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400608 struct security_mnt_opts *opts,
609 unsigned long kern_flags,
610 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500611{
David Howells275bb412008-11-14 10:39:19 +1100612 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500613 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500614 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800615 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000616 struct inode *inode = sbsec->sb->s_root->d_inode;
617 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500618 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
619 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500620 char **mount_options = opts->mnt_opts;
621 int *flags = opts->mnt_opts_flags;
622 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500623
624 mutex_lock(&sbsec->lock);
625
626 if (!ss_initialized) {
627 if (!num_opts) {
628 /* Defer initialization until selinux_complete_init,
629 after the initial policy is loaded and the security
630 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
633 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400634 printk(KERN_WARNING "SELinux: Unable to set superblock options "
635 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500636 goto out;
637 }
David Quigley649f6e72013-05-22 12:50:36 -0400638 if (kern_flags && !set_kern_flags) {
639 /* Specifying internal flags without providing a place to
640 * place the results is not allowed */
641 rc = -EINVAL;
642 goto out;
643 }
Eric Parisc9180a52007-11-30 13:00:35 -0500644
645 /*
Eric Parise0007522008-03-05 10:31:54 -0500646 * Binary mount data FS will come through this function twice. Once
647 * from an explicit call and once from the generic calls from the vfs.
648 * Since the generic VFS calls will not contain any security mount data
649 * we need to skip the double mount verification.
650 *
651 * This does open a hole in which we will not notice if the first
652 * mount using this sb set explict options and a second mount using
653 * this sb does not set any security options. (The first options
654 * will be used for both mounts)
655 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500656 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500657 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400658 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500659
660 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500661 * parse the mount options, check if they are valid sids.
662 * also check if someone is trying to mount the same sb more
663 * than once with different security options.
664 */
665 for (i = 0; i < num_opts; i++) {
666 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500667
Eric Paris12f348b2012-10-09 10:56:25 -0400668 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500669 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500670 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100671 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 if (rc) {
673 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800674 "(%s) failed for (dev %s, type %s) errno=%d\n",
675 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678 switch (flags[i]) {
679 case FSCONTEXT_MNT:
680 fscontext_sid = sid;
681
682 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
683 fscontext_sid))
684 goto out_double_mount;
685
686 sbsec->flags |= FSCONTEXT_MNT;
687 break;
688 case CONTEXT_MNT:
689 context_sid = sid;
690
691 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
692 context_sid))
693 goto out_double_mount;
694
695 sbsec->flags |= CONTEXT_MNT;
696 break;
697 case ROOTCONTEXT_MNT:
698 rootcontext_sid = sid;
699
700 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
701 rootcontext_sid))
702 goto out_double_mount;
703
704 sbsec->flags |= ROOTCONTEXT_MNT;
705
706 break;
707 case DEFCONTEXT_MNT:
708 defcontext_sid = sid;
709
710 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
711 defcontext_sid))
712 goto out_double_mount;
713
714 sbsec->flags |= DEFCONTEXT_MNT;
715
716 break;
717 default:
718 rc = -EINVAL;
719 goto out;
720 }
721 }
722
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500723 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500724 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500725 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500726 goto out_double_mount;
727 rc = 0;
728 goto out;
729 }
730
James Morris089be432008-07-15 18:32:49 +1000731 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500732 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500733
David Quigleyeb9ae682013-05-22 12:50:37 -0400734 if (!sbsec->behavior) {
735 /*
736 * Determine the labeling behavior to use for this
737 * filesystem type.
738 */
Paul Moore98f700f2013-09-18 13:52:20 -0400739 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400740 if (rc) {
741 printk(KERN_WARNING
742 "%s: security_fs_use(%s) returned %d\n",
743 __func__, sb->s_type->name, rc);
744 goto out;
745 }
Eric Parisc9180a52007-11-30 13:00:35 -0500746 }
Eric Parisc9180a52007-11-30 13:00:35 -0500747 /* sets the context of the superblock for the fs being mounted. */
748 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500750 if (rc)
751 goto out;
752
753 sbsec->sid = fscontext_sid;
754 }
755
756 /*
757 * Switch to using mount point labeling behavior.
758 * sets the label used on all file below the mountpoint, and will set
759 * the superblock context if not already set.
760 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400761 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
762 sbsec->behavior = SECURITY_FS_USE_NATIVE;
763 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
764 }
765
Eric Parisc9180a52007-11-30 13:00:35 -0500766 if (context_sid) {
767 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100768 rc = may_context_mount_sb_relabel(context_sid, sbsec,
769 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500770 if (rc)
771 goto out;
772 sbsec->sid = context_sid;
773 } else {
David Howells275bb412008-11-14 10:39:19 +1100774 rc = may_context_mount_inode_relabel(context_sid, sbsec,
775 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500776 if (rc)
777 goto out;
778 }
779 if (!rootcontext_sid)
780 rootcontext_sid = context_sid;
781
782 sbsec->mntpoint_sid = context_sid;
783 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
784 }
785
786 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100787 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
788 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500789 if (rc)
790 goto out;
791
792 root_isec->sid = rootcontext_sid;
793 root_isec->initialized = 1;
794 }
795
796 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400797 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
798 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500799 rc = -EINVAL;
800 printk(KERN_WARNING "SELinux: defcontext option is "
801 "invalid for this filesystem type\n");
802 goto out;
803 }
804
805 if (defcontext_sid != sbsec->def_sid) {
806 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100807 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500808 if (rc)
809 goto out;
810 }
811
812 sbsec->def_sid = defcontext_sid;
813 }
814
815 rc = sb_finish_set_opts(sb);
816out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700817 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500819out_double_mount:
820 rc = -EINVAL;
821 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800822 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500823 goto out;
824}
825
Jeff Layton094f7b62013-04-01 08:14:24 -0400826static int selinux_cmp_sb_context(const struct super_block *oldsb,
827 const struct super_block *newsb)
828{
829 struct superblock_security_struct *old = oldsb->s_security;
830 struct superblock_security_struct *new = newsb->s_security;
831 char oldflags = old->flags & SE_MNTMASK;
832 char newflags = new->flags & SE_MNTMASK;
833
834 if (oldflags != newflags)
835 goto mismatch;
836 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
837 goto mismatch;
838 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
839 goto mismatch;
840 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
841 goto mismatch;
842 if (oldflags & ROOTCONTEXT_MNT) {
843 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
844 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
845 if (oldroot->sid != newroot->sid)
846 goto mismatch;
847 }
848 return 0;
849mismatch:
850 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
851 "different security settings for (dev %s, "
852 "type %s)\n", newsb->s_id, newsb->s_type->name);
853 return -EBUSY;
854}
855
856static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500857 struct super_block *newsb)
858{
859 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
860 struct superblock_security_struct *newsbsec = newsb->s_security;
861
862 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
863 int set_context = (oldsbsec->flags & CONTEXT_MNT);
864 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
865
Eric Paris0f5e6422008-04-21 16:24:11 -0400866 /*
867 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400868 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400869 */
Al Viroe8c26252010-03-23 06:36:54 -0400870 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parisc9180a52007-11-30 13:00:35 -0500873 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500874 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500875
Jeff Layton094f7b62013-04-01 08:14:24 -0400876 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500877 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400878 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400879
Eric Parisc9180a52007-11-30 13:00:35 -0500880 mutex_lock(&newsbsec->lock);
881
882 newsbsec->flags = oldsbsec->flags;
883
884 newsbsec->sid = oldsbsec->sid;
885 newsbsec->def_sid = oldsbsec->def_sid;
886 newsbsec->behavior = oldsbsec->behavior;
887
888 if (set_context) {
889 u32 sid = oldsbsec->mntpoint_sid;
890
891 if (!set_fscontext)
892 newsbsec->sid = sid;
893 if (!set_rootcontext) {
894 struct inode *newinode = newsb->s_root->d_inode;
895 struct inode_security_struct *newisec = newinode->i_security;
896 newisec->sid = sid;
897 }
898 newsbsec->mntpoint_sid = sid;
899 }
900 if (set_rootcontext) {
901 const struct inode *oldinode = oldsb->s_root->d_inode;
902 const struct inode_security_struct *oldisec = oldinode->i_security;
903 struct inode *newinode = newsb->s_root->d_inode;
904 struct inode_security_struct *newisec = newinode->i_security;
905
906 newisec->sid = oldisec->sid;
907 }
908
909 sb_finish_set_opts(newsb);
910 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400911 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500912}
913
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200914static int selinux_parse_opts_str(char *options,
915 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500916{
Eric Parise0007522008-03-05 10:31:54 -0500917 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500918 char *context = NULL, *defcontext = NULL;
919 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500920 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500921
Eric Parise0007522008-03-05 10:31:54 -0500922 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500923
924 /* Standard string-based options. */
925 while ((p = strsep(&options, "|")) != NULL) {
926 int token;
927 substring_t args[MAX_OPT_ARGS];
928
929 if (!*p)
930 continue;
931
932 token = match_token(p, tokens, args);
933
934 switch (token) {
935 case Opt_context:
936 if (context || defcontext) {
937 rc = -EINVAL;
938 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
939 goto out_err;
940 }
941 context = match_strdup(&args[0]);
942 if (!context) {
943 rc = -ENOMEM;
944 goto out_err;
945 }
946 break;
947
948 case Opt_fscontext:
949 if (fscontext) {
950 rc = -EINVAL;
951 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
952 goto out_err;
953 }
954 fscontext = match_strdup(&args[0]);
955 if (!fscontext) {
956 rc = -ENOMEM;
957 goto out_err;
958 }
959 break;
960
961 case Opt_rootcontext:
962 if (rootcontext) {
963 rc = -EINVAL;
964 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
965 goto out_err;
966 }
967 rootcontext = match_strdup(&args[0]);
968 if (!rootcontext) {
969 rc = -ENOMEM;
970 goto out_err;
971 }
972 break;
973
974 case Opt_defcontext:
975 if (context || defcontext) {
976 rc = -EINVAL;
977 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
978 goto out_err;
979 }
980 defcontext = match_strdup(&args[0]);
981 if (!defcontext) {
982 rc = -ENOMEM;
983 goto out_err;
984 }
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case Opt_labelsupport:
987 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500988 default:
989 rc = -EINVAL;
990 printk(KERN_WARNING "SELinux: unknown mount option\n");
991 goto out_err;
992
993 }
994 }
995
Eric Parise0007522008-03-05 10:31:54 -0500996 rc = -ENOMEM;
997 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
998 if (!opts->mnt_opts)
999 goto out_err;
1000
1001 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1002 if (!opts->mnt_opts_flags) {
1003 kfree(opts->mnt_opts);
1004 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001005 }
1006
Eric Parise0007522008-03-05 10:31:54 -05001007 if (fscontext) {
1008 opts->mnt_opts[num_mnt_opts] = fscontext;
1009 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1010 }
1011 if (context) {
1012 opts->mnt_opts[num_mnt_opts] = context;
1013 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1014 }
1015 if (rootcontext) {
1016 opts->mnt_opts[num_mnt_opts] = rootcontext;
1017 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1018 }
1019 if (defcontext) {
1020 opts->mnt_opts[num_mnt_opts] = defcontext;
1021 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1022 }
1023
1024 opts->num_mnt_opts = num_mnt_opts;
1025 return 0;
1026
Eric Parisc9180a52007-11-30 13:00:35 -05001027out_err:
1028 kfree(context);
1029 kfree(defcontext);
1030 kfree(fscontext);
1031 kfree(rootcontext);
1032 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033}
Eric Parise0007522008-03-05 10:31:54 -05001034/*
1035 * string mount options parsing and call set the sbsec
1036 */
1037static int superblock_doinit(struct super_block *sb, void *data)
1038{
1039 int rc = 0;
1040 char *options = data;
1041 struct security_mnt_opts opts;
1042
1043 security_init_mnt_opts(&opts);
1044
1045 if (!data)
1046 goto out;
1047
1048 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1049
1050 rc = selinux_parse_opts_str(options, &opts);
1051 if (rc)
1052 goto out_err;
1053
1054out:
David Quigley649f6e72013-05-22 12:50:36 -04001055 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001056
1057out_err:
1058 security_free_mnt_opts(&opts);
1059 return rc;
1060}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061
Adrian Bunk3583a712008-07-22 20:21:23 +03001062static void selinux_write_opts(struct seq_file *m,
1063 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001064{
1065 int i;
1066 char *prefix;
1067
1068 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001069 char *has_comma;
1070
1071 if (opts->mnt_opts[i])
1072 has_comma = strchr(opts->mnt_opts[i], ',');
1073 else
1074 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001075
1076 switch (opts->mnt_opts_flags[i]) {
1077 case CONTEXT_MNT:
1078 prefix = CONTEXT_STR;
1079 break;
1080 case FSCONTEXT_MNT:
1081 prefix = FSCONTEXT_STR;
1082 break;
1083 case ROOTCONTEXT_MNT:
1084 prefix = ROOTCONTEXT_STR;
1085 break;
1086 case DEFCONTEXT_MNT:
1087 prefix = DEFCONTEXT_STR;
1088 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001089 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001090 seq_putc(m, ',');
1091 seq_puts(m, LABELSUPP_STR);
1092 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001093 default:
1094 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001095 return;
Eric Paris2069f452008-07-04 09:47:13 +10001096 };
1097 /* we need a comma before each option */
1098 seq_putc(m, ',');
1099 seq_puts(m, prefix);
1100 if (has_comma)
1101 seq_putc(m, '\"');
1102 seq_puts(m, opts->mnt_opts[i]);
1103 if (has_comma)
1104 seq_putc(m, '\"');
1105 }
1106}
1107
1108static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1109{
1110 struct security_mnt_opts opts;
1111 int rc;
1112
1113 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001114 if (rc) {
1115 /* before policy load we may get EINVAL, don't show anything */
1116 if (rc == -EINVAL)
1117 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001118 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001119 }
Eric Paris2069f452008-07-04 09:47:13 +10001120
1121 selinux_write_opts(m, &opts);
1122
1123 security_free_mnt_opts(&opts);
1124
1125 return rc;
1126}
1127
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128static inline u16 inode_mode_to_security_class(umode_t mode)
1129{
1130 switch (mode & S_IFMT) {
1131 case S_IFSOCK:
1132 return SECCLASS_SOCK_FILE;
1133 case S_IFLNK:
1134 return SECCLASS_LNK_FILE;
1135 case S_IFREG:
1136 return SECCLASS_FILE;
1137 case S_IFBLK:
1138 return SECCLASS_BLK_FILE;
1139 case S_IFDIR:
1140 return SECCLASS_DIR;
1141 case S_IFCHR:
1142 return SECCLASS_CHR_FILE;
1143 case S_IFIFO:
1144 return SECCLASS_FIFO_FILE;
1145
1146 }
1147
1148 return SECCLASS_FILE;
1149}
1150
James Morris13402582005-09-30 14:24:34 -04001151static inline int default_protocol_stream(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1154}
1155
1156static inline int default_protocol_dgram(int protocol)
1157{
1158 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1159}
1160
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1162{
1163 switch (family) {
1164 case PF_UNIX:
1165 switch (type) {
1166 case SOCK_STREAM:
1167 case SOCK_SEQPACKET:
1168 return SECCLASS_UNIX_STREAM_SOCKET;
1169 case SOCK_DGRAM:
1170 return SECCLASS_UNIX_DGRAM_SOCKET;
1171 }
1172 break;
1173 case PF_INET:
1174 case PF_INET6:
1175 switch (type) {
1176 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_stream(protocol))
1178 return SECCLASS_TCP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001182 if (default_protocol_dgram(protocol))
1183 return SECCLASS_UDP_SOCKET;
1184 else
1185 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001186 case SOCK_DCCP:
1187 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001188 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 return SECCLASS_RAWIP_SOCKET;
1190 }
1191 break;
1192 case PF_NETLINK:
1193 switch (protocol) {
1194 case NETLINK_ROUTE:
1195 return SECCLASS_NETLINK_ROUTE_SOCKET;
1196 case NETLINK_FIREWALL:
1197 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001198 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1200 case NETLINK_NFLOG:
1201 return SECCLASS_NETLINK_NFLOG_SOCKET;
1202 case NETLINK_XFRM:
1203 return SECCLASS_NETLINK_XFRM_SOCKET;
1204 case NETLINK_SELINUX:
1205 return SECCLASS_NETLINK_SELINUX_SOCKET;
1206 case NETLINK_AUDIT:
1207 return SECCLASS_NETLINK_AUDIT_SOCKET;
1208 case NETLINK_IP6_FW:
1209 return SECCLASS_NETLINK_IP6FW_SOCKET;
1210 case NETLINK_DNRTMSG:
1211 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001212 case NETLINK_KOBJECT_UEVENT:
1213 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 default:
1215 return SECCLASS_NETLINK_SOCKET;
1216 }
1217 case PF_PACKET:
1218 return SECCLASS_PACKET_SOCKET;
1219 case PF_KEY:
1220 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001221 case PF_APPLETALK:
1222 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 }
1224
1225 return SECCLASS_SOCKET;
1226}
1227
1228#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001229static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 u16 tclass,
1231 u32 *sid)
1232{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001233 int rc;
1234 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
Eric Paris828dfe12008-04-17 13:17:49 -04001236 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 if (!buffer)
1238 return -ENOMEM;
1239
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1241 if (IS_ERR(path))
1242 rc = PTR_ERR(path);
1243 else {
1244 /* each process gets a /proc/PID/ entry. Strip off the
1245 * PID part to get a valid selinux labeling.
1246 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1247 while (path[1] >= '0' && path[1] <= '9') {
1248 path[1] = '/';
1249 path++;
1250 }
1251 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 free_page((unsigned long)buffer);
1254 return rc;
1255}
1256#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001257static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 u16 tclass,
1259 u32 *sid)
1260{
1261 return -EINVAL;
1262}
1263#endif
1264
1265/* The inode's security attributes must be initialized before first use. */
1266static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1267{
1268 struct superblock_security_struct *sbsec = NULL;
1269 struct inode_security_struct *isec = inode->i_security;
1270 u32 sid;
1271 struct dentry *dentry;
1272#define INITCONTEXTLEN 255
1273 char *context = NULL;
1274 unsigned len = 0;
1275 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276
1277 if (isec->initialized)
1278 goto out;
1279
Eric Paris23970742006-09-25 23:32:01 -07001280 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
1284 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001285 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 /* Defer initialization until selinux_complete_init,
1287 after the initial policy is loaded and the security
1288 server is ready to handle calls. */
1289 spin_lock(&sbsec->isec_lock);
1290 if (list_empty(&isec->list))
1291 list_add(&isec->list, &sbsec->isec_head);
1292 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 }
1295
1296 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001297 case SECURITY_FS_USE_NATIVE:
1298 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 case SECURITY_FS_USE_XATTR:
1300 if (!inode->i_op->getxattr) {
1301 isec->sid = sbsec->def_sid;
1302 break;
1303 }
1304
1305 /* Need a dentry, since the xattr API requires one.
1306 Life would be simpler if we could just pass the inode. */
1307 if (opt_dentry) {
1308 /* Called from d_instantiate or d_splice_alias. */
1309 dentry = dget(opt_dentry);
1310 } else {
1311 /* Called from selinux_complete_init, try to find a dentry. */
1312 dentry = d_find_alias(inode);
1313 }
1314 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001315 /*
1316 * this is can be hit on boot when a file is accessed
1317 * before the policy is loaded. When we load policy we
1318 * may find inodes that have no dentry on the
1319 * sbsec->isec_head list. No reason to complain as these
1320 * will get fixed up the next time we go through
1321 * inode_doinit with a dentry, before these inodes could
1322 * be used again by userspace.
1323 */
Eric Paris23970742006-09-25 23:32:01 -07001324 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 }
1326
1327 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001328 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 if (!context) {
1330 rc = -ENOMEM;
1331 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001332 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001334 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1336 context, len);
1337 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001338 kfree(context);
1339
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 /* Need a larger buffer. Query for the right size. */
1341 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1342 NULL, 0);
1343 if (rc < 0) {
1344 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001345 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001348 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 if (!context) {
1350 rc = -ENOMEM;
1351 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001352 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001354 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 rc = inode->i_op->getxattr(dentry,
1356 XATTR_NAME_SELINUX,
1357 context, len);
1358 }
1359 dput(dentry);
1360 if (rc < 0) {
1361 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001362 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001363 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 -rc, inode->i_sb->s_id, inode->i_ino);
1365 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001366 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 }
1368 /* Map ENODATA to the default file SID */
1369 sid = sbsec->def_sid;
1370 rc = 0;
1371 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001372 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001373 sbsec->def_sid,
1374 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001376 char *dev = inode->i_sb->s_id;
1377 unsigned long ino = inode->i_ino;
1378
1379 if (rc == -EINVAL) {
1380 if (printk_ratelimit())
1381 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1382 "context=%s. This indicates you may need to relabel the inode or the "
1383 "filesystem in question.\n", ino, dev, context);
1384 } else {
1385 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1386 "returned %d for dev=%s ino=%ld\n",
1387 __func__, context, -rc, dev, ino);
1388 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 kfree(context);
1390 /* Leave with the unlabeled SID */
1391 rc = 0;
1392 break;
1393 }
1394 }
1395 kfree(context);
1396 isec->sid = sid;
1397 break;
1398 case SECURITY_FS_USE_TASK:
1399 isec->sid = isec->task_sid;
1400 break;
1401 case SECURITY_FS_USE_TRANS:
1402 /* Default to the fs SID. */
1403 isec->sid = sbsec->sid;
1404
1405 /* Try to obtain a transition SID. */
1406 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001407 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1408 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001410 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 isec->sid = sid;
1412 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001413 case SECURITY_FS_USE_MNTPOINT:
1414 isec->sid = sbsec->mntpoint_sid;
1415 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001417 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 isec->sid = sbsec->sid;
1419
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001420 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001421 /* We must have a dentry to determine the label on
1422 * procfs inodes */
1423 if (opt_dentry)
1424 /* Called from d_instantiate or
1425 * d_splice_alias. */
1426 dentry = dget(opt_dentry);
1427 else
1428 /* Called from selinux_complete_init, try to
1429 * find a dentry. */
1430 dentry = d_find_alias(inode);
1431 /*
1432 * This can be hit on boot when a file is accessed
1433 * before the policy is loaded. When we load policy we
1434 * may find inodes that have no dentry on the
1435 * sbsec->isec_head list. No reason to complain as
1436 * these will get fixed up the next time we go through
1437 * inode_doinit() with a dentry, before these inodes
1438 * could be used again by userspace.
1439 */
1440 if (!dentry)
1441 goto out_unlock;
1442 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1443 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1444 dput(dentry);
1445 if (rc)
1446 goto out_unlock;
1447 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 }
1449 break;
1450 }
1451
1452 isec->initialized = 1;
1453
Eric Paris23970742006-09-25 23:32:01 -07001454out_unlock:
1455 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456out:
1457 if (isec->sclass == SECCLASS_FILE)
1458 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 return rc;
1460}
1461
1462/* Convert a Linux signal to an access vector. */
1463static inline u32 signal_to_av(int sig)
1464{
1465 u32 perm = 0;
1466
1467 switch (sig) {
1468 case SIGCHLD:
1469 /* Commonly granted from child to parent. */
1470 perm = PROCESS__SIGCHLD;
1471 break;
1472 case SIGKILL:
1473 /* Cannot be caught or ignored */
1474 perm = PROCESS__SIGKILL;
1475 break;
1476 case SIGSTOP:
1477 /* Cannot be caught or ignored */
1478 perm = PROCESS__SIGSTOP;
1479 break;
1480 default:
1481 /* All other signals. */
1482 perm = PROCESS__SIGNAL;
1483 break;
1484 }
1485
1486 return perm;
1487}
1488
David Howells275bb412008-11-14 10:39:19 +11001489/*
David Howellsd84f4f92008-11-14 10:39:23 +11001490 * Check permission between a pair of credentials
1491 * fork check, ptrace check, etc.
1492 */
1493static int cred_has_perm(const struct cred *actor,
1494 const struct cred *target,
1495 u32 perms)
1496{
1497 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1498
1499 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1500}
1501
1502/*
David Howells88e67f32008-11-14 10:39:21 +11001503 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001504 * fork check, ptrace check, etc.
1505 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001506 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001507 */
1508static int task_has_perm(const struct task_struct *tsk1,
1509 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 u32 perms)
1511{
David Howells275bb412008-11-14 10:39:19 +11001512 const struct task_security_struct *__tsec1, *__tsec2;
1513 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514
David Howells275bb412008-11-14 10:39:19 +11001515 rcu_read_lock();
1516 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1517 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1518 rcu_read_unlock();
1519 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520}
1521
David Howells3b11a1d2008-11-14 10:39:26 +11001522/*
1523 * Check permission between current and another task, e.g. signal checks,
1524 * fork check, ptrace check, etc.
1525 * current is the actor and tsk2 is the target
1526 * - this uses current's subjective creds
1527 */
1528static int current_has_perm(const struct task_struct *tsk,
1529 u32 perms)
1530{
1531 u32 sid, tsid;
1532
1533 sid = current_sid();
1534 tsid = task_sid(tsk);
1535 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1536}
1537
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001538#if CAP_LAST_CAP > 63
1539#error Fix SELinux to handle capabilities > 63.
1540#endif
1541
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001543static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001544 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545{
Thomas Liu2bf49692009-07-14 12:14:09 -04001546 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001547 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001548 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001549 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001550 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001551 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
Eric Paris50c205f2012-04-04 15:01:43 -04001553 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 ad.u.cap = cap;
1555
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001556 switch (CAP_TO_INDEX(cap)) {
1557 case 0:
1558 sclass = SECCLASS_CAPABILITY;
1559 break;
1560 case 1:
1561 sclass = SECCLASS_CAPABILITY2;
1562 break;
1563 default:
1564 printk(KERN_ERR
1565 "SELinux: out of range capability %d\n", cap);
1566 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001567 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001568 }
Eric Paris06112162008-11-11 22:02:50 +11001569
David Howells275bb412008-11-14 10:39:19 +11001570 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001571 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001572 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001573 if (rc2)
1574 return rc2;
1575 }
Eric Paris06112162008-11-11 22:02:50 +11001576 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577}
1578
1579/* Check whether a task is allowed to use a system operation. */
1580static int task_has_system(struct task_struct *tsk,
1581 u32 perms)
1582{
David Howells275bb412008-11-14 10:39:19 +11001583 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
David Howells275bb412008-11-14 10:39:19 +11001585 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 SECCLASS_SYSTEM, perms, NULL);
1587}
1588
1589/* Check whether a task has a particular permission to an inode.
1590 The 'adp' parameter is optional and allows other audit
1591 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001592static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 struct inode *inode,
1594 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001595 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001598 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
David Howellse0e81732009-09-02 09:13:40 +01001600 validate_creds(cred);
1601
Eric Paris828dfe12008-04-17 13:17:49 -04001602 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001603 return 0;
1604
David Howells88e67f32008-11-14 10:39:21 +11001605 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 isec = inode->i_security;
1607
Linus Torvalds19e49832013-10-04 12:54:11 -07001608 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609}
1610
1611/* Same as inode_has_perm, but pass explicit audit data containing
1612 the dentry to help the auditing code to more easily generate the
1613 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001614static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 struct dentry *dentry,
1616 u32 av)
1617{
1618 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001619 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001620
Eric Paris50c205f2012-04-04 15:01:43 -04001621 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001622 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001623 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001624}
1625
1626/* Same as inode_has_perm, but pass explicit audit data containing
1627 the path to help the auditing code to more easily generate the
1628 pathname if needed. */
1629static inline int path_has_perm(const struct cred *cred,
1630 struct path *path,
1631 u32 av)
1632{
1633 struct inode *inode = path->dentry->d_inode;
1634 struct common_audit_data ad;
1635
Eric Paris50c205f2012-04-04 15:01:43 -04001636 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001637 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001638 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639}
1640
David Howells13f8e982013-06-13 23:37:55 +01001641/* Same as path_has_perm, but uses the inode from the file struct. */
1642static inline int file_path_has_perm(const struct cred *cred,
1643 struct file *file,
1644 u32 av)
1645{
1646 struct common_audit_data ad;
1647
1648 ad.type = LSM_AUDIT_DATA_PATH;
1649 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001650 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001651}
1652
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653/* Check whether a task can use an open file descriptor to
1654 access an inode in a given way. Check access to the
1655 descriptor itself, and then use dentry_has_perm to
1656 check a particular permission to the file.
1657 Access to the descriptor is implicitly granted if it
1658 has the same SID as the process. If av is zero, then
1659 access to the file is not checked, e.g. for cases
1660 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001661static int file_has_perm(const struct cred *cred,
1662 struct file *file,
1663 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001666 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001667 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001668 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 int rc;
1670
Eric Paris50c205f2012-04-04 15:01:43 -04001671 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001672 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673
David Howells275bb412008-11-14 10:39:19 +11001674 if (sid != fsec->sid) {
1675 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 SECCLASS_FD,
1677 FD__USE,
1678 &ad);
1679 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001680 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 }
1682
1683 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001684 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001686 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687
David Howells88e67f32008-11-14 10:39:21 +11001688out:
1689 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690}
1691
1692/* Check whether a task can create a file. */
1693static int may_create(struct inode *dir,
1694 struct dentry *dentry,
1695 u16 tclass)
1696{
Paul Moore5fb49872010-04-22 14:46:19 -04001697 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 struct inode_security_struct *dsec;
1699 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001700 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001701 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 int rc;
1703
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 dsec = dir->i_security;
1705 sbsec = dir->i_sb->s_security;
1706
David Howells275bb412008-11-14 10:39:19 +11001707 sid = tsec->sid;
1708 newsid = tsec->create_sid;
1709
Eric Paris50c205f2012-04-04 15:01:43 -04001710 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001711 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712
David Howells275bb412008-11-14 10:39:19 +11001713 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 DIR__ADD_NAME | DIR__SEARCH,
1715 &ad);
1716 if (rc)
1717 return rc;
1718
Eric Paris12f348b2012-10-09 10:56:25 -04001719 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001720 rc = security_transition_sid(sid, dsec->sid, tclass,
1721 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 if (rc)
1723 return rc;
1724 }
1725
David Howells275bb412008-11-14 10:39:19 +11001726 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 if (rc)
1728 return rc;
1729
1730 return avc_has_perm(newsid, sbsec->sid,
1731 SECCLASS_FILESYSTEM,
1732 FILESYSTEM__ASSOCIATE, &ad);
1733}
1734
Michael LeMay4eb582c2006-06-26 00:24:57 -07001735/* Check whether a task can create a key. */
1736static int may_create_key(u32 ksid,
1737 struct task_struct *ctx)
1738{
David Howells275bb412008-11-14 10:39:19 +11001739 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001740
David Howells275bb412008-11-14 10:39:19 +11001741 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001742}
1743
Eric Paris828dfe12008-04-17 13:17:49 -04001744#define MAY_LINK 0
1745#define MAY_UNLINK 1
1746#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747
1748/* Check whether a task can link, unlink, or rmdir a file/directory. */
1749static int may_link(struct inode *dir,
1750 struct dentry *dentry,
1751 int kind)
1752
1753{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001755 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001756 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 u32 av;
1758 int rc;
1759
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 dsec = dir->i_security;
1761 isec = dentry->d_inode->i_security;
1762
Eric Paris50c205f2012-04-04 15:01:43 -04001763 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001764 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765
1766 av = DIR__SEARCH;
1767 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001768 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 if (rc)
1770 return rc;
1771
1772 switch (kind) {
1773 case MAY_LINK:
1774 av = FILE__LINK;
1775 break;
1776 case MAY_UNLINK:
1777 av = FILE__UNLINK;
1778 break;
1779 case MAY_RMDIR:
1780 av = DIR__RMDIR;
1781 break;
1782 default:
Eric Paris744ba352008-04-17 11:52:44 -04001783 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1784 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 return 0;
1786 }
1787
David Howells275bb412008-11-14 10:39:19 +11001788 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 return rc;
1790}
1791
1792static inline int may_rename(struct inode *old_dir,
1793 struct dentry *old_dentry,
1794 struct inode *new_dir,
1795 struct dentry *new_dentry)
1796{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001798 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001799 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 u32 av;
1801 int old_is_dir, new_is_dir;
1802 int rc;
1803
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 old_dsec = old_dir->i_security;
1805 old_isec = old_dentry->d_inode->i_security;
1806 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1807 new_dsec = new_dir->i_security;
1808
Eric Paris50c205f2012-04-04 15:01:43 -04001809 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810
Eric Parisa2694342011-04-25 13:10:27 -04001811 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001812 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1814 if (rc)
1815 return rc;
David Howells275bb412008-11-14 10:39:19 +11001816 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 old_isec->sclass, FILE__RENAME, &ad);
1818 if (rc)
1819 return rc;
1820 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 old_isec->sclass, DIR__REPARENT, &ad);
1823 if (rc)
1824 return rc;
1825 }
1826
Eric Parisa2694342011-04-25 13:10:27 -04001827 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828 av = DIR__ADD_NAME | DIR__SEARCH;
1829 if (new_dentry->d_inode)
1830 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001831 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832 if (rc)
1833 return rc;
1834 if (new_dentry->d_inode) {
1835 new_isec = new_dentry->d_inode->i_security;
1836 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001837 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 new_isec->sclass,
1839 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1840 if (rc)
1841 return rc;
1842 }
1843
1844 return 0;
1845}
1846
1847/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001848static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849 struct super_block *sb,
1850 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001851 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001854 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001857 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858}
1859
1860/* Convert a Linux mode and permission mask to an access vector. */
1861static inline u32 file_mask_to_av(int mode, int mask)
1862{
1863 u32 av = 0;
1864
Al Virodba19c62011-07-25 20:49:29 -04001865 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 if (mask & MAY_EXEC)
1867 av |= FILE__EXECUTE;
1868 if (mask & MAY_READ)
1869 av |= FILE__READ;
1870
1871 if (mask & MAY_APPEND)
1872 av |= FILE__APPEND;
1873 else if (mask & MAY_WRITE)
1874 av |= FILE__WRITE;
1875
1876 } else {
1877 if (mask & MAY_EXEC)
1878 av |= DIR__SEARCH;
1879 if (mask & MAY_WRITE)
1880 av |= DIR__WRITE;
1881 if (mask & MAY_READ)
1882 av |= DIR__READ;
1883 }
1884
1885 return av;
1886}
1887
1888/* Convert a Linux file to an access vector. */
1889static inline u32 file_to_av(struct file *file)
1890{
1891 u32 av = 0;
1892
1893 if (file->f_mode & FMODE_READ)
1894 av |= FILE__READ;
1895 if (file->f_mode & FMODE_WRITE) {
1896 if (file->f_flags & O_APPEND)
1897 av |= FILE__APPEND;
1898 else
1899 av |= FILE__WRITE;
1900 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001901 if (!av) {
1902 /*
1903 * Special file opened with flags 3 for ioctl-only use.
1904 */
1905 av = FILE__IOCTL;
1906 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907
1908 return av;
1909}
1910
Eric Paris8b6a5a32008-10-29 17:06:46 -04001911/*
1912 * Convert a file to an access vector and include the correct open
1913 * open permission.
1914 */
1915static inline u32 open_file_to_av(struct file *file)
1916{
1917 u32 av = file_to_av(file);
1918
Eric Paris49b7b8d2010-07-23 11:44:09 -04001919 if (selinux_policycap_openperm)
1920 av |= FILE__OPEN;
1921
Eric Paris8b6a5a32008-10-29 17:06:46 -04001922 return av;
1923}
1924
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925/* Hook functions begin here. */
1926
Ingo Molnar9e488582009-05-07 19:26:19 +10001927static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001928 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 int rc;
1931
Ingo Molnar9e488582009-05-07 19:26:19 +10001932 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (rc)
1934 return rc;
1935
Eric Paris69f594a2012-01-03 12:25:15 -05001936 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001937 u32 sid = current_sid();
1938 u32 csid = task_sid(child);
1939 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001940 }
1941
David Howells3b11a1d2008-11-14 10:39:26 +11001942 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001943}
1944
1945static int selinux_ptrace_traceme(struct task_struct *parent)
1946{
1947 int rc;
1948
Eric Paris200ac532009-02-12 15:01:04 -05001949 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001950 if (rc)
1951 return rc;
1952
1953 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954}
1955
1956static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001957 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958{
1959 int error;
1960
David Howells3b11a1d2008-11-14 10:39:26 +11001961 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 if (error)
1963 return error;
1964
Eric Paris200ac532009-02-12 15:01:04 -05001965 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966}
1967
David Howellsd84f4f92008-11-14 10:39:23 +11001968static int selinux_capset(struct cred *new, const struct cred *old,
1969 const kernel_cap_t *effective,
1970 const kernel_cap_t *inheritable,
1971 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
1973 int error;
1974
Eric Paris200ac532009-02-12 15:01:04 -05001975 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001976 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 if (error)
1978 return error;
1979
David Howellsd84f4f92008-11-14 10:39:23 +11001980 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981}
1982
James Morris5626d3e2009-01-30 10:05:06 +11001983/*
1984 * (This comment used to live with the selinux_task_setuid hook,
1985 * which was removed).
1986 *
1987 * Since setuid only affects the current process, and since the SELinux
1988 * controls are not based on the Linux identity attributes, SELinux does not
1989 * need to control this operation. However, SELinux does control the use of
1990 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1991 */
1992
Eric Paris6a9de492012-01-03 12:25:14 -05001993static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1994 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995{
1996 int rc;
1997
Eric Paris6a9de492012-01-03 12:25:14 -05001998 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 if (rc)
2000 return rc;
2001
Eric Paris6a9de492012-01-03 12:25:14 -05002002 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003}
2004
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2006{
David Howells88e67f32008-11-14 10:39:21 +11002007 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 int rc = 0;
2009
2010 if (!sb)
2011 return 0;
2012
2013 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002014 case Q_SYNC:
2015 case Q_QUOTAON:
2016 case Q_QUOTAOFF:
2017 case Q_SETINFO:
2018 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002019 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002020 break;
2021 case Q_GETFMT:
2022 case Q_GETINFO:
2023 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002024 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002025 break;
2026 default:
2027 rc = 0; /* let the kernel handle invalid cmds */
2028 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 }
2030 return rc;
2031}
2032
2033static int selinux_quota_on(struct dentry *dentry)
2034{
David Howells88e67f32008-11-14 10:39:21 +11002035 const struct cred *cred = current_cred();
2036
Eric Paris2875fa02011-04-28 16:04:24 -04002037 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038}
2039
Eric Paris12b30522010-11-15 18:36:29 -05002040static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041{
2042 int rc;
2043
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002045 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2046 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002047 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2048 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002049 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2050 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2051 /* Set level of messages printed to console */
2052 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002053 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2054 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002055 case SYSLOG_ACTION_CLOSE: /* Close log */
2056 case SYSLOG_ACTION_OPEN: /* Open log */
2057 case SYSLOG_ACTION_READ: /* Read from log */
2058 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2059 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002060 default:
2061 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2062 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 }
2064 return rc;
2065}
2066
2067/*
2068 * Check that a process has enough memory to allocate a new virtual
2069 * mapping. 0 means there is enough memory for the allocation to
2070 * succeed and -ENOMEM implies there is not.
2071 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 * Do not audit the selinux permission check, as this is applied to all
2073 * processes that allocate mappings.
2074 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002075static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076{
2077 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078
Eric Paris6a9de492012-01-03 12:25:14 -05002079 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002080 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 if (rc == 0)
2082 cap_sys_admin = 1;
2083
Alan Cox34b4e4a2007-08-22 14:01:28 -07002084 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085}
2086
2087/* binprm security operations */
2088
David Howellsa6f76f22008-11-14 10:39:24 +11002089static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090{
David Howellsa6f76f22008-11-14 10:39:24 +11002091 const struct task_security_struct *old_tsec;
2092 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002094 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002095 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 int rc;
2097
Eric Paris200ac532009-02-12 15:01:04 -05002098 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 if (rc)
2100 return rc;
2101
David Howellsa6f76f22008-11-14 10:39:24 +11002102 /* SELinux context only depends on initial program or script and not
2103 * the script interpreter */
2104 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 return 0;
2106
David Howellsa6f76f22008-11-14 10:39:24 +11002107 old_tsec = current_security();
2108 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 isec = inode->i_security;
2110
2111 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002112 new_tsec->sid = old_tsec->sid;
2113 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114
Michael LeMay28eba5b2006-06-27 02:53:42 -07002115 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002116 new_tsec->create_sid = 0;
2117 new_tsec->keycreate_sid = 0;
2118 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119
David Howellsa6f76f22008-11-14 10:39:24 +11002120 if (old_tsec->exec_sid) {
2121 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002123 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002124
2125 /*
2126 * Minimize confusion: if no_new_privs and a transition is
2127 * explicitly requested, then fail the exec.
2128 */
2129 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2130 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 } else {
2132 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002133 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002134 SECCLASS_PROCESS, NULL,
2135 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 if (rc)
2137 return rc;
2138 }
2139
Eric Paris50c205f2012-04-04 15:01:43 -04002140 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002141 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002143 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2144 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002145 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
David Howellsa6f76f22008-11-14 10:39:24 +11002147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2158
David Howellsa6f76f22008-11-14 10:39:24 +11002159 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2163
David Howellsa6f76f22008-11-14 10:39:24 +11002164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2171 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172
David Howellsa6f76f22008-11-14 10:39:24 +11002173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2180
2181 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002182 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2186 }
2187 rcu_read_unlock();
2188
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2195 }
2196 }
2197
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 }
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 return 0;
2203}
2204
Eric Paris828dfe12008-04-17 13:17:49 -04002205static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206{
Paul Moore5fb49872010-04-22 14:46:19 -04002207 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002208 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 int atsecure = 0;
2210
David Howells275bb412008-11-14 10:39:19 +11002211 sid = tsec->sid;
2212 osid = tsec->osid;
2213
2214 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 /* Enable secure mode for SIDs transitions unless
2216 the noatsecure permission is granted between
2217 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002218 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002219 SECCLASS_PROCESS,
2220 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 }
2222
Eric Paris200ac532009-02-12 15:01:04 -05002223 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224}
2225
Al Viroc3c073f2012-08-21 22:32:06 -04002226static int match_file(const void *p, struct file *file, unsigned fd)
2227{
2228 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2229}
2230
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002232static inline void flush_unauthorized_files(const struct cred *cred,
2233 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002236 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002237 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002238 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002240 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002242 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002243 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002244 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002245
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002247 Use file_path_has_perm on the tty path directly
2248 rather than using file_has_perm, as this particular
2249 open file may belong to another process and we are
2250 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002251 file_priv = list_first_entry(&tty->tty_files,
2252 struct tty_file_private, list);
2253 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002254 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002255 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002257 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002258 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002260 /* Reset controlling tty. */
2261 if (drop_tty)
2262 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263
2264 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002265 n = iterate_fd(files, 0, match_file, cred);
2266 if (!n) /* none found? */
2267 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268
Al Viroc3c073f2012-08-21 22:32:06 -04002269 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002270 if (IS_ERR(devnull))
2271 devnull = NULL;
2272 /* replace all the matching ones with this */
2273 do {
2274 replace_fd(n - 1, devnull, 0);
2275 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2276 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002277 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278}
2279
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280/*
David Howellsa6f76f22008-11-14 10:39:24 +11002281 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 */
David Howellsa6f76f22008-11-14 10:39:24 +11002283static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284{
David Howellsa6f76f22008-11-14 10:39:24 +11002285 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 int rc, i;
2288
David Howellsa6f76f22008-11-14 10:39:24 +11002289 new_tsec = bprm->cred->security;
2290 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 return;
2292
2293 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002294 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295
David Howellsa6f76f22008-11-14 10:39:24 +11002296 /* Always clear parent death signal on SID transitions. */
2297 current->pdeath_signal = 0;
2298
2299 /* Check whether the new SID can inherit resource limits from the old
2300 * SID. If not, reset all soft limits to the lower of the current
2301 * task's hard limit and the init task's soft limit.
2302 *
2303 * Note that the setting of hard limits (even to lower them) can be
2304 * controlled by the setrlimit check. The inclusion of the init task's
2305 * soft limit into the computation is to avoid resetting soft limits
2306 * higher than the default soft limit for cases where the default is
2307 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2308 */
2309 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2310 PROCESS__RLIMITINH, NULL);
2311 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002312 /* protect against do_prlimit() */
2313 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002314 for (i = 0; i < RLIM_NLIMITS; i++) {
2315 rlim = current->signal->rlim + i;
2316 initrlim = init_task.signal->rlim + i;
2317 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2318 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002319 task_unlock(current);
2320 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002321 }
2322}
2323
2324/*
2325 * Clean up the process immediately after the installation of new credentials
2326 * due to exec
2327 */
2328static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2329{
2330 const struct task_security_struct *tsec = current_security();
2331 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002332 u32 osid, sid;
2333 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002334
David Howellsa6f76f22008-11-14 10:39:24 +11002335 osid = tsec->osid;
2336 sid = tsec->sid;
2337
2338 if (sid == osid)
2339 return;
2340
2341 /* Check whether the new SID can inherit signal state from the old SID.
2342 * If not, clear itimers to avoid subsequent signal generation and
2343 * flush and unblock signals.
2344 *
2345 * This must occur _after_ the task SID has been updated so that any
2346 * kill done after the flush will be checked against the new SID.
2347 */
2348 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 if (rc) {
2350 memset(&itimer, 0, sizeof itimer);
2351 for (i = 0; i < 3; i++)
2352 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002354 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2355 __flush_signals(current);
2356 flush_signal_handlers(current, 1);
2357 sigemptyset(&current->blocked);
2358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 spin_unlock_irq(&current->sighand->siglock);
2360 }
2361
David Howellsa6f76f22008-11-14 10:39:24 +11002362 /* Wake up the parent if it is waiting so that it can recheck
2363 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002364 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002365 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002366 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367}
2368
2369/* superblock security operations */
2370
2371static int selinux_sb_alloc_security(struct super_block *sb)
2372{
2373 return superblock_alloc_security(sb);
2374}
2375
2376static void selinux_sb_free_security(struct super_block *sb)
2377{
2378 superblock_free_security(sb);
2379}
2380
2381static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2382{
2383 if (plen > olen)
2384 return 0;
2385
2386 return !memcmp(prefix, option, plen);
2387}
2388
2389static inline int selinux_option(char *option, int len)
2390{
Eric Paris832cbd92008-04-01 13:24:09 -04002391 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2392 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2393 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002394 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2395 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396}
2397
2398static inline void take_option(char **to, char *from, int *first, int len)
2399{
2400 if (!*first) {
2401 **to = ',';
2402 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002403 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 *first = 0;
2405 memcpy(*to, from, len);
2406 *to += len;
2407}
2408
Eric Paris828dfe12008-04-17 13:17:49 -04002409static inline void take_selinux_option(char **to, char *from, int *first,
2410 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002411{
2412 int current_size = 0;
2413
2414 if (!*first) {
2415 **to = '|';
2416 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002417 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002418 *first = 0;
2419
2420 while (current_size < len) {
2421 if (*from != '"') {
2422 **to = *from;
2423 *to += 1;
2424 }
2425 from += 1;
2426 current_size += 1;
2427 }
2428}
2429
Eric Parise0007522008-03-05 10:31:54 -05002430static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431{
2432 int fnosec, fsec, rc = 0;
2433 char *in_save, *in_curr, *in_end;
2434 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002435 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436
2437 in_curr = orig;
2438 sec_curr = copy;
2439
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2441 if (!nosec) {
2442 rc = -ENOMEM;
2443 goto out;
2444 }
2445
2446 nosec_save = nosec;
2447 fnosec = fsec = 1;
2448 in_save = in_end = orig;
2449
2450 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002451 if (*in_end == '"')
2452 open_quote = !open_quote;
2453 if ((*in_end == ',' && open_quote == 0) ||
2454 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 int len = in_end - in_curr;
2456
2457 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002458 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459 else
2460 take_option(&nosec, in_curr, &fnosec, len);
2461
2462 in_curr = in_end + 1;
2463 }
2464 } while (*in_end++);
2465
Eric Paris6931dfc2005-06-30 02:58:51 -07002466 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002467 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468out:
2469 return rc;
2470}
2471
Eric Paris026eb162011-03-03 16:09:14 -05002472static int selinux_sb_remount(struct super_block *sb, void *data)
2473{
2474 int rc, i, *flags;
2475 struct security_mnt_opts opts;
2476 char *secdata, **mount_options;
2477 struct superblock_security_struct *sbsec = sb->s_security;
2478
2479 if (!(sbsec->flags & SE_SBINITIALIZED))
2480 return 0;
2481
2482 if (!data)
2483 return 0;
2484
2485 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2486 return 0;
2487
2488 security_init_mnt_opts(&opts);
2489 secdata = alloc_secdata();
2490 if (!secdata)
2491 return -ENOMEM;
2492 rc = selinux_sb_copy_data(data, secdata);
2493 if (rc)
2494 goto out_free_secdata;
2495
2496 rc = selinux_parse_opts_str(secdata, &opts);
2497 if (rc)
2498 goto out_free_secdata;
2499
2500 mount_options = opts.mnt_opts;
2501 flags = opts.mnt_opts_flags;
2502
2503 for (i = 0; i < opts.num_mnt_opts; i++) {
2504 u32 sid;
2505 size_t len;
2506
Eric Paris12f348b2012-10-09 10:56:25 -04002507 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002508 continue;
2509 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002510 rc = security_context_to_sid(mount_options[i], len, &sid,
2511 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002512 if (rc) {
2513 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002514 "(%s) failed for (dev %s, type %s) errno=%d\n",
2515 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002516 goto out_free_opts;
2517 }
2518 rc = -EINVAL;
2519 switch (flags[i]) {
2520 case FSCONTEXT_MNT:
2521 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2522 goto out_bad_option;
2523 break;
2524 case CONTEXT_MNT:
2525 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2526 goto out_bad_option;
2527 break;
2528 case ROOTCONTEXT_MNT: {
2529 struct inode_security_struct *root_isec;
2530 root_isec = sb->s_root->d_inode->i_security;
2531
2532 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2533 goto out_bad_option;
2534 break;
2535 }
2536 case DEFCONTEXT_MNT:
2537 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2538 goto out_bad_option;
2539 break;
2540 default:
2541 goto out_free_opts;
2542 }
2543 }
2544
2545 rc = 0;
2546out_free_opts:
2547 security_free_mnt_opts(&opts);
2548out_free_secdata:
2549 free_secdata(secdata);
2550 return rc;
2551out_bad_option:
2552 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002553 "during remount (dev %s, type=%s)\n", sb->s_id,
2554 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002555 goto out_free_opts;
2556}
2557
James Morris12204e22008-12-19 10:44:42 +11002558static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559{
David Howells88e67f32008-11-14 10:39:21 +11002560 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002561 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562 int rc;
2563
2564 rc = superblock_doinit(sb, data);
2565 if (rc)
2566 return rc;
2567
James Morris74192242008-12-19 11:41:10 +11002568 /* Allow all mounts performed by the kernel */
2569 if (flags & MS_KERNMOUNT)
2570 return 0;
2571
Eric Paris50c205f2012-04-04 15:01:43 -04002572 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002573 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002574 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575}
2576
David Howells726c3342006-06-23 02:02:58 -07002577static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578{
David Howells88e67f32008-11-14 10:39:21 +11002579 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002580 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581
Eric Paris50c205f2012-04-04 15:01:43 -04002582 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002583 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002584 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585}
2586
Al Viro808d4e32012-10-11 11:42:01 -04002587static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002588 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002589 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002590 unsigned long flags,
2591 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592{
David Howells88e67f32008-11-14 10:39:21 +11002593 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594
2595 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002596 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002597 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598 else
Eric Paris2875fa02011-04-28 16:04:24 -04002599 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600}
2601
2602static int selinux_umount(struct vfsmount *mnt, int flags)
2603{
David Howells88e67f32008-11-14 10:39:21 +11002604 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605
David Howells88e67f32008-11-14 10:39:21 +11002606 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002607 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608}
2609
2610/* inode security operations */
2611
2612static int selinux_inode_alloc_security(struct inode *inode)
2613{
2614 return inode_alloc_security(inode);
2615}
2616
2617static void selinux_inode_free_security(struct inode *inode)
2618{
2619 inode_free_security(inode);
2620}
2621
David Quigleyd47be3d2013-05-22 12:50:34 -04002622static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2623 struct qstr *name, void **ctx,
2624 u32 *ctxlen)
2625{
2626 const struct cred *cred = current_cred();
2627 struct task_security_struct *tsec;
2628 struct inode_security_struct *dsec;
2629 struct superblock_security_struct *sbsec;
2630 struct inode *dir = dentry->d_parent->d_inode;
2631 u32 newsid;
2632 int rc;
2633
2634 tsec = cred->security;
2635 dsec = dir->i_security;
2636 sbsec = dir->i_sb->s_security;
2637
2638 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2639 newsid = tsec->create_sid;
2640 } else {
2641 rc = security_transition_sid(tsec->sid, dsec->sid,
2642 inode_mode_to_security_class(mode),
2643 name,
2644 &newsid);
2645 if (rc) {
2646 printk(KERN_WARNING
2647 "%s: security_transition_sid failed, rc=%d\n",
2648 __func__, -rc);
2649 return rc;
2650 }
2651 }
2652
2653 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2654}
2655
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002656static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002657 const struct qstr *qstr,
2658 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002659 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002660{
Paul Moore5fb49872010-04-22 14:46:19 -04002661 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002662 struct inode_security_struct *dsec;
2663 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002664 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002665 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002666 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002667
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002668 dsec = dir->i_security;
2669 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002670
David Howells275bb412008-11-14 10:39:19 +11002671 sid = tsec->sid;
2672 newsid = tsec->create_sid;
2673
Eric Paris415103f2010-12-02 16:13:40 -05002674 if ((sbsec->flags & SE_SBINITIALIZED) &&
2675 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2676 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002677 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002678 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002679 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002680 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002681 if (rc) {
2682 printk(KERN_WARNING "%s: "
2683 "security_transition_sid failed, rc=%d (dev=%s "
2684 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002685 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002686 -rc, inode->i_sb->s_id, inode->i_ino);
2687 return rc;
2688 }
2689 }
2690
Eric Paris296fddf2006-09-25 23:32:00 -07002691 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002692 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002693 struct inode_security_struct *isec = inode->i_security;
2694 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2695 isec->sid = newsid;
2696 isec->initialized = 1;
2697 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002698
Eric Paris12f348b2012-10-09 10:56:25 -04002699 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002700 return -EOPNOTSUPP;
2701
Tetsuo Handa95489062013-07-25 05:44:02 +09002702 if (name)
2703 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002704
2705 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002706 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002707 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002708 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002709 *value = context;
2710 *len = clen;
2711 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002712
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002713 return 0;
2714}
2715
Al Viro4acdaf22011-07-26 01:42:34 -04002716static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717{
2718 return may_create(dir, dentry, SECCLASS_FILE);
2719}
2720
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2722{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 return may_link(dir, old_dentry, MAY_LINK);
2724}
2725
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2727{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728 return may_link(dir, dentry, MAY_UNLINK);
2729}
2730
2731static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2732{
2733 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2734}
2735
Al Viro18bb1db2011-07-26 01:41:39 -04002736static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737{
2738 return may_create(dir, dentry, SECCLASS_DIR);
2739}
2740
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2742{
2743 return may_link(dir, dentry, MAY_RMDIR);
2744}
2745
Al Viro1a67aaf2011-07-26 01:52:52 -04002746static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2749}
2750
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002752 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753{
2754 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2755}
2756
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757static int selinux_inode_readlink(struct dentry *dentry)
2758{
David Howells88e67f32008-11-14 10:39:21 +11002759 const struct cred *cred = current_cred();
2760
Eric Paris2875fa02011-04-28 16:04:24 -04002761 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762}
2763
2764static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2765{
David Howells88e67f32008-11-14 10:39:21 +11002766 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767
Eric Paris2875fa02011-04-28 16:04:24 -04002768 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769}
2770
Eric Parisd4cf970d2012-04-04 15:01:42 -04002771static noinline int audit_inode_permission(struct inode *inode,
2772 u32 perms, u32 audited, u32 denied,
2773 unsigned flags)
2774{
2775 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002776 struct inode_security_struct *isec = inode->i_security;
2777 int rc;
2778
Eric Paris50c205f2012-04-04 15:01:43 -04002779 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002780 ad.u.inode = inode;
2781
2782 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2783 audited, denied, &ad, flags);
2784 if (rc)
2785 return rc;
2786 return 0;
2787}
2788
Al Viroe74f71e2011-06-20 19:38:15 -04002789static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790{
David Howells88e67f32008-11-14 10:39:21 +11002791 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002792 u32 perms;
2793 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002794 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002795 struct inode_security_struct *isec;
2796 u32 sid;
2797 struct av_decision avd;
2798 int rc, rc2;
2799 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800
Eric Parisb782e0a2010-07-23 11:44:03 -04002801 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002802 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2803
Eric Parisb782e0a2010-07-23 11:44:03 -04002804 /* No permission to check. Existence test. */
2805 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807
Eric Paris2e334052012-04-04 15:01:42 -04002808 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002809
Eric Paris2e334052012-04-04 15:01:42 -04002810 if (unlikely(IS_PRIVATE(inode)))
2811 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002812
2813 perms = file_mask_to_av(inode->i_mode, mask);
2814
Eric Paris2e334052012-04-04 15:01:42 -04002815 sid = cred_sid(cred);
2816 isec = inode->i_security;
2817
2818 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2819 audited = avc_audit_required(perms, &avd, rc,
2820 from_access ? FILE__AUDIT_ACCESS : 0,
2821 &denied);
2822 if (likely(!audited))
2823 return rc;
2824
Eric Parisd4cf970d2012-04-04 15:01:42 -04002825 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002826 if (rc2)
2827 return rc2;
2828 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829}
2830
2831static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2832{
David Howells88e67f32008-11-14 10:39:21 +11002833 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002834 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002835 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002837 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2838 if (ia_valid & ATTR_FORCE) {
2839 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2840 ATTR_FORCE);
2841 if (!ia_valid)
2842 return 0;
2843 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002845 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2846 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002847 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848
Eric Paris3d2195c2012-07-06 14:13:30 -04002849 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002850 av |= FILE__OPEN;
2851
2852 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853}
2854
2855static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2856{
David Howells88e67f32008-11-14 10:39:21 +11002857 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002858 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002859
Eric Paris2875fa02011-04-28 16:04:24 -04002860 path.dentry = dentry;
2861 path.mnt = mnt;
2862
2863 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864}
2865
David Howells8f0cfa52008-04-29 00:59:41 -07002866static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002867{
David Howells88e67f32008-11-14 10:39:21 +11002868 const struct cred *cred = current_cred();
2869
Serge E. Hallynb5376772007-10-16 23:31:36 -07002870 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2871 sizeof XATTR_SECURITY_PREFIX - 1)) {
2872 if (!strcmp(name, XATTR_NAME_CAPS)) {
2873 if (!capable(CAP_SETFCAP))
2874 return -EPERM;
2875 } else if (!capable(CAP_SYS_ADMIN)) {
2876 /* A different attribute in the security namespace.
2877 Restrict to administrator. */
2878 return -EPERM;
2879 }
2880 }
2881
2882 /* Not an attribute we recognize, so just check the
2883 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002884 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002885}
2886
David Howells8f0cfa52008-04-29 00:59:41 -07002887static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2888 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890 struct inode *inode = dentry->d_inode;
2891 struct inode_security_struct *isec = inode->i_security;
2892 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002893 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002894 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 int rc = 0;
2896
Serge E. Hallynb5376772007-10-16 23:31:36 -07002897 if (strcmp(name, XATTR_NAME_SELINUX))
2898 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899
2900 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002901 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902 return -EOPNOTSUPP;
2903
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002904 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 return -EPERM;
2906
Eric Paris50c205f2012-04-04 15:01:43 -04002907 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002908 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002909
David Howells275bb412008-11-14 10:39:19 +11002910 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911 FILE__RELABELFROM, &ad);
2912 if (rc)
2913 return rc;
2914
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002915 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002916 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002917 if (!capable(CAP_MAC_ADMIN)) {
2918 struct audit_buffer *ab;
2919 size_t audit_size;
2920 const char *str;
2921
2922 /* We strip a nul only if it is at the end, otherwise the
2923 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002924 if (value) {
2925 str = value;
2926 if (str[size - 1] == '\0')
2927 audit_size = size - 1;
2928 else
2929 audit_size = size;
2930 } else {
2931 str = "";
2932 audit_size = 0;
2933 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002934 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2935 audit_log_format(ab, "op=setxattr invalid_context=");
2936 audit_log_n_untrustedstring(ab, value, audit_size);
2937 audit_log_end(ab);
2938
Stephen Smalley12b29f32008-05-07 13:03:20 -04002939 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002940 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002941 rc = security_context_to_sid_force(value, size, &newsid);
2942 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943 if (rc)
2944 return rc;
2945
David Howells275bb412008-11-14 10:39:19 +11002946 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947 FILE__RELABELTO, &ad);
2948 if (rc)
2949 return rc;
2950
David Howells275bb412008-11-14 10:39:19 +11002951 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002952 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953 if (rc)
2954 return rc;
2955
2956 return avc_has_perm(newsid,
2957 sbsec->sid,
2958 SECCLASS_FILESYSTEM,
2959 FILESYSTEM__ASSOCIATE,
2960 &ad);
2961}
2962
David Howells8f0cfa52008-04-29 00:59:41 -07002963static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002964 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002965 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966{
2967 struct inode *inode = dentry->d_inode;
2968 struct inode_security_struct *isec = inode->i_security;
2969 u32 newsid;
2970 int rc;
2971
2972 if (strcmp(name, XATTR_NAME_SELINUX)) {
2973 /* Not an attribute we recognize, so nothing to do. */
2974 return;
2975 }
2976
Stephen Smalley12b29f32008-05-07 13:03:20 -04002977 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002979 printk(KERN_ERR "SELinux: unable to map context to SID"
2980 "for (%s, %lu), rc=%d\n",
2981 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982 return;
2983 }
2984
David Quigleyaa9c2662013-05-22 12:50:44 -04002985 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002987 isec->initialized = 1;
2988
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989 return;
2990}
2991
David Howells8f0cfa52008-04-29 00:59:41 -07002992static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993{
David Howells88e67f32008-11-14 10:39:21 +11002994 const struct cred *cred = current_cred();
2995
Eric Paris2875fa02011-04-28 16:04:24 -04002996 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997}
2998
Eric Paris828dfe12008-04-17 13:17:49 -04002999static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000{
David Howells88e67f32008-11-14 10:39:21 +11003001 const struct cred *cred = current_cred();
3002
Eric Paris2875fa02011-04-28 16:04:24 -04003003 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004}
3005
David Howells8f0cfa52008-04-29 00:59:41 -07003006static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003008 if (strcmp(name, XATTR_NAME_SELINUX))
3009 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
3011 /* No one is allowed to remove a SELinux security label.
3012 You can change the label, but all data must be labeled. */
3013 return -EACCES;
3014}
3015
James Morrisd381d8a2005-10-30 14:59:22 -08003016/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003017 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003018 *
3019 * Permission check is handled by selinux_inode_getxattr hook.
3020 */
David P. Quigley42492592008-02-04 22:29:39 -08003021static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022{
David P. Quigley42492592008-02-04 22:29:39 -08003023 u32 size;
3024 int error;
3025 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003028 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3029 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003031 /*
3032 * If the caller has CAP_MAC_ADMIN, then get the raw context
3033 * value even if it is not defined by current policy; otherwise,
3034 * use the in-core value under current policy.
3035 * Use the non-auditing forms of the permission checks since
3036 * getxattr may be called by unprivileged processes commonly
3037 * and lack of permission just means that we fall back to the
3038 * in-core context value, not a denial.
3039 */
Eric Paris6a9de492012-01-03 12:25:14 -05003040 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003041 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003042 if (!error)
3043 error = security_sid_to_context_force(isec->sid, &context,
3044 &size);
3045 else
3046 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003047 if (error)
3048 return error;
3049 error = size;
3050 if (alloc) {
3051 *buffer = context;
3052 goto out_nofree;
3053 }
3054 kfree(context);
3055out_nofree:
3056 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057}
3058
3059static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003060 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061{
3062 struct inode_security_struct *isec = inode->i_security;
3063 u32 newsid;
3064 int rc;
3065
3066 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3067 return -EOPNOTSUPP;
3068
3069 if (!value || !size)
3070 return -EACCES;
3071
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003072 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 if (rc)
3074 return rc;
3075
David Quigleyaa9c2662013-05-22 12:50:44 -04003076 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003078 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079 return 0;
3080}
3081
3082static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3083{
3084 const int len = sizeof(XATTR_NAME_SELINUX);
3085 if (buffer && len <= buffer_size)
3086 memcpy(buffer, XATTR_NAME_SELINUX, len);
3087 return len;
3088}
3089
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003090static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3091{
3092 struct inode_security_struct *isec = inode->i_security;
3093 *secid = isec->sid;
3094}
3095
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096/* file security operations */
3097
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003098static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099{
David Howells88e67f32008-11-14 10:39:21 +11003100 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003101 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3104 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3105 mask |= MAY_APPEND;
3106
Paul Moore389fb8002009-03-27 17:10:34 -04003107 return file_has_perm(cred, file,
3108 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109}
3110
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003111static int selinux_file_permission(struct file *file, int mask)
3112{
Al Viro496ad9a2013-01-23 17:07:38 -05003113 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003114 struct file_security_struct *fsec = file->f_security;
3115 struct inode_security_struct *isec = inode->i_security;
3116 u32 sid = current_sid();
3117
Paul Moore389fb8002009-03-27 17:10:34 -04003118 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003119 /* No permission to check. Existence test. */
3120 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003121
Stephen Smalley20dda182009-06-22 14:54:53 -04003122 if (sid == fsec->sid && fsec->isid == isec->sid &&
3123 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003124 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003125 return 0;
3126
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003127 return selinux_revalidate_file_permission(file, mask);
3128}
3129
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130static int selinux_file_alloc_security(struct file *file)
3131{
3132 return file_alloc_security(file);
3133}
3134
3135static void selinux_file_free_security(struct file *file)
3136{
3137 file_free_security(file);
3138}
3139
3140static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3141 unsigned long arg)
3142{
David Howells88e67f32008-11-14 10:39:21 +11003143 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003144 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145
Eric Paris0b24dcb2011-02-25 15:39:20 -05003146 switch (cmd) {
3147 case FIONREAD:
3148 /* fall through */
3149 case FIBMAP:
3150 /* fall through */
3151 case FIGETBSZ:
3152 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003153 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003154 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003155 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003156 error = file_has_perm(cred, file, FILE__GETATTR);
3157 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158
Al Viro2f99c362012-03-23 16:04:05 -04003159 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003160 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003161 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003162 error = file_has_perm(cred, file, FILE__SETATTR);
3163 break;
3164
3165 /* sys_ioctl() checks */
3166 case FIONBIO:
3167 /* fall through */
3168 case FIOASYNC:
3169 error = file_has_perm(cred, file, 0);
3170 break;
3171
3172 case KDSKBENT:
3173 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003174 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3175 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003176 break;
3177
3178 /* default case assumes that the command will go
3179 * to the file's ioctl() function.
3180 */
3181 default:
3182 error = file_has_perm(cred, file, FILE__IOCTL);
3183 }
3184 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185}
3186
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003187static int default_noexec;
3188
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3190{
David Howells88e67f32008-11-14 10:39:21 +11003191 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003192 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003193
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003194 if (default_noexec &&
3195 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196 /*
3197 * We are making executable an anonymous mapping or a
3198 * private file mapping that will also be writable.
3199 * This has an additional check.
3200 */
David Howellsd84f4f92008-11-14 10:39:23 +11003201 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003203 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205
3206 if (file) {
3207 /* read access is always possible with a mapping */
3208 u32 av = FILE__READ;
3209
3210 /* write access only matters if the mapping is shared */
3211 if (shared && (prot & PROT_WRITE))
3212 av |= FILE__WRITE;
3213
3214 if (prot & PROT_EXEC)
3215 av |= FILE__EXECUTE;
3216
David Howells88e67f32008-11-14 10:39:21 +11003217 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 }
David Howellsd84f4f92008-11-14 10:39:23 +11003219
3220error:
3221 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222}
3223
Al Viroe5467852012-05-30 13:30:51 -04003224static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225{
Paul Moore98883bf2014-03-19 16:46:11 -04003226 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003227
3228 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003229 rc = cap_mmap_addr(addr);
3230 if (rc)
3231 return rc;
3232
3233 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3234 u32 sid = current_sid();
3235 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3236 MEMPROTECT__MMAP_ZERO, NULL);
3237 }
3238
3239 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003240}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241
Al Viroe5467852012-05-30 13:30:51 -04003242static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3243 unsigned long prot, unsigned long flags)
3244{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245 if (selinux_checkreqprot)
3246 prot = reqprot;
3247
3248 return file_map_prot_check(file, prot,
3249 (flags & MAP_TYPE) == MAP_SHARED);
3250}
3251
3252static int selinux_file_mprotect(struct vm_area_struct *vma,
3253 unsigned long reqprot,
3254 unsigned long prot)
3255{
David Howells88e67f32008-11-14 10:39:21 +11003256 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257
3258 if (selinux_checkreqprot)
3259 prot = reqprot;
3260
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003261 if (default_noexec &&
3262 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003263 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003264 if (vma->vm_start >= vma->vm_mm->start_brk &&
3265 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003266 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003267 } else if (!vma->vm_file &&
3268 vma->vm_start <= vma->vm_mm->start_stack &&
3269 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003270 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003271 } else if (vma->vm_file && vma->anon_vma) {
3272 /*
3273 * We are making executable a file mapping that has
3274 * had some COW done. Since pages might have been
3275 * written, check ability to execute the possibly
3276 * modified content. This typically should only
3277 * occur for text relocations.
3278 */
David Howellsd84f4f92008-11-14 10:39:23 +11003279 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003280 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003281 if (rc)
3282 return rc;
3283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284
3285 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3286}
3287
3288static int selinux_file_lock(struct file *file, unsigned int cmd)
3289{
David Howells88e67f32008-11-14 10:39:21 +11003290 const struct cred *cred = current_cred();
3291
3292 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003293}
3294
3295static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3296 unsigned long arg)
3297{
David Howells88e67f32008-11-14 10:39:21 +11003298 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299 int err = 0;
3300
3301 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003302 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003303 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003304 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003305 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003306 }
3307 /* fall through */
3308 case F_SETOWN:
3309 case F_SETSIG:
3310 case F_GETFL:
3311 case F_GETOWN:
3312 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003313 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003314 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003315 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003316 break;
3317 case F_GETLK:
3318 case F_SETLK:
3319 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003320 case F_OFD_GETLK:
3321 case F_OFD_SETLK:
3322 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003324 case F_GETLK64:
3325 case F_SETLK64:
3326 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327#endif
David Howells88e67f32008-11-14 10:39:21 +11003328 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003329 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330 }
3331
3332 return err;
3333}
3334
3335static int selinux_file_set_fowner(struct file *file)
3336{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337 struct file_security_struct *fsec;
3338
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003340 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341
3342 return 0;
3343}
3344
3345static int selinux_file_send_sigiotask(struct task_struct *tsk,
3346 struct fown_struct *fown, int signum)
3347{
Eric Paris828dfe12008-04-17 13:17:49 -04003348 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003349 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351 struct file_security_struct *fsec;
3352
3353 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003354 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356 fsec = file->f_security;
3357
3358 if (!signum)
3359 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3360 else
3361 perm = signal_to_av(signum);
3362
David Howells275bb412008-11-14 10:39:19 +11003363 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364 SECCLASS_PROCESS, perm, NULL);
3365}
3366
3367static int selinux_file_receive(struct file *file)
3368{
David Howells88e67f32008-11-14 10:39:21 +11003369 const struct cred *cred = current_cred();
3370
3371 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372}
3373
Eric Paris83d49852012-04-04 13:45:40 -04003374static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003375{
3376 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003377 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003378
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003379 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003380 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003381 /*
3382 * Save inode label and policy sequence number
3383 * at open-time so that selinux_file_permission
3384 * can determine whether revalidation is necessary.
3385 * Task label is already saved in the file security
3386 * struct as its SID.
3387 */
3388 fsec->isid = isec->sid;
3389 fsec->pseqno = avc_policy_seqno();
3390 /*
3391 * Since the inode label or policy seqno may have changed
3392 * between the selinux_inode_permission check and the saving
3393 * of state above, recheck that access is still permitted.
3394 * Otherwise, access might never be revalidated against the
3395 * new inode label or new policy.
3396 * This check is not redundant - do not remove.
3397 */
David Howells13f8e982013-06-13 23:37:55 +01003398 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003399}
3400
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401/* task security operations */
3402
3403static int selinux_task_create(unsigned long clone_flags)
3404{
David Howells3b11a1d2008-11-14 10:39:26 +11003405 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406}
3407
David Howellsf1752ee2008-11-14 10:39:17 +11003408/*
David Howellsee18d642009-09-02 09:14:21 +01003409 * allocate the SELinux part of blank credentials
3410 */
3411static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3412{
3413 struct task_security_struct *tsec;
3414
3415 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3416 if (!tsec)
3417 return -ENOMEM;
3418
3419 cred->security = tsec;
3420 return 0;
3421}
3422
3423/*
David Howellsf1752ee2008-11-14 10:39:17 +11003424 * detach and free the LSM part of a set of credentials
3425 */
3426static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427{
David Howellsf1752ee2008-11-14 10:39:17 +11003428 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003429
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003430 /*
3431 * cred->security == NULL if security_cred_alloc_blank() or
3432 * security_prepare_creds() returned an error.
3433 */
3434 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003435 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003436 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437}
3438
David Howellsd84f4f92008-11-14 10:39:23 +11003439/*
3440 * prepare a new set of credentials for modification
3441 */
3442static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3443 gfp_t gfp)
3444{
3445 const struct task_security_struct *old_tsec;
3446 struct task_security_struct *tsec;
3447
3448 old_tsec = old->security;
3449
3450 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3451 if (!tsec)
3452 return -ENOMEM;
3453
3454 new->security = tsec;
3455 return 0;
3456}
3457
3458/*
David Howellsee18d642009-09-02 09:14:21 +01003459 * transfer the SELinux data to a blank set of creds
3460 */
3461static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3462{
3463 const struct task_security_struct *old_tsec = old->security;
3464 struct task_security_struct *tsec = new->security;
3465
3466 *tsec = *old_tsec;
3467}
3468
3469/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003470 * set the security data for a kernel service
3471 * - all the creation contexts are set to unlabelled
3472 */
3473static int selinux_kernel_act_as(struct cred *new, u32 secid)
3474{
3475 struct task_security_struct *tsec = new->security;
3476 u32 sid = current_sid();
3477 int ret;
3478
3479 ret = avc_has_perm(sid, secid,
3480 SECCLASS_KERNEL_SERVICE,
3481 KERNEL_SERVICE__USE_AS_OVERRIDE,
3482 NULL);
3483 if (ret == 0) {
3484 tsec->sid = secid;
3485 tsec->create_sid = 0;
3486 tsec->keycreate_sid = 0;
3487 tsec->sockcreate_sid = 0;
3488 }
3489 return ret;
3490}
3491
3492/*
3493 * set the file creation context in a security record to the same as the
3494 * objective context of the specified inode
3495 */
3496static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3497{
3498 struct inode_security_struct *isec = inode->i_security;
3499 struct task_security_struct *tsec = new->security;
3500 u32 sid = current_sid();
3501 int ret;
3502
3503 ret = avc_has_perm(sid, isec->sid,
3504 SECCLASS_KERNEL_SERVICE,
3505 KERNEL_SERVICE__CREATE_FILES_AS,
3506 NULL);
3507
3508 if (ret == 0)
3509 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003510 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003511}
3512
Eric Parisdd8dbf22009-11-03 16:35:32 +11003513static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003514{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003515 u32 sid;
3516 struct common_audit_data ad;
3517
3518 sid = task_sid(current);
3519
Eric Paris50c205f2012-04-04 15:01:43 -04003520 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003521 ad.u.kmod_name = kmod_name;
3522
3523 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3524 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003525}
3526
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3528{
David Howells3b11a1d2008-11-14 10:39:26 +11003529 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530}
3531
3532static int selinux_task_getpgid(struct task_struct *p)
3533{
David Howells3b11a1d2008-11-14 10:39:26 +11003534 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535}
3536
3537static int selinux_task_getsid(struct task_struct *p)
3538{
David Howells3b11a1d2008-11-14 10:39:26 +11003539 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003540}
3541
David Quigleyf9008e42006-06-30 01:55:46 -07003542static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3543{
David Howells275bb412008-11-14 10:39:19 +11003544 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003545}
3546
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547static int selinux_task_setnice(struct task_struct *p, int nice)
3548{
3549 int rc;
3550
Eric Paris200ac532009-02-12 15:01:04 -05003551 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552 if (rc)
3553 return rc;
3554
David Howells3b11a1d2008-11-14 10:39:26 +11003555 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556}
3557
James Morris03e68062006-06-23 02:03:58 -07003558static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3559{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003560 int rc;
3561
Eric Paris200ac532009-02-12 15:01:04 -05003562 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003563 if (rc)
3564 return rc;
3565
David Howells3b11a1d2008-11-14 10:39:26 +11003566 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003567}
3568
David Quigleya1836a42006-06-30 01:55:49 -07003569static int selinux_task_getioprio(struct task_struct *p)
3570{
David Howells3b11a1d2008-11-14 10:39:26 +11003571 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003572}
3573
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003574static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3575 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003577 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578
3579 /* Control the ability to change the hard limit (whether
3580 lowering or raising it), so that the hard limit can
3581 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003582 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003584 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
3586 return 0;
3587}
3588
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003589static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003591 int rc;
3592
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003593 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003594 if (rc)
3595 return rc;
3596
David Howells3b11a1d2008-11-14 10:39:26 +11003597 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598}
3599
3600static int selinux_task_getscheduler(struct task_struct *p)
3601{
David Howells3b11a1d2008-11-14 10:39:26 +11003602 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603}
3604
David Quigley35601542006-06-23 02:04:01 -07003605static int selinux_task_movememory(struct task_struct *p)
3606{
David Howells3b11a1d2008-11-14 10:39:26 +11003607 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003608}
3609
David Quigleyf9008e42006-06-30 01:55:46 -07003610static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3611 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612{
3613 u32 perm;
3614 int rc;
3615
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616 if (!sig)
3617 perm = PROCESS__SIGNULL; /* null signal; existence test */
3618 else
3619 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003620 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003621 rc = avc_has_perm(secid, task_sid(p),
3622 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003623 else
David Howells3b11a1d2008-11-14 10:39:26 +11003624 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003625 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626}
3627
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628static int selinux_task_wait(struct task_struct *p)
3629{
Eric Paris8a535142007-10-22 16:10:31 -04003630 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631}
3632
Linus Torvalds1da177e2005-04-16 15:20:36 -07003633static void selinux_task_to_inode(struct task_struct *p,
3634 struct inode *inode)
3635{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003637 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638
David Howells275bb412008-11-14 10:39:19 +11003639 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641}
3642
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003644static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003645 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646{
3647 int offset, ihlen, ret = -EINVAL;
3648 struct iphdr _iph, *ih;
3649
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003650 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3652 if (ih == NULL)
3653 goto out;
3654
3655 ihlen = ih->ihl * 4;
3656 if (ihlen < sizeof(_iph))
3657 goto out;
3658
Eric Paris48c62af2012-04-02 13:15:44 -04003659 ad->u.net->v4info.saddr = ih->saddr;
3660 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661 ret = 0;
3662
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003663 if (proto)
3664 *proto = ih->protocol;
3665
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003667 case IPPROTO_TCP: {
3668 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669
Eric Paris828dfe12008-04-17 13:17:49 -04003670 if (ntohs(ih->frag_off) & IP_OFFSET)
3671 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672
3673 offset += ihlen;
3674 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3675 if (th == NULL)
3676 break;
3677
Eric Paris48c62af2012-04-02 13:15:44 -04003678 ad->u.net->sport = th->source;
3679 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003681 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682
Eric Paris828dfe12008-04-17 13:17:49 -04003683 case IPPROTO_UDP: {
3684 struct udphdr _udph, *uh;
3685
3686 if (ntohs(ih->frag_off) & IP_OFFSET)
3687 break;
3688
3689 offset += ihlen;
3690 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3691 if (uh == NULL)
3692 break;
3693
Eric Paris48c62af2012-04-02 13:15:44 -04003694 ad->u.net->sport = uh->source;
3695 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003696 break;
3697 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698
James Morris2ee92d42006-11-13 16:09:01 -08003699 case IPPROTO_DCCP: {
3700 struct dccp_hdr _dccph, *dh;
3701
3702 if (ntohs(ih->frag_off) & IP_OFFSET)
3703 break;
3704
3705 offset += ihlen;
3706 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3707 if (dh == NULL)
3708 break;
3709
Eric Paris48c62af2012-04-02 13:15:44 -04003710 ad->u.net->sport = dh->dccph_sport;
3711 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003712 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003713 }
James Morris2ee92d42006-11-13 16:09:01 -08003714
Eric Paris828dfe12008-04-17 13:17:49 -04003715 default:
3716 break;
3717 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718out:
3719 return ret;
3720}
3721
3722#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3723
3724/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003725static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003726 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727{
3728 u8 nexthdr;
3729 int ret = -EINVAL, offset;
3730 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003731 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003733 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3735 if (ip6 == NULL)
3736 goto out;
3737
Eric Paris48c62af2012-04-02 13:15:44 -04003738 ad->u.net->v6info.saddr = ip6->saddr;
3739 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740 ret = 0;
3741
3742 nexthdr = ip6->nexthdr;
3743 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003744 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745 if (offset < 0)
3746 goto out;
3747
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003748 if (proto)
3749 *proto = nexthdr;
3750
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751 switch (nexthdr) {
3752 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003753 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754
3755 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3756 if (th == NULL)
3757 break;
3758
Eric Paris48c62af2012-04-02 13:15:44 -04003759 ad->u.net->sport = th->source;
3760 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761 break;
3762 }
3763
3764 case IPPROTO_UDP: {
3765 struct udphdr _udph, *uh;
3766
3767 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3768 if (uh == NULL)
3769 break;
3770
Eric Paris48c62af2012-04-02 13:15:44 -04003771 ad->u.net->sport = uh->source;
3772 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 break;
3774 }
3775
James Morris2ee92d42006-11-13 16:09:01 -08003776 case IPPROTO_DCCP: {
3777 struct dccp_hdr _dccph, *dh;
3778
3779 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3780 if (dh == NULL)
3781 break;
3782
Eric Paris48c62af2012-04-02 13:15:44 -04003783 ad->u.net->sport = dh->dccph_sport;
3784 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003785 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003786 }
James Morris2ee92d42006-11-13 16:09:01 -08003787
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 /* includes fragments */
3789 default:
3790 break;
3791 }
3792out:
3793 return ret;
3794}
3795
3796#endif /* IPV6 */
3797
Thomas Liu2bf49692009-07-14 12:14:09 -04003798static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003799 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800{
David Howellscf9481e2008-07-27 21:31:07 +10003801 char *addrp;
3802 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803
Eric Paris48c62af2012-04-02 13:15:44 -04003804 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003806 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003807 if (ret)
3808 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003809 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3810 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003811 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812
3813#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3814 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003815 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003816 if (ret)
3817 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003818 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3819 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003820 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821#endif /* IPV6 */
3822 default:
David Howellscf9481e2008-07-27 21:31:07 +10003823 addrp = NULL;
3824 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 }
3826
David Howellscf9481e2008-07-27 21:31:07 +10003827parse_error:
3828 printk(KERN_WARNING
3829 "SELinux: failure in selinux_parse_skb(),"
3830 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003832
3833okay:
3834 if (_addrp)
3835 *_addrp = addrp;
3836 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837}
3838
Paul Moore4f6a9932007-03-01 14:35:22 -05003839/**
Paul Moore220deb92008-01-29 08:38:23 -05003840 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003841 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003842 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003843 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003844 *
3845 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003846 * Check the various different forms of network peer labeling and determine
3847 * the peer label/SID for the packet; most of the magic actually occurs in
3848 * the security server function security_net_peersid_cmp(). The function
3849 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3850 * or -EACCES if @sid is invalid due to inconsistencies with the different
3851 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003852 *
3853 */
Paul Moore220deb92008-01-29 08:38:23 -05003854static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003855{
Paul Moore71f1cb02008-01-29 08:51:16 -05003856 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003857 u32 xfrm_sid;
3858 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003859 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003860
Paul Moore817eff72013-12-10 14:57:54 -05003861 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003862 if (unlikely(err))
3863 return -EACCES;
3864 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3865 if (unlikely(err))
3866 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003867
Paul Moore71f1cb02008-01-29 08:51:16 -05003868 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3869 if (unlikely(err)) {
3870 printk(KERN_WARNING
3871 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3872 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003873 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003874 }
Paul Moore220deb92008-01-29 08:38:23 -05003875
3876 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003877}
3878
Paul Moore446b8022013-12-04 16:10:51 -05003879/**
3880 * selinux_conn_sid - Determine the child socket label for a connection
3881 * @sk_sid: the parent socket's SID
3882 * @skb_sid: the packet's SID
3883 * @conn_sid: the resulting connection SID
3884 *
3885 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3886 * combined with the MLS information from @skb_sid in order to create
3887 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3888 * of @sk_sid. Returns zero on success, negative values on failure.
3889 *
3890 */
3891static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3892{
3893 int err = 0;
3894
3895 if (skb_sid != SECSID_NULL)
3896 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3897 else
3898 *conn_sid = sk_sid;
3899
3900 return err;
3901}
3902
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003904
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003905static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3906 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003907{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003908 if (tsec->sockcreate_sid > SECSID_NULL) {
3909 *socksid = tsec->sockcreate_sid;
3910 return 0;
3911 }
3912
3913 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3914 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003915}
3916
Paul Moore253bfae2010-04-22 14:46:19 -04003917static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918{
Paul Moore253bfae2010-04-22 14:46:19 -04003919 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003920 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003921 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003922 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923
Paul Moore253bfae2010-04-22 14:46:19 -04003924 if (sksec->sid == SECINITSID_KERNEL)
3925 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926
Eric Paris50c205f2012-04-04 15:01:43 -04003927 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003928 ad.u.net = &net;
3929 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930
Paul Moore253bfae2010-04-22 14:46:19 -04003931 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932}
3933
3934static int selinux_socket_create(int family, int type,
3935 int protocol, int kern)
3936{
Paul Moore5fb49872010-04-22 14:46:19 -04003937 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003938 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003939 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003940 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941
3942 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003943 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944
David Howells275bb412008-11-14 10:39:19 +11003945 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003946 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3947 if (rc)
3948 return rc;
3949
Paul Moored4f2d972010-04-22 14:46:18 -04003950 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951}
3952
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003953static int selinux_socket_post_create(struct socket *sock, int family,
3954 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955{
Paul Moore5fb49872010-04-22 14:46:19 -04003956 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003957 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003958 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003959 int err = 0;
3960
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003961 isec->sclass = socket_type_to_security_class(family, type, protocol);
3962
David Howells275bb412008-11-14 10:39:19 +11003963 if (kern)
3964 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003965 else {
3966 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3967 if (err)
3968 return err;
3969 }
David Howells275bb412008-11-14 10:39:19 +11003970
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 isec->initialized = 1;
3972
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003973 if (sock->sk) {
3974 sksec = sock->sk->sk_security;
3975 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003976 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003977 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003978 }
3979
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003980 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983/* Range of port numbers used to automatically bind.
3984 Need to determine whether we should perform a name_bind
3985 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986
3987static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3988{
Paul Moore253bfae2010-04-22 14:46:19 -04003989 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 u16 family;
3991 int err;
3992
Paul Moore253bfae2010-04-22 14:46:19 -04003993 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994 if (err)
3995 goto out;
3996
3997 /*
3998 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003999 * Multiple address binding for SCTP is not supported yet: we just
4000 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001 */
Paul Moore253bfae2010-04-22 14:46:19 -04004002 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 if (family == PF_INET || family == PF_INET6) {
4004 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004005 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004006 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004007 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 struct sockaddr_in *addr4 = NULL;
4009 struct sockaddr_in6 *addr6 = NULL;
4010 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004011 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 if (family == PF_INET) {
4014 addr4 = (struct sockaddr_in *)address;
4015 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 addrp = (char *)&addr4->sin_addr.s_addr;
4017 } else {
4018 addr6 = (struct sockaddr_in6 *)address;
4019 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 addrp = (char *)&addr6->sin6_addr.s6_addr;
4021 }
4022
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004023 if (snum) {
4024 int low, high;
4025
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004026 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004027
4028 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004029 err = sel_netport_sid(sk->sk_protocol,
4030 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004031 if (err)
4032 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004033 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004034 ad.u.net = &net;
4035 ad.u.net->sport = htons(snum);
4036 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004037 err = avc_has_perm(sksec->sid, sid,
4038 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004039 SOCKET__NAME_BIND, &ad);
4040 if (err)
4041 goto out;
4042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 }
Eric Paris828dfe12008-04-17 13:17:49 -04004044
Paul Moore253bfae2010-04-22 14:46:19 -04004045 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004046 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 node_perm = TCP_SOCKET__NODE_BIND;
4048 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004049
James Morris13402582005-09-30 14:24:34 -04004050 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 node_perm = UDP_SOCKET__NODE_BIND;
4052 break;
James Morris2ee92d42006-11-13 16:09:01 -08004053
4054 case SECCLASS_DCCP_SOCKET:
4055 node_perm = DCCP_SOCKET__NODE_BIND;
4056 break;
4057
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058 default:
4059 node_perm = RAWIP_SOCKET__NODE_BIND;
4060 break;
4061 }
Eric Paris828dfe12008-04-17 13:17:49 -04004062
Paul Moore224dfbd2008-01-29 08:38:13 -05004063 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 if (err)
4065 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004066
Eric Paris50c205f2012-04-04 15:01:43 -04004067 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004068 ad.u.net = &net;
4069 ad.u.net->sport = htons(snum);
4070 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
4072 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004073 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074 else
Eric Paris48c62af2012-04-02 13:15:44 -04004075 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076
Paul Moore253bfae2010-04-22 14:46:19 -04004077 err = avc_has_perm(sksec->sid, sid,
4078 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079 if (err)
4080 goto out;
4081 }
4082out:
4083 return err;
4084}
4085
4086static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4087{
Paul Moore014ab192008-10-10 10:16:33 -04004088 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004089 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090 int err;
4091
Paul Moore253bfae2010-04-22 14:46:19 -04004092 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093 if (err)
4094 return err;
4095
4096 /*
James Morris2ee92d42006-11-13 16:09:01 -08004097 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098 */
Paul Moore253bfae2010-04-22 14:46:19 -04004099 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4100 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004101 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004102 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 struct sockaddr_in *addr4 = NULL;
4104 struct sockaddr_in6 *addr6 = NULL;
4105 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004106 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107
4108 if (sk->sk_family == PF_INET) {
4109 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004110 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 return -EINVAL;
4112 snum = ntohs(addr4->sin_port);
4113 } else {
4114 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004115 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 return -EINVAL;
4117 snum = ntohs(addr6->sin6_port);
4118 }
4119
Paul Moore3e112172008-04-10 10:48:14 -04004120 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121 if (err)
4122 goto out;
4123
Paul Moore253bfae2010-04-22 14:46:19 -04004124 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004125 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4126
Eric Paris50c205f2012-04-04 15:01:43 -04004127 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004128 ad.u.net = &net;
4129 ad.u.net->dport = htons(snum);
4130 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004131 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132 if (err)
4133 goto out;
4134 }
4135
Paul Moore014ab192008-10-10 10:16:33 -04004136 err = selinux_netlbl_socket_connect(sk, address);
4137
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138out:
4139 return err;
4140}
4141
4142static int selinux_socket_listen(struct socket *sock, int backlog)
4143{
Paul Moore253bfae2010-04-22 14:46:19 -04004144 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145}
4146
4147static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4148{
4149 int err;
4150 struct inode_security_struct *isec;
4151 struct inode_security_struct *newisec;
4152
Paul Moore253bfae2010-04-22 14:46:19 -04004153 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154 if (err)
4155 return err;
4156
4157 newisec = SOCK_INODE(newsock)->i_security;
4158
4159 isec = SOCK_INODE(sock)->i_security;
4160 newisec->sclass = isec->sclass;
4161 newisec->sid = isec->sid;
4162 newisec->initialized = 1;
4163
4164 return 0;
4165}
4166
4167static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004168 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169{
Paul Moore253bfae2010-04-22 14:46:19 -04004170 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171}
4172
4173static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4174 int size, int flags)
4175{
Paul Moore253bfae2010-04-22 14:46:19 -04004176 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177}
4178
4179static int selinux_socket_getsockname(struct socket *sock)
4180{
Paul Moore253bfae2010-04-22 14:46:19 -04004181 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182}
4183
4184static int selinux_socket_getpeername(struct socket *sock)
4185{
Paul Moore253bfae2010-04-22 14:46:19 -04004186 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187}
4188
Eric Paris828dfe12008-04-17 13:17:49 -04004189static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190{
Paul Mooref8687af2006-10-30 15:22:15 -08004191 int err;
4192
Paul Moore253bfae2010-04-22 14:46:19 -04004193 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004194 if (err)
4195 return err;
4196
4197 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198}
4199
4200static int selinux_socket_getsockopt(struct socket *sock, int level,
4201 int optname)
4202{
Paul Moore253bfae2010-04-22 14:46:19 -04004203 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204}
4205
4206static int selinux_socket_shutdown(struct socket *sock, int how)
4207{
Paul Moore253bfae2010-04-22 14:46:19 -04004208 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209}
4210
David S. Miller3610cda2011-01-05 15:38:53 -08004211static int selinux_socket_unix_stream_connect(struct sock *sock,
4212 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213 struct sock *newsk)
4214{
David S. Miller3610cda2011-01-05 15:38:53 -08004215 struct sk_security_struct *sksec_sock = sock->sk_security;
4216 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004217 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004218 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004219 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220 int err;
4221
Eric Paris50c205f2012-04-04 15:01:43 -04004222 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004223 ad.u.net = &net;
4224 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225
Paul Moore4d1e2452010-04-22 14:46:18 -04004226 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4227 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4229 if (err)
4230 return err;
4231
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004233 sksec_new->peer_sid = sksec_sock->sid;
4234 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4235 &sksec_new->sid);
4236 if (err)
4237 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004238
Paul Moore4d1e2452010-04-22 14:46:18 -04004239 /* connecting socket */
4240 sksec_sock->peer_sid = sksec_new->sid;
4241
4242 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243}
4244
4245static int selinux_socket_unix_may_send(struct socket *sock,
4246 struct socket *other)
4247{
Paul Moore253bfae2010-04-22 14:46:19 -04004248 struct sk_security_struct *ssec = sock->sk->sk_security;
4249 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004250 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004251 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004252
Eric Paris50c205f2012-04-04 15:01:43 -04004253 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004254 ad.u.net = &net;
4255 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004256
Paul Moore253bfae2010-04-22 14:46:19 -04004257 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4258 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259}
4260
Paul Mooreeffad8d2008-01-29 08:49:27 -05004261static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4262 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004263 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004264{
4265 int err;
4266 u32 if_sid;
4267 u32 node_sid;
4268
4269 err = sel_netif_sid(ifindex, &if_sid);
4270 if (err)
4271 return err;
4272 err = avc_has_perm(peer_sid, if_sid,
4273 SECCLASS_NETIF, NETIF__INGRESS, ad);
4274 if (err)
4275 return err;
4276
4277 err = sel_netnode_sid(addrp, family, &node_sid);
4278 if (err)
4279 return err;
4280 return avc_has_perm(peer_sid, node_sid,
4281 SECCLASS_NODE, NODE__RECVFROM, ad);
4282}
4283
Paul Moore220deb92008-01-29 08:38:23 -05004284static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004285 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004286{
Paul Moore277d3422008-12-31 12:54:11 -05004287 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004288 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004289 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004290 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004291 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004292 char *addrp;
4293
Eric Paris50c205f2012-04-04 15:01:43 -04004294 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004295 ad.u.net = &net;
4296 ad.u.net->netif = skb->skb_iif;
4297 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004298 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4299 if (err)
4300 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004301
Paul Moore58bfbb52009-03-27 17:10:41 -04004302 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004303 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004304 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004305 if (err)
4306 return err;
4307 }
Paul Moore220deb92008-01-29 08:38:23 -05004308
Steffen Klassertb9679a72011-02-23 12:55:21 +01004309 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4310 if (err)
4311 return err;
4312 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004313
James Morris4e5ab4c2006-06-09 00:33:33 -07004314 return err;
4315}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004316
James Morris4e5ab4c2006-06-09 00:33:33 -07004317static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4318{
Paul Moore220deb92008-01-29 08:38:23 -05004319 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004320 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004321 u16 family = sk->sk_family;
4322 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004323 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004324 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004325 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004326 u8 secmark_active;
4327 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004328
James Morris4e5ab4c2006-06-09 00:33:33 -07004329 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004330 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004331
4332 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004333 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004334 family = PF_INET;
4335
Paul Moored8395c82008-10-10 10:16:30 -04004336 /* If any sort of compatibility mode is enabled then handoff processing
4337 * to the selinux_sock_rcv_skb_compat() function to deal with the
4338 * special handling. We do this in an attempt to keep this function
4339 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004340 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004341 return selinux_sock_rcv_skb_compat(sk, skb, family);
4342
4343 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004344 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004345 if (!secmark_active && !peerlbl_active)
4346 return 0;
4347
Eric Paris50c205f2012-04-04 15:01:43 -04004348 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004349 ad.u.net = &net;
4350 ad.u.net->netif = skb->skb_iif;
4351 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004352 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004353 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004354 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004355
Paul Moored8395c82008-10-10 10:16:30 -04004356 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004357 u32 peer_sid;
4358
4359 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4360 if (err)
4361 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004362 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004363 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004364 if (err) {
4365 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004366 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004367 }
Paul Moored621d352008-01-29 08:43:36 -05004368 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4369 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004370 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004371 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004372 return err;
4373 }
Paul Moored621d352008-01-29 08:43:36 -05004374 }
4375
Paul Moored8395c82008-10-10 10:16:30 -04004376 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004377 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4378 PACKET__RECV, &ad);
4379 if (err)
4380 return err;
4381 }
4382
Paul Moored621d352008-01-29 08:43:36 -05004383 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004384}
4385
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004386static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4387 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388{
4389 int err = 0;
4390 char *scontext;
4391 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004392 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004393 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394
Paul Moore253bfae2010-04-22 14:46:19 -04004395 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4396 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004397 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004398 if (peer_sid == SECSID_NULL)
4399 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004400
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004401 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004402 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004403 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404
4405 if (scontext_len > len) {
4406 err = -ERANGE;
4407 goto out_len;
4408 }
4409
4410 if (copy_to_user(optval, scontext, scontext_len))
4411 err = -EFAULT;
4412
4413out_len:
4414 if (put_user(scontext_len, optlen))
4415 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004417 return err;
4418}
4419
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004420static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004421{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004422 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004423 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004424
Paul Mooreaa862902008-10-10 10:16:29 -04004425 if (skb && skb->protocol == htons(ETH_P_IP))
4426 family = PF_INET;
4427 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4428 family = PF_INET6;
4429 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004430 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004431 else
4432 goto out;
4433
4434 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004435 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004436 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004437 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004438
Paul Moore75e22912008-01-29 08:38:04 -05004439out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004440 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004441 if (peer_secid == SECSID_NULL)
4442 return -EINVAL;
4443 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004444}
4445
Al Viro7d877f32005-10-21 03:20:43 -04004446static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004447{
Paul Moore84914b72010-04-22 14:46:18 -04004448 struct sk_security_struct *sksec;
4449
4450 sksec = kzalloc(sizeof(*sksec), priority);
4451 if (!sksec)
4452 return -ENOMEM;
4453
4454 sksec->peer_sid = SECINITSID_UNLABELED;
4455 sksec->sid = SECINITSID_UNLABELED;
4456 selinux_netlbl_sk_security_reset(sksec);
4457 sk->sk_security = sksec;
4458
4459 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004460}
4461
4462static void selinux_sk_free_security(struct sock *sk)
4463{
Paul Moore84914b72010-04-22 14:46:18 -04004464 struct sk_security_struct *sksec = sk->sk_security;
4465
4466 sk->sk_security = NULL;
4467 selinux_netlbl_sk_security_free(sksec);
4468 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469}
4470
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004471static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4472{
Eric Parisdd3e7832010-04-07 15:08:46 -04004473 struct sk_security_struct *sksec = sk->sk_security;
4474 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004475
Eric Parisdd3e7832010-04-07 15:08:46 -04004476 newsksec->sid = sksec->sid;
4477 newsksec->peer_sid = sksec->peer_sid;
4478 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004479
Eric Parisdd3e7832010-04-07 15:08:46 -04004480 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004481}
4482
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004483static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004484{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004485 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004486 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004487 else {
4488 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004489
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004490 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004491 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004492}
4493
Eric Paris828dfe12008-04-17 13:17:49 -04004494static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004495{
4496 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4497 struct sk_security_struct *sksec = sk->sk_security;
4498
David Woodhouse2148ccc2006-09-29 15:50:25 -07004499 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4500 sk->sk_family == PF_UNIX)
4501 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004502 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004503}
4504
Adrian Bunk9a673e52006-08-15 00:03:53 -07004505static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4506 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004507{
4508 struct sk_security_struct *sksec = sk->sk_security;
4509 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004510 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004511 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004512 u32 peersid;
4513
Paul Mooreaa862902008-10-10 10:16:29 -04004514 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004515 if (err)
4516 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004517 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4518 if (err)
4519 return err;
4520 req->secid = connsid;
4521 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004522
Paul Moore389fb8002009-03-27 17:10:34 -04004523 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004524}
4525
Adrian Bunk9a673e52006-08-15 00:03:53 -07004526static void selinux_inet_csk_clone(struct sock *newsk,
4527 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004528{
4529 struct sk_security_struct *newsksec = newsk->sk_security;
4530
4531 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004532 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004533 /* NOTE: Ideally, we should also get the isec->sid for the
4534 new socket in sync, but we don't have the isec available yet.
4535 So we will wait until sock_graft to do it, by which
4536 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004537
Paul Moore9f2ad662006-11-17 17:38:53 -05004538 /* We don't need to take any sort of lock here as we are the only
4539 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004540 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004541}
4542
Paul Moore014ab192008-10-10 10:16:33 -04004543static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004544{
Paul Mooreaa862902008-10-10 10:16:29 -04004545 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004546 struct sk_security_struct *sksec = sk->sk_security;
4547
Paul Mooreaa862902008-10-10 10:16:29 -04004548 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4549 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4550 family = PF_INET;
4551
4552 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004553}
4554
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004555static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4556{
4557 skb_set_owner_w(skb, sk);
4558}
4559
Eric Paris2606fd12010-10-13 16:24:41 -04004560static int selinux_secmark_relabel_packet(u32 sid)
4561{
4562 const struct task_security_struct *__tsec;
4563 u32 tsid;
4564
4565 __tsec = current_security();
4566 tsid = __tsec->sid;
4567
4568 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4569}
4570
4571static void selinux_secmark_refcount_inc(void)
4572{
4573 atomic_inc(&selinux_secmark_refcount);
4574}
4575
4576static void selinux_secmark_refcount_dec(void)
4577{
4578 atomic_dec(&selinux_secmark_refcount);
4579}
4580
Adrian Bunk9a673e52006-08-15 00:03:53 -07004581static void selinux_req_classify_flow(const struct request_sock *req,
4582 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004583{
David S. Miller1d28f422011-03-12 00:29:39 -05004584 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004585}
4586
Paul Moore5dbbaf22013-01-14 07:12:19 +00004587static int selinux_tun_dev_alloc_security(void **security)
4588{
4589 struct tun_security_struct *tunsec;
4590
4591 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4592 if (!tunsec)
4593 return -ENOMEM;
4594 tunsec->sid = current_sid();
4595
4596 *security = tunsec;
4597 return 0;
4598}
4599
4600static void selinux_tun_dev_free_security(void *security)
4601{
4602 kfree(security);
4603}
4604
Paul Mooreed6d76e2009-08-28 18:12:49 -04004605static int selinux_tun_dev_create(void)
4606{
4607 u32 sid = current_sid();
4608
4609 /* we aren't taking into account the "sockcreate" SID since the socket
4610 * that is being created here is not a socket in the traditional sense,
4611 * instead it is a private sock, accessible only to the kernel, and
4612 * representing a wide range of network traffic spanning multiple
4613 * connections unlike traditional sockets - check the TUN driver to
4614 * get a better understanding of why this socket is special */
4615
4616 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4617 NULL);
4618}
4619
Paul Moore5dbbaf22013-01-14 07:12:19 +00004620static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004621{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004622 struct tun_security_struct *tunsec = security;
4623
4624 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4625 TUN_SOCKET__ATTACH_QUEUE, NULL);
4626}
4627
4628static int selinux_tun_dev_attach(struct sock *sk, void *security)
4629{
4630 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004631 struct sk_security_struct *sksec = sk->sk_security;
4632
4633 /* we don't currently perform any NetLabel based labeling here and it
4634 * isn't clear that we would want to do so anyway; while we could apply
4635 * labeling without the support of the TUN user the resulting labeled
4636 * traffic from the other end of the connection would almost certainly
4637 * cause confusion to the TUN user that had no idea network labeling
4638 * protocols were being used */
4639
Paul Moore5dbbaf22013-01-14 07:12:19 +00004640 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004641 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004642
4643 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004644}
4645
Paul Moore5dbbaf22013-01-14 07:12:19 +00004646static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004647{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004648 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004649 u32 sid = current_sid();
4650 int err;
4651
Paul Moore5dbbaf22013-01-14 07:12:19 +00004652 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004653 TUN_SOCKET__RELABELFROM, NULL);
4654 if (err)
4655 return err;
4656 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4657 TUN_SOCKET__RELABELTO, NULL);
4658 if (err)
4659 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004660 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004661
4662 return 0;
4663}
4664
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4666{
4667 int err = 0;
4668 u32 perm;
4669 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004670 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004671
Hong zhi guo77954982013-03-27 06:49:35 +00004672 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 err = -EINVAL;
4674 goto out;
4675 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004676 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004677
Paul Moore253bfae2010-04-22 14:46:19 -04004678 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679 if (err) {
4680 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004681 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 "SELinux: unrecognized netlink message"
4683 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004684 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004685 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686 err = 0;
4687 }
4688
4689 /* Ignore */
4690 if (err == -ENOENT)
4691 err = 0;
4692 goto out;
4693 }
4694
Paul Moore253bfae2010-04-22 14:46:19 -04004695 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696out:
4697 return err;
4698}
4699
4700#ifdef CONFIG_NETFILTER
4701
Paul Mooreeffad8d2008-01-29 08:49:27 -05004702static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4703 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704{
Paul Mooredfaebe92008-10-10 10:16:31 -04004705 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004706 char *addrp;
4707 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004708 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004709 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004710 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004711 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004712 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004713
Paul Mooreeffad8d2008-01-29 08:49:27 -05004714 if (!selinux_policycap_netpeer)
4715 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004716
Paul Mooreeffad8d2008-01-29 08:49:27 -05004717 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004718 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004719 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004720 if (!secmark_active && !peerlbl_active)
4721 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004722
Paul Moored8395c82008-10-10 10:16:30 -04004723 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4724 return NF_DROP;
4725
Eric Paris50c205f2012-04-04 15:01:43 -04004726 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004727 ad.u.net = &net;
4728 ad.u.net->netif = ifindex;
4729 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004730 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4731 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732
Paul Mooredfaebe92008-10-10 10:16:31 -04004733 if (peerlbl_active) {
4734 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4735 peer_sid, &ad);
4736 if (err) {
4737 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004739 }
4740 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004741
4742 if (secmark_active)
4743 if (avc_has_perm(peer_sid, skb->secmark,
4744 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4745 return NF_DROP;
4746
Paul Moore948bf852008-10-10 10:16:32 -04004747 if (netlbl_active)
4748 /* we do this in the FORWARD path and not the POST_ROUTING
4749 * path because we want to make sure we apply the necessary
4750 * labeling before IPsec is applied so we can leverage AH
4751 * protection */
4752 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4753 return NF_DROP;
4754
Paul Mooreeffad8d2008-01-29 08:49:27 -05004755 return NF_ACCEPT;
4756}
4757
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004758static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004759 struct sk_buff *skb,
4760 const struct net_device *in,
4761 const struct net_device *out,
4762 int (*okfn)(struct sk_buff *))
4763{
4764 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4765}
4766
4767#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004768static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004769 struct sk_buff *skb,
4770 const struct net_device *in,
4771 const struct net_device *out,
4772 int (*okfn)(struct sk_buff *))
4773{
4774 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4775}
4776#endif /* IPV6 */
4777
Paul Moore948bf852008-10-10 10:16:32 -04004778static unsigned int selinux_ip_output(struct sk_buff *skb,
4779 u16 family)
4780{
Paul Moore47180062013-12-04 16:10:45 -05004781 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004782 u32 sid;
4783
4784 if (!netlbl_enabled())
4785 return NF_ACCEPT;
4786
4787 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4788 * because we want to make sure we apply the necessary labeling
4789 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004790 sk = skb->sk;
4791 if (sk) {
4792 struct sk_security_struct *sksec;
4793
4794 if (sk->sk_state == TCP_LISTEN)
4795 /* if the socket is the listening state then this
4796 * packet is a SYN-ACK packet which means it needs to
4797 * be labeled based on the connection/request_sock and
4798 * not the parent socket. unfortunately, we can't
4799 * lookup the request_sock yet as it isn't queued on
4800 * the parent socket until after the SYN-ACK is sent.
4801 * the "solution" is to simply pass the packet as-is
4802 * as any IP option based labeling should be copied
4803 * from the initial connection request (in the IP
4804 * layer). it is far from ideal, but until we get a
4805 * security label in the packet itself this is the
4806 * best we can do. */
4807 return NF_ACCEPT;
4808
4809 /* standard practice, label using the parent socket */
4810 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004811 sid = sksec->sid;
4812 } else
4813 sid = SECINITSID_KERNEL;
4814 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4815 return NF_DROP;
4816
4817 return NF_ACCEPT;
4818}
4819
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004820static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004821 struct sk_buff *skb,
4822 const struct net_device *in,
4823 const struct net_device *out,
4824 int (*okfn)(struct sk_buff *))
4825{
4826 return selinux_ip_output(skb, PF_INET);
4827}
4828
Paul Mooreeffad8d2008-01-29 08:49:27 -05004829static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4830 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004831 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004832{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004833 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004834 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004835 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004836 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004837 char *addrp;
4838 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004839
Paul Mooreeffad8d2008-01-29 08:49:27 -05004840 if (sk == NULL)
4841 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004842 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004843
Eric Paris50c205f2012-04-04 15:01:43 -04004844 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004845 ad.u.net = &net;
4846 ad.u.net->netif = ifindex;
4847 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004848 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4849 return NF_DROP;
4850
Paul Moore58bfbb52009-03-27 17:10:41 -04004851 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004852 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004853 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004854 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004855
Steffen Klassertb9679a72011-02-23 12:55:21 +01004856 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4857 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004858
Paul Mooreeffad8d2008-01-29 08:49:27 -05004859 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860}
4861
Paul Mooreeffad8d2008-01-29 08:49:27 -05004862static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4863 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004865 u32 secmark_perm;
4866 u32 peer_sid;
4867 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004868 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004869 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004870 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004871 u8 secmark_active;
4872 u8 peerlbl_active;
4873
Paul Mooreeffad8d2008-01-29 08:49:27 -05004874 /* If any sort of compatibility mode is enabled then handoff processing
4875 * to the selinux_ip_postroute_compat() function to deal with the
4876 * special handling. We do this in an attempt to keep this function
4877 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004878 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004879 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004880
Paul Mooreeffad8d2008-01-29 08:49:27 -05004881 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004882 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004883 if (!secmark_active && !peerlbl_active)
4884 return NF_ACCEPT;
4885
Paul Mooreeffad8d2008-01-29 08:49:27 -05004886 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004887
Paul Mooreeffad8d2008-01-29 08:49:27 -05004888#ifdef CONFIG_XFRM
4889 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4890 * packet transformation so allow the packet to pass without any checks
4891 * since we'll have another chance to perform access control checks
4892 * when the packet is on it's final way out.
4893 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004894 * is NULL, in this case go ahead and apply access control.
4895 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4896 * TCP listening state we cannot wait until the XFRM processing
4897 * is done as we will miss out on the SA label if we do;
4898 * unfortunately, this means more work, but it is only once per
4899 * connection. */
4900 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4901 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004902 return NF_ACCEPT;
4903#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004904
Paul Moored8395c82008-10-10 10:16:30 -04004905 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004906 /* Without an associated socket the packet is either coming
4907 * from the kernel or it is being forwarded; check the packet
4908 * to determine which and if the packet is being forwarded
4909 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004910 if (skb->skb_iif) {
4911 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004912 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004913 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004914 } else {
4915 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004916 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004917 }
Paul Moore446b8022013-12-04 16:10:51 -05004918 } else if (sk->sk_state == TCP_LISTEN) {
4919 /* Locally generated packet but the associated socket is in the
4920 * listening state which means this is a SYN-ACK packet. In
4921 * this particular case the correct security label is assigned
4922 * to the connection/request_sock but unfortunately we can't
4923 * query the request_sock as it isn't queued on the parent
4924 * socket until after the SYN-ACK packet is sent; the only
4925 * viable choice is to regenerate the label like we do in
4926 * selinux_inet_conn_request(). See also selinux_ip_output()
4927 * for similar problems. */
4928 u32 skb_sid;
4929 struct sk_security_struct *sksec = sk->sk_security;
4930 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4931 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05004932 /* At this point, if the returned skb peerlbl is SECSID_NULL
4933 * and the packet has been through at least one XFRM
4934 * transformation then we must be dealing with the "final"
4935 * form of labeled IPsec packet; since we've already applied
4936 * all of our access controls on this packet we can safely
4937 * pass the packet. */
4938 if (skb_sid == SECSID_NULL) {
4939 switch (family) {
4940 case PF_INET:
4941 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4942 return NF_ACCEPT;
4943 break;
4944 case PF_INET6:
4945 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4946 return NF_ACCEPT;
4947 default:
4948 return NF_DROP_ERR(-ECONNREFUSED);
4949 }
4950 }
Paul Moore446b8022013-12-04 16:10:51 -05004951 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4952 return NF_DROP;
4953 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004954 } else {
Paul Moore446b8022013-12-04 16:10:51 -05004955 /* Locally generated packet, fetch the security label from the
4956 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004957 struct sk_security_struct *sksec = sk->sk_security;
4958 peer_sid = sksec->sid;
4959 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004960 }
4961
Eric Paris50c205f2012-04-04 15:01:43 -04004962 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004963 ad.u.net = &net;
4964 ad.u.net->netif = ifindex;
4965 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004966 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004967 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004968
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 if (secmark_active)
4970 if (avc_has_perm(peer_sid, skb->secmark,
4971 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004972 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004973
4974 if (peerlbl_active) {
4975 u32 if_sid;
4976 u32 node_sid;
4977
4978 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004979 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004980 if (avc_has_perm(peer_sid, if_sid,
4981 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004982 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004983
4984 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004985 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004986 if (avc_has_perm(peer_sid, node_sid,
4987 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004988 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004989 }
4990
4991 return NF_ACCEPT;
4992}
4993
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004994static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004995 struct sk_buff *skb,
4996 const struct net_device *in,
4997 const struct net_device *out,
4998 int (*okfn)(struct sk_buff *))
4999{
5000 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001}
5002
5003#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005004static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005005 struct sk_buff *skb,
5006 const struct net_device *in,
5007 const struct net_device *out,
5008 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005010 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005012#endif /* IPV6 */
5013
5014#endif /* CONFIG_NETFILTER */
5015
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5017{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005018 int err;
5019
Eric Paris200ac532009-02-12 15:01:04 -05005020 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 if (err)
5022 return err;
5023
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005024 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025}
5026
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027static int ipc_alloc_security(struct task_struct *task,
5028 struct kern_ipc_perm *perm,
5029 u16 sclass)
5030{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005032 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033
James Morris89d155e2005-10-30 14:59:21 -08005034 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 if (!isec)
5036 return -ENOMEM;
5037
David Howells275bb412008-11-14 10:39:19 +11005038 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005040 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041 perm->security = isec;
5042
5043 return 0;
5044}
5045
5046static void ipc_free_security(struct kern_ipc_perm *perm)
5047{
5048 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005049 perm->security = NULL;
5050 kfree(isec);
5051}
5052
5053static int msg_msg_alloc_security(struct msg_msg *msg)
5054{
5055 struct msg_security_struct *msec;
5056
James Morris89d155e2005-10-30 14:59:21 -08005057 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 if (!msec)
5059 return -ENOMEM;
5060
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 msec->sid = SECINITSID_UNLABELED;
5062 msg->security = msec;
5063
5064 return 0;
5065}
5066
5067static void msg_msg_free_security(struct msg_msg *msg)
5068{
5069 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070
5071 msg->security = NULL;
5072 kfree(msec);
5073}
5074
5075static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005076 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005079 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005080 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 isec = ipc_perms->security;
5083
Eric Paris50c205f2012-04-04 15:01:43 -04005084 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 ad.u.ipc_id = ipc_perms->key;
5086
David Howells275bb412008-11-14 10:39:19 +11005087 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088}
5089
5090static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5091{
5092 return msg_msg_alloc_security(msg);
5093}
5094
5095static void selinux_msg_msg_free_security(struct msg_msg *msg)
5096{
5097 msg_msg_free_security(msg);
5098}
5099
5100/* message queue security operations */
5101static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5102{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005104 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005105 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106 int rc;
5107
5108 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5109 if (rc)
5110 return rc;
5111
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112 isec = msq->q_perm.security;
5113
Eric Paris50c205f2012-04-04 15:01:43 -04005114 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005115 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116
David Howells275bb412008-11-14 10:39:19 +11005117 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 MSGQ__CREATE, &ad);
5119 if (rc) {
5120 ipc_free_security(&msq->q_perm);
5121 return rc;
5122 }
5123 return 0;
5124}
5125
5126static void selinux_msg_queue_free_security(struct msg_queue *msq)
5127{
5128 ipc_free_security(&msq->q_perm);
5129}
5130
5131static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5132{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005134 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005135 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137 isec = msq->q_perm.security;
5138
Eric Paris50c205f2012-04-04 15:01:43 -04005139 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 ad.u.ipc_id = msq->q_perm.key;
5141
David Howells275bb412008-11-14 10:39:19 +11005142 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143 MSGQ__ASSOCIATE, &ad);
5144}
5145
5146static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5147{
5148 int err;
5149 int perms;
5150
Eric Paris828dfe12008-04-17 13:17:49 -04005151 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 case IPC_INFO:
5153 case MSG_INFO:
5154 /* No specific object, just general system-wide information. */
5155 return task_has_system(current, SYSTEM__IPC_INFO);
5156 case IPC_STAT:
5157 case MSG_STAT:
5158 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5159 break;
5160 case IPC_SET:
5161 perms = MSGQ__SETATTR;
5162 break;
5163 case IPC_RMID:
5164 perms = MSGQ__DESTROY;
5165 break;
5166 default:
5167 return 0;
5168 }
5169
Stephen Smalley6af963f2005-05-01 08:58:39 -07005170 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171 return err;
5172}
5173
5174static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5175{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 struct ipc_security_struct *isec;
5177 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005178 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005179 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 int rc;
5181
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 isec = msq->q_perm.security;
5183 msec = msg->security;
5184
5185 /*
5186 * First time through, need to assign label to the message
5187 */
5188 if (msec->sid == SECINITSID_UNLABELED) {
5189 /*
5190 * Compute new sid based on current process and
5191 * message queue this message will be stored in
5192 */
David Howells275bb412008-11-14 10:39:19 +11005193 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005194 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 if (rc)
5196 return rc;
5197 }
5198
Eric Paris50c205f2012-04-04 15:01:43 -04005199 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 ad.u.ipc_id = msq->q_perm.key;
5201
5202 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005203 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 MSGQ__WRITE, &ad);
5205 if (!rc)
5206 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005207 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5208 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 if (!rc)
5210 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005211 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5212 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213
5214 return rc;
5215}
5216
5217static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5218 struct task_struct *target,
5219 long type, int mode)
5220{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 struct ipc_security_struct *isec;
5222 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005223 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005224 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 int rc;
5226
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 isec = msq->q_perm.security;
5228 msec = msg->security;
5229
Eric Paris50c205f2012-04-04 15:01:43 -04005230 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005231 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232
David Howells275bb412008-11-14 10:39:19 +11005233 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 SECCLASS_MSGQ, MSGQ__READ, &ad);
5235 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005236 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 SECCLASS_MSG, MSG__RECEIVE, &ad);
5238 return rc;
5239}
5240
5241/* Shared Memory security operations */
5242static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5243{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005245 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005246 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005247 int rc;
5248
5249 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5250 if (rc)
5251 return rc;
5252
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 isec = shp->shm_perm.security;
5254
Eric Paris50c205f2012-04-04 15:01:43 -04005255 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005256 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257
David Howells275bb412008-11-14 10:39:19 +11005258 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 SHM__CREATE, &ad);
5260 if (rc) {
5261 ipc_free_security(&shp->shm_perm);
5262 return rc;
5263 }
5264 return 0;
5265}
5266
5267static void selinux_shm_free_security(struct shmid_kernel *shp)
5268{
5269 ipc_free_security(&shp->shm_perm);
5270}
5271
5272static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5273{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005275 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005276 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 isec = shp->shm_perm.security;
5279
Eric Paris50c205f2012-04-04 15:01:43 -04005280 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 ad.u.ipc_id = shp->shm_perm.key;
5282
David Howells275bb412008-11-14 10:39:19 +11005283 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 SHM__ASSOCIATE, &ad);
5285}
5286
5287/* Note, at this point, shp is locked down */
5288static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5289{
5290 int perms;
5291 int err;
5292
Eric Paris828dfe12008-04-17 13:17:49 -04005293 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294 case IPC_INFO:
5295 case SHM_INFO:
5296 /* No specific object, just general system-wide information. */
5297 return task_has_system(current, SYSTEM__IPC_INFO);
5298 case IPC_STAT:
5299 case SHM_STAT:
5300 perms = SHM__GETATTR | SHM__ASSOCIATE;
5301 break;
5302 case IPC_SET:
5303 perms = SHM__SETATTR;
5304 break;
5305 case SHM_LOCK:
5306 case SHM_UNLOCK:
5307 perms = SHM__LOCK;
5308 break;
5309 case IPC_RMID:
5310 perms = SHM__DESTROY;
5311 break;
5312 default:
5313 return 0;
5314 }
5315
Stephen Smalley6af963f2005-05-01 08:58:39 -07005316 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 return err;
5318}
5319
5320static int selinux_shm_shmat(struct shmid_kernel *shp,
5321 char __user *shmaddr, int shmflg)
5322{
5323 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005324
5325 if (shmflg & SHM_RDONLY)
5326 perms = SHM__READ;
5327 else
5328 perms = SHM__READ | SHM__WRITE;
5329
Stephen Smalley6af963f2005-05-01 08:58:39 -07005330 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331}
5332
5333/* Semaphore security operations */
5334static int selinux_sem_alloc_security(struct sem_array *sma)
5335{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005337 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005338 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339 int rc;
5340
5341 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5342 if (rc)
5343 return rc;
5344
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345 isec = sma->sem_perm.security;
5346
Eric Paris50c205f2012-04-04 15:01:43 -04005347 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005348 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349
David Howells275bb412008-11-14 10:39:19 +11005350 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 SEM__CREATE, &ad);
5352 if (rc) {
5353 ipc_free_security(&sma->sem_perm);
5354 return rc;
5355 }
5356 return 0;
5357}
5358
5359static void selinux_sem_free_security(struct sem_array *sma)
5360{
5361 ipc_free_security(&sma->sem_perm);
5362}
5363
5364static int selinux_sem_associate(struct sem_array *sma, int semflg)
5365{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005367 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005368 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 isec = sma->sem_perm.security;
5371
Eric Paris50c205f2012-04-04 15:01:43 -04005372 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373 ad.u.ipc_id = sma->sem_perm.key;
5374
David Howells275bb412008-11-14 10:39:19 +11005375 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376 SEM__ASSOCIATE, &ad);
5377}
5378
5379/* Note, at this point, sma is locked down */
5380static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5381{
5382 int err;
5383 u32 perms;
5384
Eric Paris828dfe12008-04-17 13:17:49 -04005385 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386 case IPC_INFO:
5387 case SEM_INFO:
5388 /* No specific object, just general system-wide information. */
5389 return task_has_system(current, SYSTEM__IPC_INFO);
5390 case GETPID:
5391 case GETNCNT:
5392 case GETZCNT:
5393 perms = SEM__GETATTR;
5394 break;
5395 case GETVAL:
5396 case GETALL:
5397 perms = SEM__READ;
5398 break;
5399 case SETVAL:
5400 case SETALL:
5401 perms = SEM__WRITE;
5402 break;
5403 case IPC_RMID:
5404 perms = SEM__DESTROY;
5405 break;
5406 case IPC_SET:
5407 perms = SEM__SETATTR;
5408 break;
5409 case IPC_STAT:
5410 case SEM_STAT:
5411 perms = SEM__GETATTR | SEM__ASSOCIATE;
5412 break;
5413 default:
5414 return 0;
5415 }
5416
Stephen Smalley6af963f2005-05-01 08:58:39 -07005417 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 return err;
5419}
5420
5421static int selinux_sem_semop(struct sem_array *sma,
5422 struct sembuf *sops, unsigned nsops, int alter)
5423{
5424 u32 perms;
5425
5426 if (alter)
5427 perms = SEM__READ | SEM__WRITE;
5428 else
5429 perms = SEM__READ;
5430
Stephen Smalley6af963f2005-05-01 08:58:39 -07005431 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432}
5433
5434static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5435{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 u32 av = 0;
5437
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 av = 0;
5439 if (flag & S_IRUGO)
5440 av |= IPC__UNIX_READ;
5441 if (flag & S_IWUGO)
5442 av |= IPC__UNIX_WRITE;
5443
5444 if (av == 0)
5445 return 0;
5446
Stephen Smalley6af963f2005-05-01 08:58:39 -07005447 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448}
5449
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005450static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5451{
5452 struct ipc_security_struct *isec = ipcp->security;
5453 *secid = isec->sid;
5454}
5455
Eric Paris828dfe12008-04-17 13:17:49 -04005456static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457{
5458 if (inode)
5459 inode_doinit_with_dentry(inode, dentry);
5460}
5461
5462static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005463 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464{
David Howells275bb412008-11-14 10:39:19 +11005465 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005466 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005468 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469
5470 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005471 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 if (error)
5473 return error;
5474 }
5475
David Howells275bb412008-11-14 10:39:19 +11005476 rcu_read_lock();
5477 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478
5479 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005480 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005482 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005484 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005486 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005487 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005488 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005489 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005490 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 else
David Howells275bb412008-11-14 10:39:19 +11005492 goto invalid;
5493 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
5495 if (!sid)
5496 return 0;
5497
Al Viro04ff9702007-03-12 16:17:58 +00005498 error = security_sid_to_context(sid, value, &len);
5499 if (error)
5500 return error;
5501 return len;
David Howells275bb412008-11-14 10:39:19 +11005502
5503invalid:
5504 rcu_read_unlock();
5505 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506}
5507
5508static int selinux_setprocattr(struct task_struct *p,
5509 char *name, void *value, size_t size)
5510{
5511 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005512 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005513 struct cred *new;
5514 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 int error;
5516 char *str = value;
5517
5518 if (current != p) {
5519 /* SELinux only allows a process to change its own
5520 security attributes. */
5521 return -EACCES;
5522 }
5523
5524 /*
5525 * Basic control over ability to set these attributes at all.
5526 * current == p, but we'll pass them separately in case the
5527 * above restriction is ever removed.
5528 */
5529 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005530 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005532 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005533 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005534 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005535 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005536 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005538 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 else
5540 error = -EINVAL;
5541 if (error)
5542 return error;
5543
5544 /* Obtain a SID for the context, if one was specified. */
5545 if (size && str[1] && str[1] != '\n') {
5546 if (str[size-1] == '\n') {
5547 str[size-1] = 0;
5548 size--;
5549 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005550 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005551 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005552 if (!capable(CAP_MAC_ADMIN)) {
5553 struct audit_buffer *ab;
5554 size_t audit_size;
5555
5556 /* We strip a nul only if it is at the end, otherwise the
5557 * context contains a nul and we should audit that */
5558 if (str[size - 1] == '\0')
5559 audit_size = size - 1;
5560 else
5561 audit_size = size;
5562 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5563 audit_log_format(ab, "op=fscreate invalid_context=");
5564 audit_log_n_untrustedstring(ab, value, audit_size);
5565 audit_log_end(ab);
5566
Stephen Smalley12b29f32008-05-07 13:03:20 -04005567 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005568 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005569 error = security_context_to_sid_force(value, size,
5570 &sid);
5571 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 if (error)
5573 return error;
5574 }
5575
David Howellsd84f4f92008-11-14 10:39:23 +11005576 new = prepare_creds();
5577 if (!new)
5578 return -ENOMEM;
5579
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 /* Permission checking based on the specified context is
5581 performed during the actual operation (execve,
5582 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005583 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 checks and may_create for the file creation checks. The
5585 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005586 tsec = new->security;
5587 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005588 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005589 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005590 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005591 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005592 error = may_create_key(sid, p);
5593 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005594 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005595 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005596 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005597 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005598 } else if (!strcmp(name, "current")) {
5599 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005601 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005602
David Howellsd84f4f92008-11-14 10:39:23 +11005603 /* Only allow single threaded processes to change context */
5604 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005605 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005606 error = security_bounded_transition(tsec->sid, sid);
5607 if (error)
5608 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005609 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610
5611 /* Check permissions for the transition. */
5612 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005613 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005615 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616
5617 /* Check for ptracing, and update the task SID if ok.
5618 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005619 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005620 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005621 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005622 if (tracer)
5623 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005624 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625
David Howellsd84f4f92008-11-14 10:39:23 +11005626 if (tracer) {
5627 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5628 PROCESS__PTRACE, NULL);
5629 if (error)
5630 goto abort_change;
5631 }
5632
5633 tsec->sid = sid;
5634 } else {
5635 error = -EINVAL;
5636 goto abort_change;
5637 }
5638
5639 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005641
5642abort_change:
5643 abort_creds(new);
5644 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645}
5646
David Quigley746df9b2013-05-22 12:50:35 -04005647static int selinux_ismaclabel(const char *name)
5648{
5649 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5650}
5651
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005652static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5653{
5654 return security_sid_to_context(secid, secdata, seclen);
5655}
5656
David Howells7bf570d2008-04-29 20:52:51 +01005657static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005658{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005659 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005660}
5661
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005662static void selinux_release_secctx(char *secdata, u32 seclen)
5663{
Paul Moore088999e2007-08-01 11:12:58 -04005664 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005665}
5666
David P. Quigley1ee65e32009-09-03 14:25:57 -04005667/*
5668 * called with inode->i_mutex locked
5669 */
5670static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5671{
5672 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5673}
5674
5675/*
5676 * called with inode->i_mutex locked
5677 */
5678static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5679{
5680 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5681}
5682
5683static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5684{
5685 int len = 0;
5686 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5687 ctx, true);
5688 if (len < 0)
5689 return len;
5690 *ctxlen = len;
5691 return 0;
5692}
Michael LeMayd7200242006-06-22 14:47:17 -07005693#ifdef CONFIG_KEYS
5694
David Howellsd84f4f92008-11-14 10:39:23 +11005695static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005696 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005697{
David Howellsd84f4f92008-11-14 10:39:23 +11005698 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005699 struct key_security_struct *ksec;
5700
5701 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5702 if (!ksec)
5703 return -ENOMEM;
5704
David Howellsd84f4f92008-11-14 10:39:23 +11005705 tsec = cred->security;
5706 if (tsec->keycreate_sid)
5707 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005708 else
David Howellsd84f4f92008-11-14 10:39:23 +11005709 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005710
David Howells275bb412008-11-14 10:39:19 +11005711 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005712 return 0;
5713}
5714
5715static void selinux_key_free(struct key *k)
5716{
5717 struct key_security_struct *ksec = k->security;
5718
5719 k->security = NULL;
5720 kfree(ksec);
5721}
5722
5723static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005724 const struct cred *cred,
5725 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005726{
5727 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005728 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005729 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005730
5731 /* if no specific permissions are requested, we skip the
5732 permission check. No serious, additional covert channels
5733 appear to be created. */
5734 if (perm == 0)
5735 return 0;
5736
David Howellsd84f4f92008-11-14 10:39:23 +11005737 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005738
5739 key = key_ref_to_ptr(key_ref);
5740 ksec = key->security;
5741
5742 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005743}
5744
David Howells70a5bb72008-04-29 01:01:26 -07005745static int selinux_key_getsecurity(struct key *key, char **_buffer)
5746{
5747 struct key_security_struct *ksec = key->security;
5748 char *context = NULL;
5749 unsigned len;
5750 int rc;
5751
5752 rc = security_sid_to_context(ksec->sid, &context, &len);
5753 if (!rc)
5754 rc = len;
5755 *_buffer = context;
5756 return rc;
5757}
5758
Michael LeMayd7200242006-06-22 14:47:17 -07005759#endif
5760
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005762 .name = "selinux",
5763
Ingo Molnar9e488582009-05-07 19:26:19 +10005764 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005765 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005767 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768 .capable = selinux_capable,
5769 .quotactl = selinux_quotactl,
5770 .quota_on = selinux_quota_on,
5771 .syslog = selinux_syslog,
5772 .vm_enough_memory = selinux_vm_enough_memory,
5773
5774 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775
David Howellsa6f76f22008-11-14 10:39:24 +11005776 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005777 .bprm_committing_creds = selinux_bprm_committing_creds,
5778 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779 .bprm_secureexec = selinux_bprm_secureexec,
5780
5781 .sb_alloc_security = selinux_sb_alloc_security,
5782 .sb_free_security = selinux_sb_free_security,
5783 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005784 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005785 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005786 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787 .sb_statfs = selinux_sb_statfs,
5788 .sb_mount = selinux_mount,
5789 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005790 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005791 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005792 .sb_parse_opts_str = selinux_parse_opts_str,
5793
David Quigleyd47be3d2013-05-22 12:50:34 -04005794 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
5796 .inode_alloc_security = selinux_inode_alloc_security,
5797 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005798 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801 .inode_unlink = selinux_inode_unlink,
5802 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804 .inode_rmdir = selinux_inode_rmdir,
5805 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807 .inode_readlink = selinux_inode_readlink,
5808 .inode_follow_link = selinux_inode_follow_link,
5809 .inode_permission = selinux_inode_permission,
5810 .inode_setattr = selinux_inode_setattr,
5811 .inode_getattr = selinux_inode_getattr,
5812 .inode_setxattr = selinux_inode_setxattr,
5813 .inode_post_setxattr = selinux_inode_post_setxattr,
5814 .inode_getxattr = selinux_inode_getxattr,
5815 .inode_listxattr = selinux_inode_listxattr,
5816 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005817 .inode_getsecurity = selinux_inode_getsecurity,
5818 .inode_setsecurity = selinux_inode_setsecurity,
5819 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005820 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821
5822 .file_permission = selinux_file_permission,
5823 .file_alloc_security = selinux_file_alloc_security,
5824 .file_free_security = selinux_file_free_security,
5825 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005826 .mmap_file = selinux_mmap_file,
5827 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828 .file_mprotect = selinux_file_mprotect,
5829 .file_lock = selinux_file_lock,
5830 .file_fcntl = selinux_file_fcntl,
5831 .file_set_fowner = selinux_file_set_fowner,
5832 .file_send_sigiotask = selinux_file_send_sigiotask,
5833 .file_receive = selinux_file_receive,
5834
Eric Paris83d49852012-04-04 13:45:40 -04005835 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005836
Linus Torvalds1da177e2005-04-16 15:20:36 -07005837 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005838 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005839 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005840 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005841 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005842 .kernel_act_as = selinux_kernel_act_as,
5843 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005844 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845 .task_setpgid = selinux_task_setpgid,
5846 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005847 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005848 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005850 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005851 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005852 .task_setrlimit = selinux_task_setrlimit,
5853 .task_setscheduler = selinux_task_setscheduler,
5854 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005855 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005856 .task_kill = selinux_task_kill,
5857 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005858 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005859
5860 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005861 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862
5863 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5864 .msg_msg_free_security = selinux_msg_msg_free_security,
5865
5866 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5867 .msg_queue_free_security = selinux_msg_queue_free_security,
5868 .msg_queue_associate = selinux_msg_queue_associate,
5869 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5870 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5871 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5872
5873 .shm_alloc_security = selinux_shm_alloc_security,
5874 .shm_free_security = selinux_shm_free_security,
5875 .shm_associate = selinux_shm_associate,
5876 .shm_shmctl = selinux_shm_shmctl,
5877 .shm_shmat = selinux_shm_shmat,
5878
Eric Paris828dfe12008-04-17 13:17:49 -04005879 .sem_alloc_security = selinux_sem_alloc_security,
5880 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005881 .sem_associate = selinux_sem_associate,
5882 .sem_semctl = selinux_sem_semctl,
5883 .sem_semop = selinux_sem_semop,
5884
Eric Paris828dfe12008-04-17 13:17:49 -04005885 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005886
Eric Paris828dfe12008-04-17 13:17:49 -04005887 .getprocattr = selinux_getprocattr,
5888 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005889
David Quigley746df9b2013-05-22 12:50:35 -04005890 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005891 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005892 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005893 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005894 .inode_notifysecctx = selinux_inode_notifysecctx,
5895 .inode_setsecctx = selinux_inode_setsecctx,
5896 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005897
Eric Paris828dfe12008-04-17 13:17:49 -04005898 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005899 .unix_may_send = selinux_socket_unix_may_send,
5900
5901 .socket_create = selinux_socket_create,
5902 .socket_post_create = selinux_socket_post_create,
5903 .socket_bind = selinux_socket_bind,
5904 .socket_connect = selinux_socket_connect,
5905 .socket_listen = selinux_socket_listen,
5906 .socket_accept = selinux_socket_accept,
5907 .socket_sendmsg = selinux_socket_sendmsg,
5908 .socket_recvmsg = selinux_socket_recvmsg,
5909 .socket_getsockname = selinux_socket_getsockname,
5910 .socket_getpeername = selinux_socket_getpeername,
5911 .socket_getsockopt = selinux_socket_getsockopt,
5912 .socket_setsockopt = selinux_socket_setsockopt,
5913 .socket_shutdown = selinux_socket_shutdown,
5914 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005915 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5916 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005917 .sk_alloc_security = selinux_sk_alloc_security,
5918 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005919 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005920 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005921 .sock_graft = selinux_sock_graft,
5922 .inet_conn_request = selinux_inet_conn_request,
5923 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005924 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005925 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5926 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5927 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005928 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005929 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5930 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005931 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005932 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005933 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005934 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005935 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005936
5937#ifdef CONFIG_SECURITY_NETWORK_XFRM
5938 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5939 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5940 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005941 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005942 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5943 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005944 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005945 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005946 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005947 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005948 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005950
5951#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005952 .key_alloc = selinux_key_alloc,
5953 .key_free = selinux_key_free,
5954 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005955 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005956#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005957
5958#ifdef CONFIG_AUDIT
5959 .audit_rule_init = selinux_audit_rule_init,
5960 .audit_rule_known = selinux_audit_rule_known,
5961 .audit_rule_match = selinux_audit_rule_match,
5962 .audit_rule_free = selinux_audit_rule_free,
5963#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005964};
5965
5966static __init int selinux_init(void)
5967{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005968 if (!security_module_enable(&selinux_ops)) {
5969 selinux_enabled = 0;
5970 return 0;
5971 }
5972
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973 if (!selinux_enabled) {
5974 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5975 return 0;
5976 }
5977
5978 printk(KERN_INFO "SELinux: Initializing.\n");
5979
5980 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005981 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005982
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005983 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5984
James Morris7cae7e22006-03-22 00:09:22 -08005985 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5986 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005987 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005988 avc_init();
5989
Eric Paris828dfe12008-04-17 13:17:49 -04005990 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005991 panic("SELinux: Unable to register with kernel.\n");
5992
Eric Paris828dfe12008-04-17 13:17:49 -04005993 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005994 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005995 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005996 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005997
Linus Torvalds1da177e2005-04-16 15:20:36 -07005998 return 0;
5999}
6000
Al Viroe8c26252010-03-23 06:36:54 -04006001static void delayed_superblock_init(struct super_block *sb, void *unused)
6002{
6003 superblock_doinit(sb, NULL);
6004}
6005
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006void selinux_complete_init(void)
6007{
Eric Parisfadcdb42007-02-22 18:11:31 -05006008 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006009
6010 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006011 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006012 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006013}
6014
6015/* SELinux requires early initialization in order to label
6016 all processes and objects when they are created. */
6017security_initcall(selinux_init);
6018
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006019#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006020
Paul Mooreeffad8d2008-01-29 08:49:27 -05006021static struct nf_hook_ops selinux_ipv4_ops[] = {
6022 {
6023 .hook = selinux_ipv4_postroute,
6024 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006025 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006026 .hooknum = NF_INET_POST_ROUTING,
6027 .priority = NF_IP_PRI_SELINUX_LAST,
6028 },
6029 {
6030 .hook = selinux_ipv4_forward,
6031 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006032 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006033 .hooknum = NF_INET_FORWARD,
6034 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006035 },
6036 {
6037 .hook = selinux_ipv4_output,
6038 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006039 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006040 .hooknum = NF_INET_LOCAL_OUT,
6041 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006043};
6044
6045#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6046
Paul Mooreeffad8d2008-01-29 08:49:27 -05006047static struct nf_hook_ops selinux_ipv6_ops[] = {
6048 {
6049 .hook = selinux_ipv6_postroute,
6050 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006051 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006052 .hooknum = NF_INET_POST_ROUTING,
6053 .priority = NF_IP6_PRI_SELINUX_LAST,
6054 },
6055 {
6056 .hook = selinux_ipv6_forward,
6057 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006058 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006059 .hooknum = NF_INET_FORWARD,
6060 .priority = NF_IP6_PRI_SELINUX_FIRST,
6061 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006062};
6063
6064#endif /* IPV6 */
6065
6066static int __init selinux_nf_ip_init(void)
6067{
6068 int err = 0;
6069
6070 if (!selinux_enabled)
6071 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006072
6073 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6074
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006075 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6076 if (err)
6077 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006078
6079#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006080 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6081 if (err)
6082 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006083#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006084
Linus Torvalds1da177e2005-04-16 15:20:36 -07006085out:
6086 return err;
6087}
6088
6089__initcall(selinux_nf_ip_init);
6090
6091#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6092static void selinux_nf_ip_exit(void)
6093{
Eric Parisfadcdb42007-02-22 18:11:31 -05006094 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006095
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006096 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006097#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006098 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006099#endif /* IPV6 */
6100}
6101#endif
6102
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006103#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006104
6105#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6106#define selinux_nf_ip_exit()
6107#endif
6108
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006109#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006110
6111#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006112static int selinux_disabled;
6113
Linus Torvalds1da177e2005-04-16 15:20:36 -07006114int selinux_disable(void)
6115{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006116 if (ss_initialized) {
6117 /* Not permitted after initial policy load. */
6118 return -EINVAL;
6119 }
6120
6121 if (selinux_disabled) {
6122 /* Only do this once. */
6123 return -EINVAL;
6124 }
6125
6126 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6127
6128 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006129 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006130
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006131 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006132
Eric Parisaf8ff042009-09-20 21:23:01 -04006133 /* Try to destroy the avc node cache */
6134 avc_disable();
6135
Linus Torvalds1da177e2005-04-16 15:20:36 -07006136 /* Unregister netfilter hooks. */
6137 selinux_nf_ip_exit();
6138
6139 /* Unregister selinuxfs. */
6140 exit_sel_fs();
6141
6142 return 0;
6143}
6144#endif