blob: 7e392edaab97bee0f66825b195562c3aa879c05a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400137 * enabled, false (0) if SECMARK is disabled. If the always_check_network
138 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500139 *
140 */
141static int selinux_secmark_enabled(void)
142{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400143 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144}
145
146/**
147 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148 *
149 * Description:
150 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
151 * (1) if any are enabled or false (0) if neither are enabled. If the
152 * always_check_network policy capability is enabled, peer labeling
153 * is always considered enabled.
154 *
155 */
156static int selinux_peerlbl_enabled(void)
157{
158 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500159}
160
Paul Moore615e51f2014-06-26 14:33:56 -0400161static int selinux_netcache_avc_callback(u32 event)
162{
163 if (event == AVC_CALLBACK_RESET) {
164 sel_netif_flush();
165 sel_netnode_flush();
166 sel_netport_flush();
167 synchronize_net();
168 }
169 return 0;
170}
171
David Howellsd84f4f92008-11-14 10:39:23 +1100172/*
173 * initialise the security for the init task
174 */
175static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176{
David Howells3b11a1d2008-11-14 10:39:26 +1100177 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 struct task_security_struct *tsec;
179
James Morris89d155e2005-10-30 14:59:21 -0800180 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100182 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
David Howellsd84f4f92008-11-14 10:39:23 +1100184 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100185 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186}
187
David Howells275bb412008-11-14 10:39:19 +1100188/*
David Howells88e67f32008-11-14 10:39:21 +1100189 * get the security ID of a set of credentials
190 */
191static inline u32 cred_sid(const struct cred *cred)
192{
193 const struct task_security_struct *tsec;
194
195 tsec = cred->security;
196 return tsec->sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 task_sid(const struct task_struct *task)
203{
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid;
205
206 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100207 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100208 rcu_read_unlock();
209 return sid;
210}
211
212/*
David Howells3b11a1d2008-11-14 10:39:26 +1100213 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100214 */
215static inline u32 current_sid(void)
216{
Paul Moore5fb49872010-04-22 14:46:19 -0400217 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100218
219 return tsec->sid;
220}
221
David Howells88e67f32008-11-14 10:39:21 +1100222/* Allocate and free functions for each kind of security blob. */
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224static int inode_alloc_security(struct inode *inode)
225{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100227 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228
Josef Bacika02fe132008-04-04 09:35:05 +1100229 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 if (!isec)
231 return -ENOMEM;
232
Eric Paris23970742006-09-25 23:32:01 -0700233 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 isec->inode = inode;
236 isec->sid = SECINITSID_UNLABELED;
237 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100238 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 inode->i_security = isec;
240
241 return 0;
242}
243
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500244static void inode_free_rcu(struct rcu_head *head)
245{
246 struct inode_security_struct *isec;
247
248 isec = container_of(head, struct inode_security_struct, rcu);
249 kmem_cache_free(sel_inode_cache, isec);
250}
251
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252static void inode_free_security(struct inode *inode)
253{
254 struct inode_security_struct *isec = inode->i_security;
255 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 spin_lock(&sbsec->isec_lock);
258 if (!list_empty(&isec->list))
259 list_del_init(&isec->list);
260 spin_unlock(&sbsec->isec_lock);
261
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500262 /*
263 * The inode may still be referenced in a path walk and
264 * a call to selinux_inode_permission() can be made
265 * after inode_free_security() is called. Ideally, the VFS
266 * wouldn't do this, but fixing that is a much harder
267 * job. For now, simply free the i_security via RCU, and
268 * leave the current inode->i_security pointer intact.
269 * The inode will be freed after the RCU grace period too.
270 */
271 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272}
273
274static int file_alloc_security(struct file *file)
275{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100277 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800279 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 if (!fsec)
281 return -ENOMEM;
282
David Howells275bb412008-11-14 10:39:19 +1100283 fsec->sid = sid;
284 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = fsec;
286
287 return 0;
288}
289
290static void file_free_security(struct file *file)
291{
292 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 file->f_security = NULL;
294 kfree(fsec);
295}
296
297static int superblock_alloc_security(struct super_block *sb)
298{
299 struct superblock_security_struct *sbsec;
300
James Morris89d155e2005-10-30 14:59:21 -0800301 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 if (!sbsec)
303 return -ENOMEM;
304
Eric Parisbc7e9822006-09-25 23:32:02 -0700305 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 INIT_LIST_HEAD(&sbsec->isec_head);
307 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 sbsec->sb = sb;
309 sbsec->sid = SECINITSID_UNLABELED;
310 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700311 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = sbsec;
313
314 return 0;
315}
316
317static void superblock_free_security(struct super_block *sb)
318{
319 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 sb->s_security = NULL;
321 kfree(sbsec);
322}
323
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324/* The file system's label must be initialized prior to use. */
325
David Quigleyeb9ae682013-05-22 12:50:37 -0400326static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327 "uses xattr",
328 "uses transition SIDs",
329 "uses task SIDs",
330 "uses genfs_contexts",
331 "not configured for labeling",
332 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400333 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
337
338static inline int inode_doinit(struct inode *inode)
339{
340 return inode_doinit_with_dentry(inode, NULL);
341}
342
343enum {
Eric Paris31e87932007-09-19 17:19:12 -0400344 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 Opt_context = 1,
346 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500347 Opt_defcontext = 3,
348 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500349 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400350 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351};
352
Eric Parisd355987f2012-08-24 15:58:53 -0400353#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
354
Steven Whitehousea447c092008-10-13 10:46:57 +0100355static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400356 {Opt_context, CONTEXT_STR "%s"},
357 {Opt_fscontext, FSCONTEXT_STR "%s"},
358 {Opt_defcontext, DEFCONTEXT_STR "%s"},
359 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500360 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400361 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362};
363
364#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
365
Eric Parisc312feb2006-07-10 04:43:53 -0700366static int may_context_mount_sb_relabel(u32 sid,
367 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100368 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700369{
David Howells275bb412008-11-14 10:39:19 +1100370 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700371 int rc;
372
373 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374 FILESYSTEM__RELABELFROM, NULL);
375 if (rc)
376 return rc;
377
378 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379 FILESYSTEM__RELABELTO, NULL);
380 return rc;
381}
382
Eric Paris08089252006-07-10 04:43:55 -0700383static int may_context_mount_inode_relabel(u32 sid,
384 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100385 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700386{
David Howells275bb412008-11-14 10:39:19 +1100387 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700388 int rc;
389 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
390 FILESYSTEM__RELABELFROM, NULL);
391 if (rc)
392 return rc;
393
394 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
395 FILESYSTEM__ASSOCIATE, NULL);
396 return rc;
397}
398
Eric Parisb43e7252012-10-10 14:27:35 -0400399static int selinux_is_sblabel_mnt(struct super_block *sb)
400{
401 struct superblock_security_struct *sbsec = sb->s_security;
402
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500403 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404 sbsec->behavior == SECURITY_FS_USE_TRANS ||
405 sbsec->behavior == SECURITY_FS_USE_TASK ||
406 /* Special handling. Genfs but also in-core setxattr handler */
407 !strcmp(sb->s_type->name, "sysfs") ||
408 !strcmp(sb->s_type->name, "pstore") ||
409 !strcmp(sb->s_type->name, "debugfs") ||
410 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400411}
412
Eric Parisc9180a52007-11-30 13:00:35 -0500413static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414{
415 struct superblock_security_struct *sbsec = sb->s_security;
416 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500417 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 int rc = 0;
419
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
421 /* Make sure that the xattr handler exists and that no
422 error other than -ENODATA is returned by getxattr on
423 the root directory. -ENODATA is ok, as this may be
424 the first boot of the SELinux kernel before we have
425 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800427 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
428 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EOPNOTSUPP;
430 goto out;
431 }
Eric Parisc9180a52007-11-30 13:00:35 -0500432 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 if (rc < 0 && rc != -ENODATA) {
434 if (rc == -EOPNOTSUPP)
435 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800436 "%s) has no security xattr handler\n",
437 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 else
439 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800440 "%s) getxattr errno %d\n", sb->s_id,
441 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 goto out;
443 }
444 }
445
Eric Parisc9180a52007-11-30 13:00:35 -0500446 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800447 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
448 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449
Eric Pariseadcabc2012-08-24 15:59:14 -0400450 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400451 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400452 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400453
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500455 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
457 /* Initialize any other inodes associated with the superblock, e.g.
458 inodes created prior to initial policy load or inodes created
459 during get_sb by a pseudo filesystem that directly
460 populates itself. */
461 spin_lock(&sbsec->isec_lock);
462next_inode:
463 if (!list_empty(&sbsec->isec_head)) {
464 struct inode_security_struct *isec =
465 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500466 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400468 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 spin_unlock(&sbsec->isec_lock);
470 inode = igrab(inode);
471 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 inode_doinit(inode);
474 iput(inode);
475 }
476 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 goto next_inode;
478 }
479 spin_unlock(&sbsec->isec_lock);
480out:
Eric Parisc9180a52007-11-30 13:00:35 -0500481 return rc;
482}
483
484/*
485 * This function should allow an FS to ask what it's mount security
486 * options were so it can use those later for submounts, displaying
487 * mount options, or whatever.
488 */
489static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500490 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500491{
492 int rc = 0, i;
493 struct superblock_security_struct *sbsec = sb->s_security;
494 char *context = NULL;
495 u32 len;
496 char tmp;
497
Eric Parise0007522008-03-05 10:31:54 -0500498 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500499
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500500 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500501 return -EINVAL;
502
503 if (!ss_initialized)
504 return -EINVAL;
505
Eric Parisaf8e50c2012-08-24 15:59:00 -0400506 /* make sure we always check enough bits to cover the mask */
507 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
508
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500509 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500510 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500512 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 tmp >>= 1;
515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400517 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
521 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
Eric Parise0007522008-03-05 10:31:54 -0500526 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
527 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500528 rc = -ENOMEM;
529 goto out_free;
530 }
531
532 i = 0;
533 if (sbsec->flags & FSCONTEXT_MNT) {
534 rc = security_sid_to_context(sbsec->sid, &context, &len);
535 if (rc)
536 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500537 opts->mnt_opts[i] = context;
538 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500539 }
540 if (sbsec->flags & CONTEXT_MNT) {
541 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
542 if (rc)
543 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500544 opts->mnt_opts[i] = context;
545 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500546 }
547 if (sbsec->flags & DEFCONTEXT_MNT) {
548 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
549 if (rc)
550 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500551 opts->mnt_opts[i] = context;
552 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500553 }
554 if (sbsec->flags & ROOTCONTEXT_MNT) {
555 struct inode *root = sbsec->sb->s_root->d_inode;
556 struct inode_security_struct *isec = root->i_security;
557
558 rc = security_sid_to_context(isec->sid, &context, &len);
559 if (rc)
560 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500561 opts->mnt_opts[i] = context;
562 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 }
Eric Paris12f348b2012-10-09 10:56:25 -0400564 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500565 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400566 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500567 }
Eric Parisc9180a52007-11-30 13:00:35 -0500568
Eric Parise0007522008-03-05 10:31:54 -0500569 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570
571 return 0;
572
573out_free:
Eric Parise0007522008-03-05 10:31:54 -0500574 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575 return rc;
576}
577
578static int bad_option(struct superblock_security_struct *sbsec, char flag,
579 u32 old_sid, u32 new_sid)
580{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500581 char mnt_flags = sbsec->flags & SE_MNTMASK;
582
Eric Parisc9180a52007-11-30 13:00:35 -0500583 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500584 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500585 if (!(sbsec->flags & flag) ||
586 (old_sid != new_sid))
587 return 1;
588
589 /* check if we were passed the same options twice,
590 * aka someone passed context=a,context=b
591 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500592 if (!(sbsec->flags & SE_SBINITIALIZED))
593 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500594 return 1;
595 return 0;
596}
Eric Parise0007522008-03-05 10:31:54 -0500597
Eric Parisc9180a52007-11-30 13:00:35 -0500598/*
599 * Allow filesystems with binary mount data to explicitly set mount point
600 * labeling information.
601 */
Eric Parise0007522008-03-05 10:31:54 -0500602static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400603 struct security_mnt_opts *opts,
604 unsigned long kern_flags,
605 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500606{
David Howells275bb412008-11-14 10:39:19 +1100607 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500608 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800610 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000611 struct inode *inode = sbsec->sb->s_root->d_inode;
612 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500613 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
614 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500615 char **mount_options = opts->mnt_opts;
616 int *flags = opts->mnt_opts_flags;
617 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500618
619 mutex_lock(&sbsec->lock);
620
621 if (!ss_initialized) {
622 if (!num_opts) {
623 /* Defer initialization until selinux_complete_init,
624 after the initial policy is loaded and the security
625 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500626 goto out;
627 }
628 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400629 printk(KERN_WARNING "SELinux: Unable to set superblock options "
630 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
David Quigley649f6e72013-05-22 12:50:36 -0400633 if (kern_flags && !set_kern_flags) {
634 /* Specifying internal flags without providing a place to
635 * place the results is not allowed */
636 rc = -EINVAL;
637 goto out;
638 }
Eric Parisc9180a52007-11-30 13:00:35 -0500639
640 /*
Eric Parise0007522008-03-05 10:31:54 -0500641 * Binary mount data FS will come through this function twice. Once
642 * from an explicit call and once from the generic calls from the vfs.
643 * Since the generic VFS calls will not contain any security mount data
644 * we need to skip the double mount verification.
645 *
646 * This does open a hole in which we will not notice if the first
647 * mount using this sb set explict options and a second mount using
648 * this sb does not set any security options. (The first options
649 * will be used for both mounts)
650 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500651 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500652 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400653 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500654
655 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500656 * parse the mount options, check if they are valid sids.
657 * also check if someone is trying to mount the same sb more
658 * than once with different security options.
659 */
660 for (i = 0; i < num_opts; i++) {
661 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500662
Eric Paris12f348b2012-10-09 10:56:25 -0400663 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500664 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500665 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100666 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500667 if (rc) {
668 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800669 "(%s) failed for (dev %s, type %s) errno=%d\n",
670 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500671 goto out;
672 }
673 switch (flags[i]) {
674 case FSCONTEXT_MNT:
675 fscontext_sid = sid;
676
677 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
678 fscontext_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= FSCONTEXT_MNT;
682 break;
683 case CONTEXT_MNT:
684 context_sid = sid;
685
686 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
687 context_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= CONTEXT_MNT;
691 break;
692 case ROOTCONTEXT_MNT:
693 rootcontext_sid = sid;
694
695 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
696 rootcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= ROOTCONTEXT_MNT;
700
701 break;
702 case DEFCONTEXT_MNT:
703 defcontext_sid = sid;
704
705 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
706 defcontext_sid))
707 goto out_double_mount;
708
709 sbsec->flags |= DEFCONTEXT_MNT;
710
711 break;
712 default:
713 rc = -EINVAL;
714 goto out;
715 }
716 }
717
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500719 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500721 goto out_double_mount;
722 rc = 0;
723 goto out;
724 }
725
James Morris089be432008-07-15 18:32:49 +1000726 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500727 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500728
David Quigleyeb9ae682013-05-22 12:50:37 -0400729 if (!sbsec->behavior) {
730 /*
731 * Determine the labeling behavior to use for this
732 * filesystem type.
733 */
Paul Moore98f700f2013-09-18 13:52:20 -0400734 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400735 if (rc) {
736 printk(KERN_WARNING
737 "%s: security_fs_use(%s) returned %d\n",
738 __func__, sb->s_type->name, rc);
739 goto out;
740 }
Eric Parisc9180a52007-11-30 13:00:35 -0500741 }
Eric Parisc9180a52007-11-30 13:00:35 -0500742 /* sets the context of the superblock for the fs being mounted. */
743 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747
748 sbsec->sid = fscontext_sid;
749 }
750
751 /*
752 * Switch to using mount point labeling behavior.
753 * sets the label used on all file below the mountpoint, and will set
754 * the superblock context if not already set.
755 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400756 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
757 sbsec->behavior = SECURITY_FS_USE_NATIVE;
758 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
759 }
760
Eric Parisc9180a52007-11-30 13:00:35 -0500761 if (context_sid) {
762 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_sb_relabel(context_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767 sbsec->sid = context_sid;
768 } else {
David Howells275bb412008-11-14 10:39:19 +1100769 rc = may_context_mount_inode_relabel(context_sid, sbsec,
770 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500771 if (rc)
772 goto out;
773 }
774 if (!rootcontext_sid)
775 rootcontext_sid = context_sid;
776
777 sbsec->mntpoint_sid = context_sid;
778 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
779 }
780
781 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100782 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
783 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500784 if (rc)
785 goto out;
786
787 root_isec->sid = rootcontext_sid;
788 root_isec->initialized = 1;
789 }
790
791 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400792 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
793 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: defcontext option is "
796 "invalid for this filesystem type\n");
797 goto out;
798 }
799
800 if (defcontext_sid != sbsec->def_sid) {
801 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100802 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500803 if (rc)
804 goto out;
805 }
806
807 sbsec->def_sid = defcontext_sid;
808 }
809
810 rc = sb_finish_set_opts(sb);
811out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700812 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500814out_double_mount:
815 rc = -EINVAL;
816 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800817 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500818 goto out;
819}
820
Jeff Layton094f7b62013-04-01 08:14:24 -0400821static int selinux_cmp_sb_context(const struct super_block *oldsb,
822 const struct super_block *newsb)
823{
824 struct superblock_security_struct *old = oldsb->s_security;
825 struct superblock_security_struct *new = newsb->s_security;
826 char oldflags = old->flags & SE_MNTMASK;
827 char newflags = new->flags & SE_MNTMASK;
828
829 if (oldflags != newflags)
830 goto mismatch;
831 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
832 goto mismatch;
833 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
834 goto mismatch;
835 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
836 goto mismatch;
837 if (oldflags & ROOTCONTEXT_MNT) {
838 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
839 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
840 if (oldroot->sid != newroot->sid)
841 goto mismatch;
842 }
843 return 0;
844mismatch:
845 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
846 "different security settings for (dev %s, "
847 "type %s)\n", newsb->s_id, newsb->s_type->name);
848 return -EBUSY;
849}
850
851static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500852 struct super_block *newsb)
853{
854 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
855 struct superblock_security_struct *newsbsec = newsb->s_security;
856
857 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
858 int set_context = (oldsbsec->flags & CONTEXT_MNT);
859 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
860
Eric Paris0f5e6422008-04-21 16:24:11 -0400861 /*
862 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400863 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400864 */
Al Viroe8c26252010-03-23 06:36:54 -0400865 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400866 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500867
Eric Parisc9180a52007-11-30 13:00:35 -0500868 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500869 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500872 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400873 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400874
Eric Parisc9180a52007-11-30 13:00:35 -0500875 mutex_lock(&newsbsec->lock);
876
877 newsbsec->flags = oldsbsec->flags;
878
879 newsbsec->sid = oldsbsec->sid;
880 newsbsec->def_sid = oldsbsec->def_sid;
881 newsbsec->behavior = oldsbsec->behavior;
882
883 if (set_context) {
884 u32 sid = oldsbsec->mntpoint_sid;
885
886 if (!set_fscontext)
887 newsbsec->sid = sid;
888 if (!set_rootcontext) {
889 struct inode *newinode = newsb->s_root->d_inode;
890 struct inode_security_struct *newisec = newinode->i_security;
891 newisec->sid = sid;
892 }
893 newsbsec->mntpoint_sid = sid;
894 }
895 if (set_rootcontext) {
896 const struct inode *oldinode = oldsb->s_root->d_inode;
897 const struct inode_security_struct *oldisec = oldinode->i_security;
898 struct inode *newinode = newsb->s_root->d_inode;
899 struct inode_security_struct *newisec = newinode->i_security;
900
901 newisec->sid = oldisec->sid;
902 }
903
904 sb_finish_set_opts(newsb);
905 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400906 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500907}
908
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200909static int selinux_parse_opts_str(char *options,
910 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500911{
Eric Parise0007522008-03-05 10:31:54 -0500912 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500913 char *context = NULL, *defcontext = NULL;
914 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500915 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500916
Eric Parise0007522008-03-05 10:31:54 -0500917 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500918
919 /* Standard string-based options. */
920 while ((p = strsep(&options, "|")) != NULL) {
921 int token;
922 substring_t args[MAX_OPT_ARGS];
923
924 if (!*p)
925 continue;
926
927 token = match_token(p, tokens, args);
928
929 switch (token) {
930 case Opt_context:
931 if (context || defcontext) {
932 rc = -EINVAL;
933 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
934 goto out_err;
935 }
936 context = match_strdup(&args[0]);
937 if (!context) {
938 rc = -ENOMEM;
939 goto out_err;
940 }
941 break;
942
943 case Opt_fscontext:
944 if (fscontext) {
945 rc = -EINVAL;
946 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
947 goto out_err;
948 }
949 fscontext = match_strdup(&args[0]);
950 if (!fscontext) {
951 rc = -ENOMEM;
952 goto out_err;
953 }
954 break;
955
956 case Opt_rootcontext:
957 if (rootcontext) {
958 rc = -EINVAL;
959 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
960 goto out_err;
961 }
962 rootcontext = match_strdup(&args[0]);
963 if (!rootcontext) {
964 rc = -ENOMEM;
965 goto out_err;
966 }
967 break;
968
969 case Opt_defcontext:
970 if (context || defcontext) {
971 rc = -EINVAL;
972 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
973 goto out_err;
974 }
975 defcontext = match_strdup(&args[0]);
976 if (!defcontext) {
977 rc = -ENOMEM;
978 goto out_err;
979 }
980 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500981 case Opt_labelsupport:
982 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500983 default:
984 rc = -EINVAL;
985 printk(KERN_WARNING "SELinux: unknown mount option\n");
986 goto out_err;
987
988 }
989 }
990
Eric Parise0007522008-03-05 10:31:54 -0500991 rc = -ENOMEM;
992 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
993 if (!opts->mnt_opts)
994 goto out_err;
995
996 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
997 if (!opts->mnt_opts_flags) {
998 kfree(opts->mnt_opts);
999 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001000 }
1001
Eric Parise0007522008-03-05 10:31:54 -05001002 if (fscontext) {
1003 opts->mnt_opts[num_mnt_opts] = fscontext;
1004 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1005 }
1006 if (context) {
1007 opts->mnt_opts[num_mnt_opts] = context;
1008 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1009 }
1010 if (rootcontext) {
1011 opts->mnt_opts[num_mnt_opts] = rootcontext;
1012 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1013 }
1014 if (defcontext) {
1015 opts->mnt_opts[num_mnt_opts] = defcontext;
1016 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1017 }
1018
1019 opts->num_mnt_opts = num_mnt_opts;
1020 return 0;
1021
Eric Parisc9180a52007-11-30 13:00:35 -05001022out_err:
1023 kfree(context);
1024 kfree(defcontext);
1025 kfree(fscontext);
1026 kfree(rootcontext);
1027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028}
Eric Parise0007522008-03-05 10:31:54 -05001029/*
1030 * string mount options parsing and call set the sbsec
1031 */
1032static int superblock_doinit(struct super_block *sb, void *data)
1033{
1034 int rc = 0;
1035 char *options = data;
1036 struct security_mnt_opts opts;
1037
1038 security_init_mnt_opts(&opts);
1039
1040 if (!data)
1041 goto out;
1042
1043 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1044
1045 rc = selinux_parse_opts_str(options, &opts);
1046 if (rc)
1047 goto out_err;
1048
1049out:
David Quigley649f6e72013-05-22 12:50:36 -04001050 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001051
1052out_err:
1053 security_free_mnt_opts(&opts);
1054 return rc;
1055}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056
Adrian Bunk3583a712008-07-22 20:21:23 +03001057static void selinux_write_opts(struct seq_file *m,
1058 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001059{
1060 int i;
1061 char *prefix;
1062
1063 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001064 char *has_comma;
1065
1066 if (opts->mnt_opts[i])
1067 has_comma = strchr(opts->mnt_opts[i], ',');
1068 else
1069 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001070
1071 switch (opts->mnt_opts_flags[i]) {
1072 case CONTEXT_MNT:
1073 prefix = CONTEXT_STR;
1074 break;
1075 case FSCONTEXT_MNT:
1076 prefix = FSCONTEXT_STR;
1077 break;
1078 case ROOTCONTEXT_MNT:
1079 prefix = ROOTCONTEXT_STR;
1080 break;
1081 case DEFCONTEXT_MNT:
1082 prefix = DEFCONTEXT_STR;
1083 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001084 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001085 seq_putc(m, ',');
1086 seq_puts(m, LABELSUPP_STR);
1087 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001088 default:
1089 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001090 return;
Eric Paris2069f452008-07-04 09:47:13 +10001091 };
1092 /* we need a comma before each option */
1093 seq_putc(m, ',');
1094 seq_puts(m, prefix);
1095 if (has_comma)
1096 seq_putc(m, '\"');
1097 seq_puts(m, opts->mnt_opts[i]);
1098 if (has_comma)
1099 seq_putc(m, '\"');
1100 }
1101}
1102
1103static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1104{
1105 struct security_mnt_opts opts;
1106 int rc;
1107
1108 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001109 if (rc) {
1110 /* before policy load we may get EINVAL, don't show anything */
1111 if (rc == -EINVAL)
1112 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001113 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001114 }
Eric Paris2069f452008-07-04 09:47:13 +10001115
1116 selinux_write_opts(m, &opts);
1117
1118 security_free_mnt_opts(&opts);
1119
1120 return rc;
1121}
1122
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123static inline u16 inode_mode_to_security_class(umode_t mode)
1124{
1125 switch (mode & S_IFMT) {
1126 case S_IFSOCK:
1127 return SECCLASS_SOCK_FILE;
1128 case S_IFLNK:
1129 return SECCLASS_LNK_FILE;
1130 case S_IFREG:
1131 return SECCLASS_FILE;
1132 case S_IFBLK:
1133 return SECCLASS_BLK_FILE;
1134 case S_IFDIR:
1135 return SECCLASS_DIR;
1136 case S_IFCHR:
1137 return SECCLASS_CHR_FILE;
1138 case S_IFIFO:
1139 return SECCLASS_FIFO_FILE;
1140
1141 }
1142
1143 return SECCLASS_FILE;
1144}
1145
James Morris13402582005-09-30 14:24:34 -04001146static inline int default_protocol_stream(int protocol)
1147{
1148 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1149}
1150
1151static inline int default_protocol_dgram(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1154}
1155
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1157{
1158 switch (family) {
1159 case PF_UNIX:
1160 switch (type) {
1161 case SOCK_STREAM:
1162 case SOCK_SEQPACKET:
1163 return SECCLASS_UNIX_STREAM_SOCKET;
1164 case SOCK_DGRAM:
1165 return SECCLASS_UNIX_DGRAM_SOCKET;
1166 }
1167 break;
1168 case PF_INET:
1169 case PF_INET6:
1170 switch (type) {
1171 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001172 if (default_protocol_stream(protocol))
1173 return SECCLASS_TCP_SOCKET;
1174 else
1175 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_dgram(protocol))
1178 return SECCLASS_UDP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001181 case SOCK_DCCP:
1182 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001183 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 return SECCLASS_RAWIP_SOCKET;
1185 }
1186 break;
1187 case PF_NETLINK:
1188 switch (protocol) {
1189 case NETLINK_ROUTE:
1190 return SECCLASS_NETLINK_ROUTE_SOCKET;
1191 case NETLINK_FIREWALL:
1192 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001193 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1195 case NETLINK_NFLOG:
1196 return SECCLASS_NETLINK_NFLOG_SOCKET;
1197 case NETLINK_XFRM:
1198 return SECCLASS_NETLINK_XFRM_SOCKET;
1199 case NETLINK_SELINUX:
1200 return SECCLASS_NETLINK_SELINUX_SOCKET;
1201 case NETLINK_AUDIT:
1202 return SECCLASS_NETLINK_AUDIT_SOCKET;
1203 case NETLINK_IP6_FW:
1204 return SECCLASS_NETLINK_IP6FW_SOCKET;
1205 case NETLINK_DNRTMSG:
1206 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001207 case NETLINK_KOBJECT_UEVENT:
1208 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 default:
1210 return SECCLASS_NETLINK_SOCKET;
1211 }
1212 case PF_PACKET:
1213 return SECCLASS_PACKET_SOCKET;
1214 case PF_KEY:
1215 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001216 case PF_APPLETALK:
1217 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 }
1219
1220 return SECCLASS_SOCKET;
1221}
1222
1223#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001224static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 u16 tclass,
1226 u32 *sid)
1227{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001228 int rc;
1229 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230
Eric Paris828dfe12008-04-17 13:17:49 -04001231 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (!buffer)
1233 return -ENOMEM;
1234
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001235 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1236 if (IS_ERR(path))
1237 rc = PTR_ERR(path);
1238 else {
1239 /* each process gets a /proc/PID/ entry. Strip off the
1240 * PID part to get a valid selinux labeling.
1241 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1242 while (path[1] >= '0' && path[1] <= '9') {
1243 path[1] = '/';
1244 path++;
1245 }
1246 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 free_page((unsigned long)buffer);
1249 return rc;
1250}
1251#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001252static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 u16 tclass,
1254 u32 *sid)
1255{
1256 return -EINVAL;
1257}
1258#endif
1259
1260/* The inode's security attributes must be initialized before first use. */
1261static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1262{
1263 struct superblock_security_struct *sbsec = NULL;
1264 struct inode_security_struct *isec = inode->i_security;
1265 u32 sid;
1266 struct dentry *dentry;
1267#define INITCONTEXTLEN 255
1268 char *context = NULL;
1269 unsigned len = 0;
1270 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271
1272 if (isec->initialized)
1273 goto out;
1274
Eric Paris23970742006-09-25 23:32:01 -07001275 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278
1279 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001280 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 /* Defer initialization until selinux_complete_init,
1282 after the initial policy is loaded and the security
1283 server is ready to handle calls. */
1284 spin_lock(&sbsec->isec_lock);
1285 if (list_empty(&isec->list))
1286 list_add(&isec->list, &sbsec->isec_head);
1287 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001288 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 }
1290
1291 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001292 case SECURITY_FS_USE_NATIVE:
1293 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 case SECURITY_FS_USE_XATTR:
1295 if (!inode->i_op->getxattr) {
1296 isec->sid = sbsec->def_sid;
1297 break;
1298 }
1299
1300 /* Need a dentry, since the xattr API requires one.
1301 Life would be simpler if we could just pass the inode. */
1302 if (opt_dentry) {
1303 /* Called from d_instantiate or d_splice_alias. */
1304 dentry = dget(opt_dentry);
1305 } else {
1306 /* Called from selinux_complete_init, try to find a dentry. */
1307 dentry = d_find_alias(inode);
1308 }
1309 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001310 /*
1311 * this is can be hit on boot when a file is accessed
1312 * before the policy is loaded. When we load policy we
1313 * may find inodes that have no dentry on the
1314 * sbsec->isec_head list. No reason to complain as these
1315 * will get fixed up the next time we go through
1316 * inode_doinit with a dentry, before these inodes could
1317 * be used again by userspace.
1318 */
Eric Paris23970742006-09-25 23:32:01 -07001319 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 }
1321
1322 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001323 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 if (!context) {
1325 rc = -ENOMEM;
1326 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001327 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001329 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1331 context, len);
1332 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001333 kfree(context);
1334
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 /* Need a larger buffer. Query for the right size. */
1336 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1337 NULL, 0);
1338 if (rc < 0) {
1339 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001340 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001343 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 if (!context) {
1345 rc = -ENOMEM;
1346 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001347 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001349 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350 rc = inode->i_op->getxattr(dentry,
1351 XATTR_NAME_SELINUX,
1352 context, len);
1353 }
1354 dput(dentry);
1355 if (rc < 0) {
1356 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001357 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001358 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001359 -rc, inode->i_sb->s_id, inode->i_ino);
1360 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 }
1363 /* Map ENODATA to the default file SID */
1364 sid = sbsec->def_sid;
1365 rc = 0;
1366 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001367 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001368 sbsec->def_sid,
1369 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001371 char *dev = inode->i_sb->s_id;
1372 unsigned long ino = inode->i_ino;
1373
1374 if (rc == -EINVAL) {
1375 if (printk_ratelimit())
1376 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1377 "context=%s. This indicates you may need to relabel the inode or the "
1378 "filesystem in question.\n", ino, dev, context);
1379 } else {
1380 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1381 "returned %d for dev=%s ino=%ld\n",
1382 __func__, context, -rc, dev, ino);
1383 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 kfree(context);
1385 /* Leave with the unlabeled SID */
1386 rc = 0;
1387 break;
1388 }
1389 }
1390 kfree(context);
1391 isec->sid = sid;
1392 break;
1393 case SECURITY_FS_USE_TASK:
1394 isec->sid = isec->task_sid;
1395 break;
1396 case SECURITY_FS_USE_TRANS:
1397 /* Default to the fs SID. */
1398 isec->sid = sbsec->sid;
1399
1400 /* Try to obtain a transition SID. */
1401 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001402 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1403 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001405 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 isec->sid = sid;
1407 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001408 case SECURITY_FS_USE_MNTPOINT:
1409 isec->sid = sbsec->mntpoint_sid;
1410 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001412 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 isec->sid = sbsec->sid;
1414
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001415 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001416 /* We must have a dentry to determine the label on
1417 * procfs inodes */
1418 if (opt_dentry)
1419 /* Called from d_instantiate or
1420 * d_splice_alias. */
1421 dentry = dget(opt_dentry);
1422 else
1423 /* Called from selinux_complete_init, try to
1424 * find a dentry. */
1425 dentry = d_find_alias(inode);
1426 /*
1427 * This can be hit on boot when a file is accessed
1428 * before the policy is loaded. When we load policy we
1429 * may find inodes that have no dentry on the
1430 * sbsec->isec_head list. No reason to complain as
1431 * these will get fixed up the next time we go through
1432 * inode_doinit() with a dentry, before these inodes
1433 * could be used again by userspace.
1434 */
1435 if (!dentry)
1436 goto out_unlock;
1437 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1438 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1439 dput(dentry);
1440 if (rc)
1441 goto out_unlock;
1442 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 }
1444 break;
1445 }
1446
1447 isec->initialized = 1;
1448
Eric Paris23970742006-09-25 23:32:01 -07001449out_unlock:
1450 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451out:
1452 if (isec->sclass == SECCLASS_FILE)
1453 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 return rc;
1455}
1456
1457/* Convert a Linux signal to an access vector. */
1458static inline u32 signal_to_av(int sig)
1459{
1460 u32 perm = 0;
1461
1462 switch (sig) {
1463 case SIGCHLD:
1464 /* Commonly granted from child to parent. */
1465 perm = PROCESS__SIGCHLD;
1466 break;
1467 case SIGKILL:
1468 /* Cannot be caught or ignored */
1469 perm = PROCESS__SIGKILL;
1470 break;
1471 case SIGSTOP:
1472 /* Cannot be caught or ignored */
1473 perm = PROCESS__SIGSTOP;
1474 break;
1475 default:
1476 /* All other signals. */
1477 perm = PROCESS__SIGNAL;
1478 break;
1479 }
1480
1481 return perm;
1482}
1483
David Howells275bb412008-11-14 10:39:19 +11001484/*
David Howellsd84f4f92008-11-14 10:39:23 +11001485 * Check permission between a pair of credentials
1486 * fork check, ptrace check, etc.
1487 */
1488static int cred_has_perm(const struct cred *actor,
1489 const struct cred *target,
1490 u32 perms)
1491{
1492 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1493
1494 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1495}
1496
1497/*
David Howells88e67f32008-11-14 10:39:21 +11001498 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001499 * fork check, ptrace check, etc.
1500 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001501 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001502 */
1503static int task_has_perm(const struct task_struct *tsk1,
1504 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 u32 perms)
1506{
David Howells275bb412008-11-14 10:39:19 +11001507 const struct task_security_struct *__tsec1, *__tsec2;
1508 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509
David Howells275bb412008-11-14 10:39:19 +11001510 rcu_read_lock();
1511 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1512 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1513 rcu_read_unlock();
1514 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515}
1516
David Howells3b11a1d2008-11-14 10:39:26 +11001517/*
1518 * Check permission between current and another task, e.g. signal checks,
1519 * fork check, ptrace check, etc.
1520 * current is the actor and tsk2 is the target
1521 * - this uses current's subjective creds
1522 */
1523static int current_has_perm(const struct task_struct *tsk,
1524 u32 perms)
1525{
1526 u32 sid, tsid;
1527
1528 sid = current_sid();
1529 tsid = task_sid(tsk);
1530 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1531}
1532
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001533#if CAP_LAST_CAP > 63
1534#error Fix SELinux to handle capabilities > 63.
1535#endif
1536
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001538static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001539 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540{
Thomas Liu2bf49692009-07-14 12:14:09 -04001541 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001542 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001543 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001544 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001545 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001546 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547
Eric Paris50c205f2012-04-04 15:01:43 -04001548 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 ad.u.cap = cap;
1550
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001551 switch (CAP_TO_INDEX(cap)) {
1552 case 0:
1553 sclass = SECCLASS_CAPABILITY;
1554 break;
1555 case 1:
1556 sclass = SECCLASS_CAPABILITY2;
1557 break;
1558 default:
1559 printk(KERN_ERR
1560 "SELinux: out of range capability %d\n", cap);
1561 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001562 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001563 }
Eric Paris06112162008-11-11 22:02:50 +11001564
David Howells275bb412008-11-14 10:39:19 +11001565 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001566 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001567 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001568 if (rc2)
1569 return rc2;
1570 }
Eric Paris06112162008-11-11 22:02:50 +11001571 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572}
1573
1574/* Check whether a task is allowed to use a system operation. */
1575static int task_has_system(struct task_struct *tsk,
1576 u32 perms)
1577{
David Howells275bb412008-11-14 10:39:19 +11001578 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579
David Howells275bb412008-11-14 10:39:19 +11001580 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 SECCLASS_SYSTEM, perms, NULL);
1582}
1583
1584/* Check whether a task has a particular permission to an inode.
1585 The 'adp' parameter is optional and allows other audit
1586 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001587static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 struct inode *inode,
1589 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001590 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001593 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594
David Howellse0e81732009-09-02 09:13:40 +01001595 validate_creds(cred);
1596
Eric Paris828dfe12008-04-17 13:17:49 -04001597 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001598 return 0;
1599
David Howells88e67f32008-11-14 10:39:21 +11001600 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 isec = inode->i_security;
1602
Linus Torvalds19e49832013-10-04 12:54:11 -07001603 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604}
1605
1606/* Same as inode_has_perm, but pass explicit audit data containing
1607 the dentry to help the auditing code to more easily generate the
1608 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001609static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 struct dentry *dentry,
1611 u32 av)
1612{
1613 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001614 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001615
Eric Paris50c205f2012-04-04 15:01:43 -04001616 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001617 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001618 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001619}
1620
1621/* Same as inode_has_perm, but pass explicit audit data containing
1622 the path to help the auditing code to more easily generate the
1623 pathname if needed. */
1624static inline int path_has_perm(const struct cred *cred,
1625 struct path *path,
1626 u32 av)
1627{
1628 struct inode *inode = path->dentry->d_inode;
1629 struct common_audit_data ad;
1630
Eric Paris50c205f2012-04-04 15:01:43 -04001631 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001632 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001633 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634}
1635
David Howells13f8e982013-06-13 23:37:55 +01001636/* Same as path_has_perm, but uses the inode from the file struct. */
1637static inline int file_path_has_perm(const struct cred *cred,
1638 struct file *file,
1639 u32 av)
1640{
1641 struct common_audit_data ad;
1642
1643 ad.type = LSM_AUDIT_DATA_PATH;
1644 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001645 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001646}
1647
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648/* Check whether a task can use an open file descriptor to
1649 access an inode in a given way. Check access to the
1650 descriptor itself, and then use dentry_has_perm to
1651 check a particular permission to the file.
1652 Access to the descriptor is implicitly granted if it
1653 has the same SID as the process. If av is zero, then
1654 access to the file is not checked, e.g. for cases
1655 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001656static int file_has_perm(const struct cred *cred,
1657 struct file *file,
1658 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001661 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001662 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001663 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 int rc;
1665
Eric Paris50c205f2012-04-04 15:01:43 -04001666 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001667 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668
David Howells275bb412008-11-14 10:39:19 +11001669 if (sid != fsec->sid) {
1670 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 SECCLASS_FD,
1672 FD__USE,
1673 &ad);
1674 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001675 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 }
1677
1678 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001679 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001681 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
David Howells88e67f32008-11-14 10:39:21 +11001683out:
1684 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685}
1686
1687/* Check whether a task can create a file. */
1688static int may_create(struct inode *dir,
1689 struct dentry *dentry,
1690 u16 tclass)
1691{
Paul Moore5fb49872010-04-22 14:46:19 -04001692 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 struct inode_security_struct *dsec;
1694 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001695 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001696 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 int rc;
1698
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 dsec = dir->i_security;
1700 sbsec = dir->i_sb->s_security;
1701
David Howells275bb412008-11-14 10:39:19 +11001702 sid = tsec->sid;
1703 newsid = tsec->create_sid;
1704
Eric Paris50c205f2012-04-04 15:01:43 -04001705 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001706 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 DIR__ADD_NAME | DIR__SEARCH,
1710 &ad);
1711 if (rc)
1712 return rc;
1713
Eric Paris12f348b2012-10-09 10:56:25 -04001714 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001715 rc = security_transition_sid(sid, dsec->sid, tclass,
1716 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 if (rc)
1718 return rc;
1719 }
1720
David Howells275bb412008-11-14 10:39:19 +11001721 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 if (rc)
1723 return rc;
1724
1725 return avc_has_perm(newsid, sbsec->sid,
1726 SECCLASS_FILESYSTEM,
1727 FILESYSTEM__ASSOCIATE, &ad);
1728}
1729
Michael LeMay4eb582c2006-06-26 00:24:57 -07001730/* Check whether a task can create a key. */
1731static int may_create_key(u32 ksid,
1732 struct task_struct *ctx)
1733{
David Howells275bb412008-11-14 10:39:19 +11001734 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001735
David Howells275bb412008-11-14 10:39:19 +11001736 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001737}
1738
Eric Paris828dfe12008-04-17 13:17:49 -04001739#define MAY_LINK 0
1740#define MAY_UNLINK 1
1741#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742
1743/* Check whether a task can link, unlink, or rmdir a file/directory. */
1744static int may_link(struct inode *dir,
1745 struct dentry *dentry,
1746 int kind)
1747
1748{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001750 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001751 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 u32 av;
1753 int rc;
1754
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 dsec = dir->i_security;
1756 isec = dentry->d_inode->i_security;
1757
Eric Paris50c205f2012-04-04 15:01:43 -04001758 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001759 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760
1761 av = DIR__SEARCH;
1762 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001763 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 if (rc)
1765 return rc;
1766
1767 switch (kind) {
1768 case MAY_LINK:
1769 av = FILE__LINK;
1770 break;
1771 case MAY_UNLINK:
1772 av = FILE__UNLINK;
1773 break;
1774 case MAY_RMDIR:
1775 av = DIR__RMDIR;
1776 break;
1777 default:
Eric Paris744ba352008-04-17 11:52:44 -04001778 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1779 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 return 0;
1781 }
1782
David Howells275bb412008-11-14 10:39:19 +11001783 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 return rc;
1785}
1786
1787static inline int may_rename(struct inode *old_dir,
1788 struct dentry *old_dentry,
1789 struct inode *new_dir,
1790 struct dentry *new_dentry)
1791{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001793 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001794 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 u32 av;
1796 int old_is_dir, new_is_dir;
1797 int rc;
1798
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 old_dsec = old_dir->i_security;
1800 old_isec = old_dentry->d_inode->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001801 old_is_dir = d_is_dir(old_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 new_dsec = new_dir->i_security;
1803
Eric Paris50c205f2012-04-04 15:01:43 -04001804 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805
Eric Parisa2694342011-04-25 13:10:27 -04001806 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001807 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1809 if (rc)
1810 return rc;
David Howells275bb412008-11-14 10:39:19 +11001811 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 old_isec->sclass, FILE__RENAME, &ad);
1813 if (rc)
1814 return rc;
1815 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001816 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 old_isec->sclass, DIR__REPARENT, &ad);
1818 if (rc)
1819 return rc;
1820 }
1821
Eric Parisa2694342011-04-25 13:10:27 -04001822 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001824 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001826 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 if (rc)
1828 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001829 if (d_is_positive(new_dentry)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001830 new_isec = new_dentry->d_inode->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001831 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001832 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 new_isec->sclass,
1834 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1835 if (rc)
1836 return rc;
1837 }
1838
1839 return 0;
1840}
1841
1842/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001843static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844 struct super_block *sb,
1845 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001846 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001849 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001852 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853}
1854
1855/* Convert a Linux mode and permission mask to an access vector. */
1856static inline u32 file_mask_to_av(int mode, int mask)
1857{
1858 u32 av = 0;
1859
Al Virodba19c62011-07-25 20:49:29 -04001860 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 if (mask & MAY_EXEC)
1862 av |= FILE__EXECUTE;
1863 if (mask & MAY_READ)
1864 av |= FILE__READ;
1865
1866 if (mask & MAY_APPEND)
1867 av |= FILE__APPEND;
1868 else if (mask & MAY_WRITE)
1869 av |= FILE__WRITE;
1870
1871 } else {
1872 if (mask & MAY_EXEC)
1873 av |= DIR__SEARCH;
1874 if (mask & MAY_WRITE)
1875 av |= DIR__WRITE;
1876 if (mask & MAY_READ)
1877 av |= DIR__READ;
1878 }
1879
1880 return av;
1881}
1882
1883/* Convert a Linux file to an access vector. */
1884static inline u32 file_to_av(struct file *file)
1885{
1886 u32 av = 0;
1887
1888 if (file->f_mode & FMODE_READ)
1889 av |= FILE__READ;
1890 if (file->f_mode & FMODE_WRITE) {
1891 if (file->f_flags & O_APPEND)
1892 av |= FILE__APPEND;
1893 else
1894 av |= FILE__WRITE;
1895 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001896 if (!av) {
1897 /*
1898 * Special file opened with flags 3 for ioctl-only use.
1899 */
1900 av = FILE__IOCTL;
1901 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902
1903 return av;
1904}
1905
Eric Paris8b6a5a32008-10-29 17:06:46 -04001906/*
1907 * Convert a file to an access vector and include the correct open
1908 * open permission.
1909 */
1910static inline u32 open_file_to_av(struct file *file)
1911{
1912 u32 av = file_to_av(file);
1913
Eric Paris49b7b8d2010-07-23 11:44:09 -04001914 if (selinux_policycap_openperm)
1915 av |= FILE__OPEN;
1916
Eric Paris8b6a5a32008-10-29 17:06:46 -04001917 return av;
1918}
1919
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920/* Hook functions begin here. */
1921
Stephen Smalley79af7302015-01-21 10:54:10 -05001922static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1923{
1924 u32 mysid = current_sid();
1925 u32 mgrsid = task_sid(mgr);
1926
1927 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1928 BINDER__SET_CONTEXT_MGR, NULL);
1929}
1930
1931static int selinux_binder_transaction(struct task_struct *from,
1932 struct task_struct *to)
1933{
1934 u32 mysid = current_sid();
1935 u32 fromsid = task_sid(from);
1936 u32 tosid = task_sid(to);
1937 int rc;
1938
1939 if (mysid != fromsid) {
1940 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1941 BINDER__IMPERSONATE, NULL);
1942 if (rc)
1943 return rc;
1944 }
1945
1946 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1947 NULL);
1948}
1949
1950static int selinux_binder_transfer_binder(struct task_struct *from,
1951 struct task_struct *to)
1952{
1953 u32 fromsid = task_sid(from);
1954 u32 tosid = task_sid(to);
1955
1956 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1957 NULL);
1958}
1959
1960static int selinux_binder_transfer_file(struct task_struct *from,
1961 struct task_struct *to,
1962 struct file *file)
1963{
1964 u32 sid = task_sid(to);
1965 struct file_security_struct *fsec = file->f_security;
1966 struct inode *inode = file->f_path.dentry->d_inode;
1967 struct inode_security_struct *isec = inode->i_security;
1968 struct common_audit_data ad;
1969 int rc;
1970
1971 ad.type = LSM_AUDIT_DATA_PATH;
1972 ad.u.path = file->f_path;
1973
1974 if (sid != fsec->sid) {
1975 rc = avc_has_perm(sid, fsec->sid,
1976 SECCLASS_FD,
1977 FD__USE,
1978 &ad);
1979 if (rc)
1980 return rc;
1981 }
1982
1983 if (unlikely(IS_PRIVATE(inode)))
1984 return 0;
1985
1986 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
1987 &ad);
1988}
1989
Ingo Molnar9e488582009-05-07 19:26:19 +10001990static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001991 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 int rc;
1994
Ingo Molnar9e488582009-05-07 19:26:19 +10001995 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 if (rc)
1997 return rc;
1998
Eric Paris69f594a2012-01-03 12:25:15 -05001999 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002000 u32 sid = current_sid();
2001 u32 csid = task_sid(child);
2002 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002003 }
2004
David Howells3b11a1d2008-11-14 10:39:26 +11002005 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002006}
2007
2008static int selinux_ptrace_traceme(struct task_struct *parent)
2009{
2010 int rc;
2011
Eric Paris200ac532009-02-12 15:01:04 -05002012 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01002013 if (rc)
2014 return rc;
2015
2016 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017}
2018
2019static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002020 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021{
2022 int error;
2023
David Howells3b11a1d2008-11-14 10:39:26 +11002024 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 if (error)
2026 return error;
2027
Eric Paris200ac532009-02-12 15:01:04 -05002028 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029}
2030
David Howellsd84f4f92008-11-14 10:39:23 +11002031static int selinux_capset(struct cred *new, const struct cred *old,
2032 const kernel_cap_t *effective,
2033 const kernel_cap_t *inheritable,
2034 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035{
2036 int error;
2037
Eric Paris200ac532009-02-12 15:01:04 -05002038 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11002039 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 if (error)
2041 return error;
2042
David Howellsd84f4f92008-11-14 10:39:23 +11002043 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044}
2045
James Morris5626d3e2009-01-30 10:05:06 +11002046/*
2047 * (This comment used to live with the selinux_task_setuid hook,
2048 * which was removed).
2049 *
2050 * Since setuid only affects the current process, and since the SELinux
2051 * controls are not based on the Linux identity attributes, SELinux does not
2052 * need to control this operation. However, SELinux does control the use of
2053 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2054 */
2055
Eric Paris6a9de492012-01-03 12:25:14 -05002056static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2057 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058{
2059 int rc;
2060
Eric Paris6a9de492012-01-03 12:25:14 -05002061 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 if (rc)
2063 return rc;
2064
Eric Paris6a9de492012-01-03 12:25:14 -05002065 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066}
2067
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2069{
David Howells88e67f32008-11-14 10:39:21 +11002070 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 int rc = 0;
2072
2073 if (!sb)
2074 return 0;
2075
2076 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002077 case Q_SYNC:
2078 case Q_QUOTAON:
2079 case Q_QUOTAOFF:
2080 case Q_SETINFO:
2081 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002082 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002083 break;
2084 case Q_GETFMT:
2085 case Q_GETINFO:
2086 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002087 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002088 break;
2089 default:
2090 rc = 0; /* let the kernel handle invalid cmds */
2091 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 }
2093 return rc;
2094}
2095
2096static int selinux_quota_on(struct dentry *dentry)
2097{
David Howells88e67f32008-11-14 10:39:21 +11002098 const struct cred *cred = current_cred();
2099
Eric Paris2875fa02011-04-28 16:04:24 -04002100 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101}
2102
Eric Paris12b30522010-11-15 18:36:29 -05002103static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104{
2105 int rc;
2106
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002108 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2109 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002110 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2111 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002112 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2113 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2114 /* Set level of messages printed to console */
2115 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002116 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2117 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002118 case SYSLOG_ACTION_CLOSE: /* Close log */
2119 case SYSLOG_ACTION_OPEN: /* Open log */
2120 case SYSLOG_ACTION_READ: /* Read from log */
2121 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2122 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002123 default:
2124 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2125 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 }
2127 return rc;
2128}
2129
2130/*
2131 * Check that a process has enough memory to allocate a new virtual
2132 * mapping. 0 means there is enough memory for the allocation to
2133 * succeed and -ENOMEM implies there is not.
2134 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135 * Do not audit the selinux permission check, as this is applied to all
2136 * processes that allocate mappings.
2137 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002138static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139{
2140 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141
Eric Paris6a9de492012-01-03 12:25:14 -05002142 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002143 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 if (rc == 0)
2145 cap_sys_admin = 1;
2146
Alan Cox34b4e4a2007-08-22 14:01:28 -07002147 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148}
2149
2150/* binprm security operations */
2151
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002152static int check_nnp_nosuid(const struct linux_binprm *bprm,
2153 const struct task_security_struct *old_tsec,
2154 const struct task_security_struct *new_tsec)
2155{
2156 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2157 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2158 int rc;
2159
2160 if (!nnp && !nosuid)
2161 return 0; /* neither NNP nor nosuid */
2162
2163 if (new_tsec->sid == old_tsec->sid)
2164 return 0; /* No change in credentials */
2165
2166 /*
2167 * The only transitions we permit under NNP or nosuid
2168 * are transitions to bounded SIDs, i.e. SIDs that are
2169 * guaranteed to only be allowed a subset of the permissions
2170 * of the current SID.
2171 */
2172 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2173 if (rc) {
2174 /*
2175 * On failure, preserve the errno values for NNP vs nosuid.
2176 * NNP: Operation not permitted for caller.
2177 * nosuid: Permission denied to file.
2178 */
2179 if (nnp)
2180 return -EPERM;
2181 else
2182 return -EACCES;
2183 }
2184 return 0;
2185}
2186
David Howellsa6f76f22008-11-14 10:39:24 +11002187static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188{
David Howellsa6f76f22008-11-14 10:39:24 +11002189 const struct task_security_struct *old_tsec;
2190 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002192 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002193 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 int rc;
2195
Eric Paris200ac532009-02-12 15:01:04 -05002196 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 if (rc)
2198 return rc;
2199
David Howellsa6f76f22008-11-14 10:39:24 +11002200 /* SELinux context only depends on initial program or script and not
2201 * the script interpreter */
2202 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 return 0;
2204
David Howellsa6f76f22008-11-14 10:39:24 +11002205 old_tsec = current_security();
2206 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 isec = inode->i_security;
2208
2209 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002210 new_tsec->sid = old_tsec->sid;
2211 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212
Michael LeMay28eba5b2006-06-27 02:53:42 -07002213 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002214 new_tsec->create_sid = 0;
2215 new_tsec->keycreate_sid = 0;
2216 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217
David Howellsa6f76f22008-11-14 10:39:24 +11002218 if (old_tsec->exec_sid) {
2219 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002221 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002222
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002223 /* Fail on NNP or nosuid if not an allowed transition. */
2224 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2225 if (rc)
2226 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 } else {
2228 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002229 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002230 SECCLASS_PROCESS, NULL,
2231 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 if (rc)
2233 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002234
2235 /*
2236 * Fallback to old SID on NNP or nosuid if not an allowed
2237 * transition.
2238 */
2239 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2240 if (rc)
2241 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 }
2243
Eric Paris50c205f2012-04-04 15:01:43 -04002244 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002245 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246
David Howellsa6f76f22008-11-14 10:39:24 +11002247 if (new_tsec->sid == old_tsec->sid) {
2248 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2250 if (rc)
2251 return rc;
2252 } else {
2253 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002254 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2256 if (rc)
2257 return rc;
2258
David Howellsa6f76f22008-11-14 10:39:24 +11002259 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2261 if (rc)
2262 return rc;
2263
David Howellsa6f76f22008-11-14 10:39:24 +11002264 /* Check for shared state */
2265 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2266 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2267 SECCLASS_PROCESS, PROCESS__SHARE,
2268 NULL);
2269 if (rc)
2270 return -EPERM;
2271 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272
David Howellsa6f76f22008-11-14 10:39:24 +11002273 /* Make sure that anyone attempting to ptrace over a task that
2274 * changes its SID has the appropriate permit */
2275 if (bprm->unsafe &
2276 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2277 struct task_struct *tracer;
2278 struct task_security_struct *sec;
2279 u32 ptsid = 0;
2280
2281 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002282 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002283 if (likely(tracer != NULL)) {
2284 sec = __task_cred(tracer)->security;
2285 ptsid = sec->sid;
2286 }
2287 rcu_read_unlock();
2288
2289 if (ptsid != 0) {
2290 rc = avc_has_perm(ptsid, new_tsec->sid,
2291 SECCLASS_PROCESS,
2292 PROCESS__PTRACE, NULL);
2293 if (rc)
2294 return -EPERM;
2295 }
2296 }
2297
2298 /* Clear any possibly unsafe personality bits on exec: */
2299 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300 }
2301
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 return 0;
2303}
2304
Eric Paris828dfe12008-04-17 13:17:49 -04002305static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306{
Paul Moore5fb49872010-04-22 14:46:19 -04002307 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002308 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 int atsecure = 0;
2310
David Howells275bb412008-11-14 10:39:19 +11002311 sid = tsec->sid;
2312 osid = tsec->osid;
2313
2314 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315 /* Enable secure mode for SIDs transitions unless
2316 the noatsecure permission is granted between
2317 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002318 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002319 SECCLASS_PROCESS,
2320 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 }
2322
Eric Paris200ac532009-02-12 15:01:04 -05002323 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324}
2325
Al Viroc3c073f2012-08-21 22:32:06 -04002326static int match_file(const void *p, struct file *file, unsigned fd)
2327{
2328 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2329}
2330
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002332static inline void flush_unauthorized_files(const struct cred *cred,
2333 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002336 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002337 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002338 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002340 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002342 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002343 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002344 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002345
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002347 Use file_path_has_perm on the tty path directly
2348 rather than using file_has_perm, as this particular
2349 open file may belong to another process and we are
2350 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002351 file_priv = list_first_entry(&tty->tty_files,
2352 struct tty_file_private, list);
2353 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002354 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002355 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002357 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002358 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002360 /* Reset controlling tty. */
2361 if (drop_tty)
2362 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363
2364 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002365 n = iterate_fd(files, 0, match_file, cred);
2366 if (!n) /* none found? */
2367 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368
Al Viroc3c073f2012-08-21 22:32:06 -04002369 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002370 if (IS_ERR(devnull))
2371 devnull = NULL;
2372 /* replace all the matching ones with this */
2373 do {
2374 replace_fd(n - 1, devnull, 0);
2375 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2376 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002377 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378}
2379
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380/*
David Howellsa6f76f22008-11-14 10:39:24 +11002381 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 */
David Howellsa6f76f22008-11-14 10:39:24 +11002383static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384{
David Howellsa6f76f22008-11-14 10:39:24 +11002385 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387 int rc, i;
2388
David Howellsa6f76f22008-11-14 10:39:24 +11002389 new_tsec = bprm->cred->security;
2390 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 return;
2392
2393 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002394 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395
David Howellsa6f76f22008-11-14 10:39:24 +11002396 /* Always clear parent death signal on SID transitions. */
2397 current->pdeath_signal = 0;
2398
2399 /* Check whether the new SID can inherit resource limits from the old
2400 * SID. If not, reset all soft limits to the lower of the current
2401 * task's hard limit and the init task's soft limit.
2402 *
2403 * Note that the setting of hard limits (even to lower them) can be
2404 * controlled by the setrlimit check. The inclusion of the init task's
2405 * soft limit into the computation is to avoid resetting soft limits
2406 * higher than the default soft limit for cases where the default is
2407 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2408 */
2409 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2410 PROCESS__RLIMITINH, NULL);
2411 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002412 /* protect against do_prlimit() */
2413 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002414 for (i = 0; i < RLIM_NLIMITS; i++) {
2415 rlim = current->signal->rlim + i;
2416 initrlim = init_task.signal->rlim + i;
2417 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2418 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002419 task_unlock(current);
2420 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002421 }
2422}
2423
2424/*
2425 * Clean up the process immediately after the installation of new credentials
2426 * due to exec
2427 */
2428static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2429{
2430 const struct task_security_struct *tsec = current_security();
2431 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002432 u32 osid, sid;
2433 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002434
David Howellsa6f76f22008-11-14 10:39:24 +11002435 osid = tsec->osid;
2436 sid = tsec->sid;
2437
2438 if (sid == osid)
2439 return;
2440
2441 /* Check whether the new SID can inherit signal state from the old SID.
2442 * If not, clear itimers to avoid subsequent signal generation and
2443 * flush and unblock signals.
2444 *
2445 * This must occur _after_ the task SID has been updated so that any
2446 * kill done after the flush will be checked against the new SID.
2447 */
2448 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 if (rc) {
2450 memset(&itimer, 0, sizeof itimer);
2451 for (i = 0; i < 3; i++)
2452 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002454 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2455 __flush_signals(current);
2456 flush_signal_handlers(current, 1);
2457 sigemptyset(&current->blocked);
2458 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459 spin_unlock_irq(&current->sighand->siglock);
2460 }
2461
David Howellsa6f76f22008-11-14 10:39:24 +11002462 /* Wake up the parent if it is waiting so that it can recheck
2463 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002464 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002465 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002466 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
2469/* superblock security operations */
2470
2471static int selinux_sb_alloc_security(struct super_block *sb)
2472{
2473 return superblock_alloc_security(sb);
2474}
2475
2476static void selinux_sb_free_security(struct super_block *sb)
2477{
2478 superblock_free_security(sb);
2479}
2480
2481static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2482{
2483 if (plen > olen)
2484 return 0;
2485
2486 return !memcmp(prefix, option, plen);
2487}
2488
2489static inline int selinux_option(char *option, int len)
2490{
Eric Paris832cbd92008-04-01 13:24:09 -04002491 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2492 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2493 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002494 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2495 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
2498static inline void take_option(char **to, char *from, int *first, int len)
2499{
2500 if (!*first) {
2501 **to = ',';
2502 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002503 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 *first = 0;
2505 memcpy(*to, from, len);
2506 *to += len;
2507}
2508
Eric Paris828dfe12008-04-17 13:17:49 -04002509static inline void take_selinux_option(char **to, char *from, int *first,
2510 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002511{
2512 int current_size = 0;
2513
2514 if (!*first) {
2515 **to = '|';
2516 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002517 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002518 *first = 0;
2519
2520 while (current_size < len) {
2521 if (*from != '"') {
2522 **to = *from;
2523 *to += 1;
2524 }
2525 from += 1;
2526 current_size += 1;
2527 }
2528}
2529
Eric Parise0007522008-03-05 10:31:54 -05002530static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531{
2532 int fnosec, fsec, rc = 0;
2533 char *in_save, *in_curr, *in_end;
2534 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002535 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536
2537 in_curr = orig;
2538 sec_curr = copy;
2539
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2541 if (!nosec) {
2542 rc = -ENOMEM;
2543 goto out;
2544 }
2545
2546 nosec_save = nosec;
2547 fnosec = fsec = 1;
2548 in_save = in_end = orig;
2549
2550 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002551 if (*in_end == '"')
2552 open_quote = !open_quote;
2553 if ((*in_end == ',' && open_quote == 0) ||
2554 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 int len = in_end - in_curr;
2556
2557 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002558 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559 else
2560 take_option(&nosec, in_curr, &fnosec, len);
2561
2562 in_curr = in_end + 1;
2563 }
2564 } while (*in_end++);
2565
Eric Paris6931dfc2005-06-30 02:58:51 -07002566 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002567 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568out:
2569 return rc;
2570}
2571
Eric Paris026eb162011-03-03 16:09:14 -05002572static int selinux_sb_remount(struct super_block *sb, void *data)
2573{
2574 int rc, i, *flags;
2575 struct security_mnt_opts opts;
2576 char *secdata, **mount_options;
2577 struct superblock_security_struct *sbsec = sb->s_security;
2578
2579 if (!(sbsec->flags & SE_SBINITIALIZED))
2580 return 0;
2581
2582 if (!data)
2583 return 0;
2584
2585 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2586 return 0;
2587
2588 security_init_mnt_opts(&opts);
2589 secdata = alloc_secdata();
2590 if (!secdata)
2591 return -ENOMEM;
2592 rc = selinux_sb_copy_data(data, secdata);
2593 if (rc)
2594 goto out_free_secdata;
2595
2596 rc = selinux_parse_opts_str(secdata, &opts);
2597 if (rc)
2598 goto out_free_secdata;
2599
2600 mount_options = opts.mnt_opts;
2601 flags = opts.mnt_opts_flags;
2602
2603 for (i = 0; i < opts.num_mnt_opts; i++) {
2604 u32 sid;
2605 size_t len;
2606
Eric Paris12f348b2012-10-09 10:56:25 -04002607 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002608 continue;
2609 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002610 rc = security_context_to_sid(mount_options[i], len, &sid,
2611 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002612 if (rc) {
2613 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002614 "(%s) failed for (dev %s, type %s) errno=%d\n",
2615 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002616 goto out_free_opts;
2617 }
2618 rc = -EINVAL;
2619 switch (flags[i]) {
2620 case FSCONTEXT_MNT:
2621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2622 goto out_bad_option;
2623 break;
2624 case CONTEXT_MNT:
2625 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2626 goto out_bad_option;
2627 break;
2628 case ROOTCONTEXT_MNT: {
2629 struct inode_security_struct *root_isec;
2630 root_isec = sb->s_root->d_inode->i_security;
2631
2632 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2633 goto out_bad_option;
2634 break;
2635 }
2636 case DEFCONTEXT_MNT:
2637 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2638 goto out_bad_option;
2639 break;
2640 default:
2641 goto out_free_opts;
2642 }
2643 }
2644
2645 rc = 0;
2646out_free_opts:
2647 security_free_mnt_opts(&opts);
2648out_free_secdata:
2649 free_secdata(secdata);
2650 return rc;
2651out_bad_option:
2652 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002653 "during remount (dev %s, type=%s)\n", sb->s_id,
2654 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002655 goto out_free_opts;
2656}
2657
James Morris12204e22008-12-19 10:44:42 +11002658static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659{
David Howells88e67f32008-11-14 10:39:21 +11002660 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002661 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 int rc;
2663
2664 rc = superblock_doinit(sb, data);
2665 if (rc)
2666 return rc;
2667
James Morris74192242008-12-19 11:41:10 +11002668 /* Allow all mounts performed by the kernel */
2669 if (flags & MS_KERNMOUNT)
2670 return 0;
2671
Eric Paris50c205f2012-04-04 15:01:43 -04002672 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002673 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002674 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675}
2676
David Howells726c3342006-06-23 02:02:58 -07002677static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678{
David Howells88e67f32008-11-14 10:39:21 +11002679 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002680 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681
Eric Paris50c205f2012-04-04 15:01:43 -04002682 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002683 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002684 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
Al Viro808d4e32012-10-11 11:42:01 -04002687static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002688 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002689 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002690 unsigned long flags,
2691 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694
2695 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002696 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002697 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698 else
Eric Paris2875fa02011-04-28 16:04:24 -04002699 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700}
2701
2702static int selinux_umount(struct vfsmount *mnt, int flags)
2703{
David Howells88e67f32008-11-14 10:39:21 +11002704 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705
David Howells88e67f32008-11-14 10:39:21 +11002706 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002707 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708}
2709
2710/* inode security operations */
2711
2712static int selinux_inode_alloc_security(struct inode *inode)
2713{
2714 return inode_alloc_security(inode);
2715}
2716
2717static void selinux_inode_free_security(struct inode *inode)
2718{
2719 inode_free_security(inode);
2720}
2721
David Quigleyd47be3d2013-05-22 12:50:34 -04002722static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2723 struct qstr *name, void **ctx,
2724 u32 *ctxlen)
2725{
2726 const struct cred *cred = current_cred();
2727 struct task_security_struct *tsec;
2728 struct inode_security_struct *dsec;
2729 struct superblock_security_struct *sbsec;
2730 struct inode *dir = dentry->d_parent->d_inode;
2731 u32 newsid;
2732 int rc;
2733
2734 tsec = cred->security;
2735 dsec = dir->i_security;
2736 sbsec = dir->i_sb->s_security;
2737
2738 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2739 newsid = tsec->create_sid;
2740 } else {
2741 rc = security_transition_sid(tsec->sid, dsec->sid,
2742 inode_mode_to_security_class(mode),
2743 name,
2744 &newsid);
2745 if (rc) {
2746 printk(KERN_WARNING
2747 "%s: security_transition_sid failed, rc=%d\n",
2748 __func__, -rc);
2749 return rc;
2750 }
2751 }
2752
2753 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2754}
2755
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002756static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002757 const struct qstr *qstr,
2758 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002759 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002760{
Paul Moore5fb49872010-04-22 14:46:19 -04002761 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002762 struct inode_security_struct *dsec;
2763 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002764 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002765 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002766 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002767
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002768 dsec = dir->i_security;
2769 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002770
David Howells275bb412008-11-14 10:39:19 +11002771 sid = tsec->sid;
2772 newsid = tsec->create_sid;
2773
Eric Paris415103f2010-12-02 16:13:40 -05002774 if ((sbsec->flags & SE_SBINITIALIZED) &&
2775 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2776 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002777 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002778 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002779 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002780 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002781 if (rc) {
2782 printk(KERN_WARNING "%s: "
2783 "security_transition_sid failed, rc=%d (dev=%s "
2784 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002785 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002786 -rc, inode->i_sb->s_id, inode->i_ino);
2787 return rc;
2788 }
2789 }
2790
Eric Paris296fddf2006-09-25 23:32:00 -07002791 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002792 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002793 struct inode_security_struct *isec = inode->i_security;
2794 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2795 isec->sid = newsid;
2796 isec->initialized = 1;
2797 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002798
Eric Paris12f348b2012-10-09 10:56:25 -04002799 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002800 return -EOPNOTSUPP;
2801
Tetsuo Handa95489062013-07-25 05:44:02 +09002802 if (name)
2803 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002804
2805 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002806 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002807 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002808 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002809 *value = context;
2810 *len = clen;
2811 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002812
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002813 return 0;
2814}
2815
Al Viro4acdaf22011-07-26 01:42:34 -04002816static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817{
2818 return may_create(dir, dentry, SECCLASS_FILE);
2819}
2820
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2822{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823 return may_link(dir, old_dentry, MAY_LINK);
2824}
2825
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2827{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 return may_link(dir, dentry, MAY_UNLINK);
2829}
2830
2831static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2832{
2833 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2834}
2835
Al Viro18bb1db2011-07-26 01:41:39 -04002836static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837{
2838 return may_create(dir, dentry, SECCLASS_DIR);
2839}
2840
Linus Torvalds1da177e2005-04-16 15:20:36 -07002841static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2842{
2843 return may_link(dir, dentry, MAY_RMDIR);
2844}
2845
Al Viro1a67aaf2011-07-26 01:52:52 -04002846static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2849}
2850
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002852 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
2854 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2855}
2856
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857static int selinux_inode_readlink(struct dentry *dentry)
2858{
David Howells88e67f32008-11-14 10:39:21 +11002859 const struct cred *cred = current_cred();
2860
Eric Paris2875fa02011-04-28 16:04:24 -04002861 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862}
2863
2864static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2865{
David Howells88e67f32008-11-14 10:39:21 +11002866 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867
Eric Paris2875fa02011-04-28 16:04:24 -04002868 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869}
2870
Eric Parisd4cf970d2012-04-04 15:01:42 -04002871static noinline int audit_inode_permission(struct inode *inode,
2872 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002873 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002874 unsigned flags)
2875{
2876 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002877 struct inode_security_struct *isec = inode->i_security;
2878 int rc;
2879
Eric Paris50c205f2012-04-04 15:01:43 -04002880 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002881 ad.u.inode = inode;
2882
2883 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002884 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002885 if (rc)
2886 return rc;
2887 return 0;
2888}
2889
Al Viroe74f71e2011-06-20 19:38:15 -04002890static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891{
David Howells88e67f32008-11-14 10:39:21 +11002892 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002893 u32 perms;
2894 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002895 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002896 struct inode_security_struct *isec;
2897 u32 sid;
2898 struct av_decision avd;
2899 int rc, rc2;
2900 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901
Eric Parisb782e0a2010-07-23 11:44:03 -04002902 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002903 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2904
Eric Parisb782e0a2010-07-23 11:44:03 -04002905 /* No permission to check. Existence test. */
2906 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908
Eric Paris2e334052012-04-04 15:01:42 -04002909 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002910
Eric Paris2e334052012-04-04 15:01:42 -04002911 if (unlikely(IS_PRIVATE(inode)))
2912 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002913
2914 perms = file_mask_to_av(inode->i_mode, mask);
2915
Eric Paris2e334052012-04-04 15:01:42 -04002916 sid = cred_sid(cred);
2917 isec = inode->i_security;
2918
2919 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2920 audited = avc_audit_required(perms, &avd, rc,
2921 from_access ? FILE__AUDIT_ACCESS : 0,
2922 &denied);
2923 if (likely(!audited))
2924 return rc;
2925
Stephen Smalley626b9742014-04-29 11:29:04 -07002926 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002927 if (rc2)
2928 return rc2;
2929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
2932static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2933{
David Howells88e67f32008-11-14 10:39:21 +11002934 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002935 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002936 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002938 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2939 if (ia_valid & ATTR_FORCE) {
2940 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2941 ATTR_FORCE);
2942 if (!ia_valid)
2943 return 0;
2944 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002946 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2947 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002948 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Eric Paris3d2195c2012-07-06 14:13:30 -04002950 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002951 av |= FILE__OPEN;
2952
2953 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954}
2955
2956static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2957{
David Howells88e67f32008-11-14 10:39:21 +11002958 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002959 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002960
Eric Paris2875fa02011-04-28 16:04:24 -04002961 path.dentry = dentry;
2962 path.mnt = mnt;
2963
2964 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965}
2966
David Howells8f0cfa52008-04-29 00:59:41 -07002967static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002968{
David Howells88e67f32008-11-14 10:39:21 +11002969 const struct cred *cred = current_cred();
2970
Serge E. Hallynb5376772007-10-16 23:31:36 -07002971 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2972 sizeof XATTR_SECURITY_PREFIX - 1)) {
2973 if (!strcmp(name, XATTR_NAME_CAPS)) {
2974 if (!capable(CAP_SETFCAP))
2975 return -EPERM;
2976 } else if (!capable(CAP_SYS_ADMIN)) {
2977 /* A different attribute in the security namespace.
2978 Restrict to administrator. */
2979 return -EPERM;
2980 }
2981 }
2982
2983 /* Not an attribute we recognize, so just check the
2984 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002985 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002986}
2987
David Howells8f0cfa52008-04-29 00:59:41 -07002988static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2989 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991 struct inode *inode = dentry->d_inode;
2992 struct inode_security_struct *isec = inode->i_security;
2993 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002994 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002995 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 int rc = 0;
2997
Serge E. Hallynb5376772007-10-16 23:31:36 -07002998 if (strcmp(name, XATTR_NAME_SELINUX))
2999 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000
3001 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003002 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003 return -EOPNOTSUPP;
3004
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003005 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 return -EPERM;
3007
Eric Paris50c205f2012-04-04 15:01:43 -04003008 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003009 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
David Howells275bb412008-11-14 10:39:19 +11003011 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012 FILE__RELABELFROM, &ad);
3013 if (rc)
3014 return rc;
3015
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003016 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003017 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003018 if (!capable(CAP_MAC_ADMIN)) {
3019 struct audit_buffer *ab;
3020 size_t audit_size;
3021 const char *str;
3022
3023 /* We strip a nul only if it is at the end, otherwise the
3024 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003025 if (value) {
3026 str = value;
3027 if (str[size - 1] == '\0')
3028 audit_size = size - 1;
3029 else
3030 audit_size = size;
3031 } else {
3032 str = "";
3033 audit_size = 0;
3034 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003035 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3036 audit_log_format(ab, "op=setxattr invalid_context=");
3037 audit_log_n_untrustedstring(ab, value, audit_size);
3038 audit_log_end(ab);
3039
Stephen Smalley12b29f32008-05-07 13:03:20 -04003040 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003041 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003042 rc = security_context_to_sid_force(value, size, &newsid);
3043 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044 if (rc)
3045 return rc;
3046
David Howells275bb412008-11-14 10:39:19 +11003047 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048 FILE__RELABELTO, &ad);
3049 if (rc)
3050 return rc;
3051
David Howells275bb412008-11-14 10:39:19 +11003052 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003053 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 if (rc)
3055 return rc;
3056
3057 return avc_has_perm(newsid,
3058 sbsec->sid,
3059 SECCLASS_FILESYSTEM,
3060 FILESYSTEM__ASSOCIATE,
3061 &ad);
3062}
3063
David Howells8f0cfa52008-04-29 00:59:41 -07003064static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003065 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003066 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067{
3068 struct inode *inode = dentry->d_inode;
3069 struct inode_security_struct *isec = inode->i_security;
3070 u32 newsid;
3071 int rc;
3072
3073 if (strcmp(name, XATTR_NAME_SELINUX)) {
3074 /* Not an attribute we recognize, so nothing to do. */
3075 return;
3076 }
3077
Stephen Smalley12b29f32008-05-07 13:03:20 -04003078 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003080 printk(KERN_ERR "SELinux: unable to map context to SID"
3081 "for (%s, %lu), rc=%d\n",
3082 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083 return;
3084 }
3085
David Quigleyaa9c2662013-05-22 12:50:44 -04003086 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003088 isec->initialized = 1;
3089
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090 return;
3091}
3092
David Howells8f0cfa52008-04-29 00:59:41 -07003093static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094{
David Howells88e67f32008-11-14 10:39:21 +11003095 const struct cred *cred = current_cred();
3096
Eric Paris2875fa02011-04-28 16:04:24 -04003097 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098}
3099
Eric Paris828dfe12008-04-17 13:17:49 -04003100static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101{
David Howells88e67f32008-11-14 10:39:21 +11003102 const struct cred *cred = current_cred();
3103
Eric Paris2875fa02011-04-28 16:04:24 -04003104 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105}
3106
David Howells8f0cfa52008-04-29 00:59:41 -07003107static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003109 if (strcmp(name, XATTR_NAME_SELINUX))
3110 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111
3112 /* No one is allowed to remove a SELinux security label.
3113 You can change the label, but all data must be labeled. */
3114 return -EACCES;
3115}
3116
James Morrisd381d8a2005-10-30 14:59:22 -08003117/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003118 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003119 *
3120 * Permission check is handled by selinux_inode_getxattr hook.
3121 */
David P. Quigley42492592008-02-04 22:29:39 -08003122static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123{
David P. Quigley42492592008-02-04 22:29:39 -08003124 u32 size;
3125 int error;
3126 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003129 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3130 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003132 /*
3133 * If the caller has CAP_MAC_ADMIN, then get the raw context
3134 * value even if it is not defined by current policy; otherwise,
3135 * use the in-core value under current policy.
3136 * Use the non-auditing forms of the permission checks since
3137 * getxattr may be called by unprivileged processes commonly
3138 * and lack of permission just means that we fall back to the
3139 * in-core context value, not a denial.
3140 */
Eric Paris6a9de492012-01-03 12:25:14 -05003141 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003142 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003143 if (!error)
3144 error = security_sid_to_context_force(isec->sid, &context,
3145 &size);
3146 else
3147 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003148 if (error)
3149 return error;
3150 error = size;
3151 if (alloc) {
3152 *buffer = context;
3153 goto out_nofree;
3154 }
3155 kfree(context);
3156out_nofree:
3157 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158}
3159
3160static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003161 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162{
3163 struct inode_security_struct *isec = inode->i_security;
3164 u32 newsid;
3165 int rc;
3166
3167 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3168 return -EOPNOTSUPP;
3169
3170 if (!value || !size)
3171 return -EACCES;
3172
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003173 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174 if (rc)
3175 return rc;
3176
David Quigleyaa9c2662013-05-22 12:50:44 -04003177 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003179 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 return 0;
3181}
3182
3183static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3184{
3185 const int len = sizeof(XATTR_NAME_SELINUX);
3186 if (buffer && len <= buffer_size)
3187 memcpy(buffer, XATTR_NAME_SELINUX, len);
3188 return len;
3189}
3190
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003191static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3192{
3193 struct inode_security_struct *isec = inode->i_security;
3194 *secid = isec->sid;
3195}
3196
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197/* file security operations */
3198
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003199static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200{
David Howells88e67f32008-11-14 10:39:21 +11003201 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003202 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3205 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3206 mask |= MAY_APPEND;
3207
Paul Moore389fb8002009-03-27 17:10:34 -04003208 return file_has_perm(cred, file,
3209 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210}
3211
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003212static int selinux_file_permission(struct file *file, int mask)
3213{
Al Viro496ad9a2013-01-23 17:07:38 -05003214 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003215 struct file_security_struct *fsec = file->f_security;
3216 struct inode_security_struct *isec = inode->i_security;
3217 u32 sid = current_sid();
3218
Paul Moore389fb8002009-03-27 17:10:34 -04003219 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003220 /* No permission to check. Existence test. */
3221 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003222
Stephen Smalley20dda182009-06-22 14:54:53 -04003223 if (sid == fsec->sid && fsec->isid == isec->sid &&
3224 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003225 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003226 return 0;
3227
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003228 return selinux_revalidate_file_permission(file, mask);
3229}
3230
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231static int selinux_file_alloc_security(struct file *file)
3232{
3233 return file_alloc_security(file);
3234}
3235
3236static void selinux_file_free_security(struct file *file)
3237{
3238 file_free_security(file);
3239}
3240
3241static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3242 unsigned long arg)
3243{
David Howells88e67f32008-11-14 10:39:21 +11003244 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003245 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003246
Eric Paris0b24dcb2011-02-25 15:39:20 -05003247 switch (cmd) {
3248 case FIONREAD:
3249 /* fall through */
3250 case FIBMAP:
3251 /* fall through */
3252 case FIGETBSZ:
3253 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003254 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003255 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003256 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003257 error = file_has_perm(cred, file, FILE__GETATTR);
3258 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259
Al Viro2f99c362012-03-23 16:04:05 -04003260 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003261 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003262 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003263 error = file_has_perm(cred, file, FILE__SETATTR);
3264 break;
3265
3266 /* sys_ioctl() checks */
3267 case FIONBIO:
3268 /* fall through */
3269 case FIOASYNC:
3270 error = file_has_perm(cred, file, 0);
3271 break;
3272
3273 case KDSKBENT:
3274 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003275 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3276 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003277 break;
3278
3279 /* default case assumes that the command will go
3280 * to the file's ioctl() function.
3281 */
3282 default:
3283 error = file_has_perm(cred, file, FILE__IOCTL);
3284 }
3285 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003286}
3287
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003288static int default_noexec;
3289
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3291{
David Howells88e67f32008-11-14 10:39:21 +11003292 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003293 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003294
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003295 if (default_noexec &&
3296 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297 /*
3298 * We are making executable an anonymous mapping or a
3299 * private file mapping that will also be writable.
3300 * This has an additional check.
3301 */
David Howellsd84f4f92008-11-14 10:39:23 +11003302 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003304 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003305 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306
3307 if (file) {
3308 /* read access is always possible with a mapping */
3309 u32 av = FILE__READ;
3310
3311 /* write access only matters if the mapping is shared */
3312 if (shared && (prot & PROT_WRITE))
3313 av |= FILE__WRITE;
3314
3315 if (prot & PROT_EXEC)
3316 av |= FILE__EXECUTE;
3317
David Howells88e67f32008-11-14 10:39:21 +11003318 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 }
David Howellsd84f4f92008-11-14 10:39:23 +11003320
3321error:
3322 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323}
3324
Al Viroe5467852012-05-30 13:30:51 -04003325static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326{
Paul Moore98883bf2014-03-19 16:46:11 -04003327 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003328
3329 /* do DAC check on address space usage */
Paul Moore98883bf2014-03-19 16:46:11 -04003330 rc = cap_mmap_addr(addr);
3331 if (rc)
3332 return rc;
3333
3334 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3335 u32 sid = current_sid();
3336 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3337 MEMPROTECT__MMAP_ZERO, NULL);
3338 }
3339
3340 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003341}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342
Al Viroe5467852012-05-30 13:30:51 -04003343static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3344 unsigned long prot, unsigned long flags)
3345{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346 if (selinux_checkreqprot)
3347 prot = reqprot;
3348
3349 return file_map_prot_check(file, prot,
3350 (flags & MAP_TYPE) == MAP_SHARED);
3351}
3352
3353static int selinux_file_mprotect(struct vm_area_struct *vma,
3354 unsigned long reqprot,
3355 unsigned long prot)
3356{
David Howells88e67f32008-11-14 10:39:21 +11003357 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358
3359 if (selinux_checkreqprot)
3360 prot = reqprot;
3361
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003362 if (default_noexec &&
3363 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003364 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003365 if (vma->vm_start >= vma->vm_mm->start_brk &&
3366 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003367 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003368 } else if (!vma->vm_file &&
3369 vma->vm_start <= vma->vm_mm->start_stack &&
3370 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003371 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003372 } else if (vma->vm_file && vma->anon_vma) {
3373 /*
3374 * We are making executable a file mapping that has
3375 * had some COW done. Since pages might have been
3376 * written, check ability to execute the possibly
3377 * modified content. This typically should only
3378 * occur for text relocations.
3379 */
David Howellsd84f4f92008-11-14 10:39:23 +11003380 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003381 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003382 if (rc)
3383 return rc;
3384 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385
3386 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3387}
3388
3389static int selinux_file_lock(struct file *file, unsigned int cmd)
3390{
David Howells88e67f32008-11-14 10:39:21 +11003391 const struct cred *cred = current_cred();
3392
3393 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
3396static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3397 unsigned long arg)
3398{
David Howells88e67f32008-11-14 10:39:21 +11003399 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400 int err = 0;
3401
3402 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003403 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003404 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003405 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003407 }
3408 /* fall through */
3409 case F_SETOWN:
3410 case F_SETSIG:
3411 case F_GETFL:
3412 case F_GETOWN:
3413 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003414 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003415 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003416 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003417 break;
3418 case F_GETLK:
3419 case F_SETLK:
3420 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003421 case F_OFD_GETLK:
3422 case F_OFD_SETLK:
3423 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003425 case F_GETLK64:
3426 case F_SETLK64:
3427 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428#endif
David Howells88e67f32008-11-14 10:39:21 +11003429 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003430 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431 }
3432
3433 return err;
3434}
3435
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003436static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438 struct file_security_struct *fsec;
3439
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003441 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442}
3443
3444static int selinux_file_send_sigiotask(struct task_struct *tsk,
3445 struct fown_struct *fown, int signum)
3446{
Eric Paris828dfe12008-04-17 13:17:49 -04003447 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003448 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450 struct file_security_struct *fsec;
3451
3452 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003453 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455 fsec = file->f_security;
3456
3457 if (!signum)
3458 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3459 else
3460 perm = signal_to_av(signum);
3461
David Howells275bb412008-11-14 10:39:19 +11003462 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003463 SECCLASS_PROCESS, perm, NULL);
3464}
3465
3466static int selinux_file_receive(struct file *file)
3467{
David Howells88e67f32008-11-14 10:39:21 +11003468 const struct cred *cred = current_cred();
3469
3470 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471}
3472
Eric Paris83d49852012-04-04 13:45:40 -04003473static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003474{
3475 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003476 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003477
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003478 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003479 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003480 /*
3481 * Save inode label and policy sequence number
3482 * at open-time so that selinux_file_permission
3483 * can determine whether revalidation is necessary.
3484 * Task label is already saved in the file security
3485 * struct as its SID.
3486 */
3487 fsec->isid = isec->sid;
3488 fsec->pseqno = avc_policy_seqno();
3489 /*
3490 * Since the inode label or policy seqno may have changed
3491 * between the selinux_inode_permission check and the saving
3492 * of state above, recheck that access is still permitted.
3493 * Otherwise, access might never be revalidated against the
3494 * new inode label or new policy.
3495 * This check is not redundant - do not remove.
3496 */
David Howells13f8e982013-06-13 23:37:55 +01003497 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003498}
3499
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500/* task security operations */
3501
3502static int selinux_task_create(unsigned long clone_flags)
3503{
David Howells3b11a1d2008-11-14 10:39:26 +11003504 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505}
3506
David Howellsf1752ee2008-11-14 10:39:17 +11003507/*
David Howellsee18d642009-09-02 09:14:21 +01003508 * allocate the SELinux part of blank credentials
3509 */
3510static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3511{
3512 struct task_security_struct *tsec;
3513
3514 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3515 if (!tsec)
3516 return -ENOMEM;
3517
3518 cred->security = tsec;
3519 return 0;
3520}
3521
3522/*
David Howellsf1752ee2008-11-14 10:39:17 +11003523 * detach and free the LSM part of a set of credentials
3524 */
3525static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526{
David Howellsf1752ee2008-11-14 10:39:17 +11003527 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003528
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003529 /*
3530 * cred->security == NULL if security_cred_alloc_blank() or
3531 * security_prepare_creds() returned an error.
3532 */
3533 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003534 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003535 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536}
3537
David Howellsd84f4f92008-11-14 10:39:23 +11003538/*
3539 * prepare a new set of credentials for modification
3540 */
3541static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3542 gfp_t gfp)
3543{
3544 const struct task_security_struct *old_tsec;
3545 struct task_security_struct *tsec;
3546
3547 old_tsec = old->security;
3548
3549 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3550 if (!tsec)
3551 return -ENOMEM;
3552
3553 new->security = tsec;
3554 return 0;
3555}
3556
3557/*
David Howellsee18d642009-09-02 09:14:21 +01003558 * transfer the SELinux data to a blank set of creds
3559 */
3560static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3561{
3562 const struct task_security_struct *old_tsec = old->security;
3563 struct task_security_struct *tsec = new->security;
3564
3565 *tsec = *old_tsec;
3566}
3567
3568/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003569 * set the security data for a kernel service
3570 * - all the creation contexts are set to unlabelled
3571 */
3572static int selinux_kernel_act_as(struct cred *new, u32 secid)
3573{
3574 struct task_security_struct *tsec = new->security;
3575 u32 sid = current_sid();
3576 int ret;
3577
3578 ret = avc_has_perm(sid, secid,
3579 SECCLASS_KERNEL_SERVICE,
3580 KERNEL_SERVICE__USE_AS_OVERRIDE,
3581 NULL);
3582 if (ret == 0) {
3583 tsec->sid = secid;
3584 tsec->create_sid = 0;
3585 tsec->keycreate_sid = 0;
3586 tsec->sockcreate_sid = 0;
3587 }
3588 return ret;
3589}
3590
3591/*
3592 * set the file creation context in a security record to the same as the
3593 * objective context of the specified inode
3594 */
3595static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3596{
3597 struct inode_security_struct *isec = inode->i_security;
3598 struct task_security_struct *tsec = new->security;
3599 u32 sid = current_sid();
3600 int ret;
3601
3602 ret = avc_has_perm(sid, isec->sid,
3603 SECCLASS_KERNEL_SERVICE,
3604 KERNEL_SERVICE__CREATE_FILES_AS,
3605 NULL);
3606
3607 if (ret == 0)
3608 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003609 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003610}
3611
Eric Parisdd8dbf22009-11-03 16:35:32 +11003612static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003613{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003614 u32 sid;
3615 struct common_audit_data ad;
3616
3617 sid = task_sid(current);
3618
Eric Paris50c205f2012-04-04 15:01:43 -04003619 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003620 ad.u.kmod_name = kmod_name;
3621
3622 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3623 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003624}
3625
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3627{
David Howells3b11a1d2008-11-14 10:39:26 +11003628 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629}
3630
3631static int selinux_task_getpgid(struct task_struct *p)
3632{
David Howells3b11a1d2008-11-14 10:39:26 +11003633 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634}
3635
3636static int selinux_task_getsid(struct task_struct *p)
3637{
David Howells3b11a1d2008-11-14 10:39:26 +11003638 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639}
3640
David Quigleyf9008e42006-06-30 01:55:46 -07003641static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3642{
David Howells275bb412008-11-14 10:39:19 +11003643 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003644}
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646static int selinux_task_setnice(struct task_struct *p, int nice)
3647{
3648 int rc;
3649
Eric Paris200ac532009-02-12 15:01:04 -05003650 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651 if (rc)
3652 return rc;
3653
David Howells3b11a1d2008-11-14 10:39:26 +11003654 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655}
3656
James Morris03e68062006-06-23 02:03:58 -07003657static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3658{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003659 int rc;
3660
Eric Paris200ac532009-02-12 15:01:04 -05003661 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003662 if (rc)
3663 return rc;
3664
David Howells3b11a1d2008-11-14 10:39:26 +11003665 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003666}
3667
David Quigleya1836a42006-06-30 01:55:49 -07003668static int selinux_task_getioprio(struct task_struct *p)
3669{
David Howells3b11a1d2008-11-14 10:39:26 +11003670 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003671}
3672
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003673static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3674 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003676 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677
3678 /* Control the ability to change the hard limit (whether
3679 lowering or raising it), so that the hard limit can
3680 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003681 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003683 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684
3685 return 0;
3686}
3687
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003688static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003690 int rc;
3691
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003692 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003693 if (rc)
3694 return rc;
3695
David Howells3b11a1d2008-11-14 10:39:26 +11003696 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697}
3698
3699static int selinux_task_getscheduler(struct task_struct *p)
3700{
David Howells3b11a1d2008-11-14 10:39:26 +11003701 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702}
3703
David Quigley35601542006-06-23 02:04:01 -07003704static int selinux_task_movememory(struct task_struct *p)
3705{
David Howells3b11a1d2008-11-14 10:39:26 +11003706 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003707}
3708
David Quigleyf9008e42006-06-30 01:55:46 -07003709static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3710 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711{
3712 u32 perm;
3713 int rc;
3714
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 if (!sig)
3716 perm = PROCESS__SIGNULL; /* null signal; existence test */
3717 else
3718 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003719 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003720 rc = avc_has_perm(secid, task_sid(p),
3721 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003722 else
David Howells3b11a1d2008-11-14 10:39:26 +11003723 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003724 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725}
3726
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727static int selinux_task_wait(struct task_struct *p)
3728{
Eric Paris8a535142007-10-22 16:10:31 -04003729 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730}
3731
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732static void selinux_task_to_inode(struct task_struct *p,
3733 struct inode *inode)
3734{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003736 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737
David Howells275bb412008-11-14 10:39:19 +11003738 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740}
3741
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003743static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003744 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745{
3746 int offset, ihlen, ret = -EINVAL;
3747 struct iphdr _iph, *ih;
3748
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003749 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3751 if (ih == NULL)
3752 goto out;
3753
3754 ihlen = ih->ihl * 4;
3755 if (ihlen < sizeof(_iph))
3756 goto out;
3757
Eric Paris48c62af2012-04-02 13:15:44 -04003758 ad->u.net->v4info.saddr = ih->saddr;
3759 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 ret = 0;
3761
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003762 if (proto)
3763 *proto = ih->protocol;
3764
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003766 case IPPROTO_TCP: {
3767 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768
Eric Paris828dfe12008-04-17 13:17:49 -04003769 if (ntohs(ih->frag_off) & IP_OFFSET)
3770 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771
3772 offset += ihlen;
3773 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3774 if (th == NULL)
3775 break;
3776
Eric Paris48c62af2012-04-02 13:15:44 -04003777 ad->u.net->sport = th->source;
3778 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003780 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781
Eric Paris828dfe12008-04-17 13:17:49 -04003782 case IPPROTO_UDP: {
3783 struct udphdr _udph, *uh;
3784
3785 if (ntohs(ih->frag_off) & IP_OFFSET)
3786 break;
3787
3788 offset += ihlen;
3789 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3790 if (uh == NULL)
3791 break;
3792
Eric Paris48c62af2012-04-02 13:15:44 -04003793 ad->u.net->sport = uh->source;
3794 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003795 break;
3796 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797
James Morris2ee92d42006-11-13 16:09:01 -08003798 case IPPROTO_DCCP: {
3799 struct dccp_hdr _dccph, *dh;
3800
3801 if (ntohs(ih->frag_off) & IP_OFFSET)
3802 break;
3803
3804 offset += ihlen;
3805 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3806 if (dh == NULL)
3807 break;
3808
Eric Paris48c62af2012-04-02 13:15:44 -04003809 ad->u.net->sport = dh->dccph_sport;
3810 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003811 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003812 }
James Morris2ee92d42006-11-13 16:09:01 -08003813
Eric Paris828dfe12008-04-17 13:17:49 -04003814 default:
3815 break;
3816 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817out:
3818 return ret;
3819}
3820
3821#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3822
3823/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003824static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003825 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826{
3827 u8 nexthdr;
3828 int ret = -EINVAL, offset;
3829 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003830 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003832 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3834 if (ip6 == NULL)
3835 goto out;
3836
Eric Paris48c62af2012-04-02 13:15:44 -04003837 ad->u.net->v6info.saddr = ip6->saddr;
3838 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 ret = 0;
3840
3841 nexthdr = ip6->nexthdr;
3842 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003843 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 if (offset < 0)
3845 goto out;
3846
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003847 if (proto)
3848 *proto = nexthdr;
3849
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 switch (nexthdr) {
3851 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003852 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853
3854 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3855 if (th == NULL)
3856 break;
3857
Eric Paris48c62af2012-04-02 13:15:44 -04003858 ad->u.net->sport = th->source;
3859 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 break;
3861 }
3862
3863 case IPPROTO_UDP: {
3864 struct udphdr _udph, *uh;
3865
3866 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3867 if (uh == NULL)
3868 break;
3869
Eric Paris48c62af2012-04-02 13:15:44 -04003870 ad->u.net->sport = uh->source;
3871 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872 break;
3873 }
3874
James Morris2ee92d42006-11-13 16:09:01 -08003875 case IPPROTO_DCCP: {
3876 struct dccp_hdr _dccph, *dh;
3877
3878 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3879 if (dh == NULL)
3880 break;
3881
Eric Paris48c62af2012-04-02 13:15:44 -04003882 ad->u.net->sport = dh->dccph_sport;
3883 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003884 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003885 }
James Morris2ee92d42006-11-13 16:09:01 -08003886
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887 /* includes fragments */
3888 default:
3889 break;
3890 }
3891out:
3892 return ret;
3893}
3894
3895#endif /* IPV6 */
3896
Thomas Liu2bf49692009-07-14 12:14:09 -04003897static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003898 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899{
David Howellscf9481e2008-07-27 21:31:07 +10003900 char *addrp;
3901 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902
Eric Paris48c62af2012-04-02 13:15:44 -04003903 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003905 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003906 if (ret)
3907 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003908 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3909 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003910 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911
3912#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3913 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003914 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003915 if (ret)
3916 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003917 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3918 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003919 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920#endif /* IPV6 */
3921 default:
David Howellscf9481e2008-07-27 21:31:07 +10003922 addrp = NULL;
3923 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 }
3925
David Howellscf9481e2008-07-27 21:31:07 +10003926parse_error:
3927 printk(KERN_WARNING
3928 "SELinux: failure in selinux_parse_skb(),"
3929 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003931
3932okay:
3933 if (_addrp)
3934 *_addrp = addrp;
3935 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936}
3937
Paul Moore4f6a9932007-03-01 14:35:22 -05003938/**
Paul Moore220deb92008-01-29 08:38:23 -05003939 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003940 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003941 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003942 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003943 *
3944 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003945 * Check the various different forms of network peer labeling and determine
3946 * the peer label/SID for the packet; most of the magic actually occurs in
3947 * the security server function security_net_peersid_cmp(). The function
3948 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3949 * or -EACCES if @sid is invalid due to inconsistencies with the different
3950 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003951 *
3952 */
Paul Moore220deb92008-01-29 08:38:23 -05003953static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003954{
Paul Moore71f1cb02008-01-29 08:51:16 -05003955 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003956 u32 xfrm_sid;
3957 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003958 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003959
Paul Moore817eff72013-12-10 14:57:54 -05003960 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003961 if (unlikely(err))
3962 return -EACCES;
3963 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3964 if (unlikely(err))
3965 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003966
Paul Moore71f1cb02008-01-29 08:51:16 -05003967 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3968 if (unlikely(err)) {
3969 printk(KERN_WARNING
3970 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3971 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003972 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003973 }
Paul Moore220deb92008-01-29 08:38:23 -05003974
3975 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003976}
3977
Paul Moore446b8022013-12-04 16:10:51 -05003978/**
3979 * selinux_conn_sid - Determine the child socket label for a connection
3980 * @sk_sid: the parent socket's SID
3981 * @skb_sid: the packet's SID
3982 * @conn_sid: the resulting connection SID
3983 *
3984 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3985 * combined with the MLS information from @skb_sid in order to create
3986 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3987 * of @sk_sid. Returns zero on success, negative values on failure.
3988 *
3989 */
3990static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3991{
3992 int err = 0;
3993
3994 if (skb_sid != SECSID_NULL)
3995 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3996 else
3997 *conn_sid = sk_sid;
3998
3999 return err;
4000}
4001
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004003
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004004static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4005 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004006{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004007 if (tsec->sockcreate_sid > SECSID_NULL) {
4008 *socksid = tsec->sockcreate_sid;
4009 return 0;
4010 }
4011
4012 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4013 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004014}
4015
Paul Moore253bfae2010-04-22 14:46:19 -04004016static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017{
Paul Moore253bfae2010-04-22 14:46:19 -04004018 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004019 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004020 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004021 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022
Paul Moore253bfae2010-04-22 14:46:19 -04004023 if (sksec->sid == SECINITSID_KERNEL)
4024 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025
Eric Paris50c205f2012-04-04 15:01:43 -04004026 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004027 ad.u.net = &net;
4028 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029
Paul Moore253bfae2010-04-22 14:46:19 -04004030 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031}
4032
4033static int selinux_socket_create(int family, int type,
4034 int protocol, int kern)
4035{
Paul Moore5fb49872010-04-22 14:46:19 -04004036 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004037 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004038 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004039 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040
4041 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004042 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043
David Howells275bb412008-11-14 10:39:19 +11004044 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004045 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4046 if (rc)
4047 return rc;
4048
Paul Moored4f2d972010-04-22 14:46:18 -04004049 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050}
4051
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004052static int selinux_socket_post_create(struct socket *sock, int family,
4053 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054{
Paul Moore5fb49872010-04-22 14:46:19 -04004055 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004056 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004057 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004058 int err = 0;
4059
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004060 isec->sclass = socket_type_to_security_class(family, type, protocol);
4061
David Howells275bb412008-11-14 10:39:19 +11004062 if (kern)
4063 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004064 else {
4065 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4066 if (err)
4067 return err;
4068 }
David Howells275bb412008-11-14 10:39:19 +11004069
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 isec->initialized = 1;
4071
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004072 if (sock->sk) {
4073 sksec = sock->sk->sk_security;
4074 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004075 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004076 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004077 }
4078
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004079 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004080}
4081
4082/* Range of port numbers used to automatically bind.
4083 Need to determine whether we should perform a name_bind
4084 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085
4086static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4087{
Paul Moore253bfae2010-04-22 14:46:19 -04004088 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089 u16 family;
4090 int err;
4091
Paul Moore253bfae2010-04-22 14:46:19 -04004092 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093 if (err)
4094 goto out;
4095
4096 /*
4097 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004098 * Multiple address binding for SCTP is not supported yet: we just
4099 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100 */
Paul Moore253bfae2010-04-22 14:46:19 -04004101 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102 if (family == PF_INET || family == PF_INET6) {
4103 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004104 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004105 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004106 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 struct sockaddr_in *addr4 = NULL;
4108 struct sockaddr_in6 *addr6 = NULL;
4109 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004110 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112 if (family == PF_INET) {
4113 addr4 = (struct sockaddr_in *)address;
4114 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115 addrp = (char *)&addr4->sin_addr.s_addr;
4116 } else {
4117 addr6 = (struct sockaddr_in6 *)address;
4118 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 addrp = (char *)&addr6->sin6_addr.s6_addr;
4120 }
4121
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004122 if (snum) {
4123 int low, high;
4124
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004125 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004126
4127 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004128 err = sel_netport_sid(sk->sk_protocol,
4129 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004130 if (err)
4131 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004132 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004133 ad.u.net = &net;
4134 ad.u.net->sport = htons(snum);
4135 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004136 err = avc_has_perm(sksec->sid, sid,
4137 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004138 SOCKET__NAME_BIND, &ad);
4139 if (err)
4140 goto out;
4141 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 }
Eric Paris828dfe12008-04-17 13:17:49 -04004143
Paul Moore253bfae2010-04-22 14:46:19 -04004144 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004145 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146 node_perm = TCP_SOCKET__NODE_BIND;
4147 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004148
James Morris13402582005-09-30 14:24:34 -04004149 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150 node_perm = UDP_SOCKET__NODE_BIND;
4151 break;
James Morris2ee92d42006-11-13 16:09:01 -08004152
4153 case SECCLASS_DCCP_SOCKET:
4154 node_perm = DCCP_SOCKET__NODE_BIND;
4155 break;
4156
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157 default:
4158 node_perm = RAWIP_SOCKET__NODE_BIND;
4159 break;
4160 }
Eric Paris828dfe12008-04-17 13:17:49 -04004161
Paul Moore224dfbd2008-01-29 08:38:13 -05004162 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163 if (err)
4164 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004165
Eric Paris50c205f2012-04-04 15:01:43 -04004166 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004167 ad.u.net = &net;
4168 ad.u.net->sport = htons(snum);
4169 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170
4171 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004172 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173 else
Eric Paris48c62af2012-04-02 13:15:44 -04004174 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004175
Paul Moore253bfae2010-04-22 14:46:19 -04004176 err = avc_has_perm(sksec->sid, sid,
4177 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178 if (err)
4179 goto out;
4180 }
4181out:
4182 return err;
4183}
4184
4185static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4186{
Paul Moore014ab192008-10-10 10:16:33 -04004187 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004188 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189 int err;
4190
Paul Moore253bfae2010-04-22 14:46:19 -04004191 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192 if (err)
4193 return err;
4194
4195 /*
James Morris2ee92d42006-11-13 16:09:01 -08004196 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197 */
Paul Moore253bfae2010-04-22 14:46:19 -04004198 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4199 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004200 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004201 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 struct sockaddr_in *addr4 = NULL;
4203 struct sockaddr_in6 *addr6 = NULL;
4204 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004205 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206
4207 if (sk->sk_family == PF_INET) {
4208 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004209 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210 return -EINVAL;
4211 snum = ntohs(addr4->sin_port);
4212 } else {
4213 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004214 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215 return -EINVAL;
4216 snum = ntohs(addr6->sin6_port);
4217 }
4218
Paul Moore3e112172008-04-10 10:48:14 -04004219 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220 if (err)
4221 goto out;
4222
Paul Moore253bfae2010-04-22 14:46:19 -04004223 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004224 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4225
Eric Paris50c205f2012-04-04 15:01:43 -04004226 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004227 ad.u.net = &net;
4228 ad.u.net->dport = htons(snum);
4229 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004230 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231 if (err)
4232 goto out;
4233 }
4234
Paul Moore014ab192008-10-10 10:16:33 -04004235 err = selinux_netlbl_socket_connect(sk, address);
4236
Linus Torvalds1da177e2005-04-16 15:20:36 -07004237out:
4238 return err;
4239}
4240
4241static int selinux_socket_listen(struct socket *sock, int backlog)
4242{
Paul Moore253bfae2010-04-22 14:46:19 -04004243 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244}
4245
4246static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4247{
4248 int err;
4249 struct inode_security_struct *isec;
4250 struct inode_security_struct *newisec;
4251
Paul Moore253bfae2010-04-22 14:46:19 -04004252 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253 if (err)
4254 return err;
4255
4256 newisec = SOCK_INODE(newsock)->i_security;
4257
4258 isec = SOCK_INODE(sock)->i_security;
4259 newisec->sclass = isec->sclass;
4260 newisec->sid = isec->sid;
4261 newisec->initialized = 1;
4262
4263 return 0;
4264}
4265
4266static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004267 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004268{
Paul Moore253bfae2010-04-22 14:46:19 -04004269 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270}
4271
4272static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4273 int size, int flags)
4274{
Paul Moore253bfae2010-04-22 14:46:19 -04004275 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004276}
4277
4278static int selinux_socket_getsockname(struct socket *sock)
4279{
Paul Moore253bfae2010-04-22 14:46:19 -04004280 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281}
4282
4283static int selinux_socket_getpeername(struct socket *sock)
4284{
Paul Moore253bfae2010-04-22 14:46:19 -04004285 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286}
4287
Eric Paris828dfe12008-04-17 13:17:49 -04004288static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004289{
Paul Mooref8687af2006-10-30 15:22:15 -08004290 int err;
4291
Paul Moore253bfae2010-04-22 14:46:19 -04004292 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004293 if (err)
4294 return err;
4295
4296 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297}
4298
4299static int selinux_socket_getsockopt(struct socket *sock, int level,
4300 int optname)
4301{
Paul Moore253bfae2010-04-22 14:46:19 -04004302 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303}
4304
4305static int selinux_socket_shutdown(struct socket *sock, int how)
4306{
Paul Moore253bfae2010-04-22 14:46:19 -04004307 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308}
4309
David S. Miller3610cda2011-01-05 15:38:53 -08004310static int selinux_socket_unix_stream_connect(struct sock *sock,
4311 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312 struct sock *newsk)
4313{
David S. Miller3610cda2011-01-05 15:38:53 -08004314 struct sk_security_struct *sksec_sock = sock->sk_security;
4315 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004316 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004317 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004318 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004319 int err;
4320
Eric Paris50c205f2012-04-04 15:01:43 -04004321 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004322 ad.u.net = &net;
4323 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004324
Paul Moore4d1e2452010-04-22 14:46:18 -04004325 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4326 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4328 if (err)
4329 return err;
4330
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004332 sksec_new->peer_sid = sksec_sock->sid;
4333 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4334 &sksec_new->sid);
4335 if (err)
4336 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004337
Paul Moore4d1e2452010-04-22 14:46:18 -04004338 /* connecting socket */
4339 sksec_sock->peer_sid = sksec_new->sid;
4340
4341 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004342}
4343
4344static int selinux_socket_unix_may_send(struct socket *sock,
4345 struct socket *other)
4346{
Paul Moore253bfae2010-04-22 14:46:19 -04004347 struct sk_security_struct *ssec = sock->sk->sk_security;
4348 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004349 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004350 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351
Eric Paris50c205f2012-04-04 15:01:43 -04004352 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004353 ad.u.net = &net;
4354 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004355
Paul Moore253bfae2010-04-22 14:46:19 -04004356 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4357 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358}
4359
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004360static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4361 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004362 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004363{
4364 int err;
4365 u32 if_sid;
4366 u32 node_sid;
4367
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004368 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004369 if (err)
4370 return err;
4371 err = avc_has_perm(peer_sid, if_sid,
4372 SECCLASS_NETIF, NETIF__INGRESS, ad);
4373 if (err)
4374 return err;
4375
4376 err = sel_netnode_sid(addrp, family, &node_sid);
4377 if (err)
4378 return err;
4379 return avc_has_perm(peer_sid, node_sid,
4380 SECCLASS_NODE, NODE__RECVFROM, ad);
4381}
4382
Paul Moore220deb92008-01-29 08:38:23 -05004383static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004384 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004385{
Paul Moore277d3422008-12-31 12:54:11 -05004386 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004387 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004388 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004389 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004390 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004391 char *addrp;
4392
Eric Paris50c205f2012-04-04 15:01:43 -04004393 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004394 ad.u.net = &net;
4395 ad.u.net->netif = skb->skb_iif;
4396 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004397 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4398 if (err)
4399 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004400
Paul Moore58bfbb52009-03-27 17:10:41 -04004401 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004402 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004403 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004404 if (err)
4405 return err;
4406 }
Paul Moore220deb92008-01-29 08:38:23 -05004407
Steffen Klassertb9679a72011-02-23 12:55:21 +01004408 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4409 if (err)
4410 return err;
4411 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004412
James Morris4e5ab4c2006-06-09 00:33:33 -07004413 return err;
4414}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004415
James Morris4e5ab4c2006-06-09 00:33:33 -07004416static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4417{
Paul Moore220deb92008-01-29 08:38:23 -05004418 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004419 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004420 u16 family = sk->sk_family;
4421 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004422 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004423 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004424 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004425 u8 secmark_active;
4426 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004427
James Morris4e5ab4c2006-06-09 00:33:33 -07004428 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004429 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004430
4431 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004432 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004433 family = PF_INET;
4434
Paul Moored8395c82008-10-10 10:16:30 -04004435 /* If any sort of compatibility mode is enabled then handoff processing
4436 * to the selinux_sock_rcv_skb_compat() function to deal with the
4437 * special handling. We do this in an attempt to keep this function
4438 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004439 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004440 return selinux_sock_rcv_skb_compat(sk, skb, family);
4441
4442 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004443 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004444 if (!secmark_active && !peerlbl_active)
4445 return 0;
4446
Eric Paris50c205f2012-04-04 15:01:43 -04004447 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004448 ad.u.net = &net;
4449 ad.u.net->netif = skb->skb_iif;
4450 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004451 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004452 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004453 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004454
Paul Moored8395c82008-10-10 10:16:30 -04004455 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004456 u32 peer_sid;
4457
4458 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4459 if (err)
4460 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004461 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4462 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004463 if (err) {
4464 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004466 }
Paul Moored621d352008-01-29 08:43:36 -05004467 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4468 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004469 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004470 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004471 return err;
4472 }
Paul Moored621d352008-01-29 08:43:36 -05004473 }
4474
Paul Moored8395c82008-10-10 10:16:30 -04004475 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4477 PACKET__RECV, &ad);
4478 if (err)
4479 return err;
4480 }
4481
Paul Moored621d352008-01-29 08:43:36 -05004482 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004483}
4484
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004485static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4486 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004487{
4488 int err = 0;
4489 char *scontext;
4490 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004491 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004492 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493
Paul Moore253bfae2010-04-22 14:46:19 -04004494 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4495 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004496 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004497 if (peer_sid == SECSID_NULL)
4498 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004500 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004502 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004503
4504 if (scontext_len > len) {
4505 err = -ERANGE;
4506 goto out_len;
4507 }
4508
4509 if (copy_to_user(optval, scontext, scontext_len))
4510 err = -EFAULT;
4511
4512out_len:
4513 if (put_user(scontext_len, optlen))
4514 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004516 return err;
4517}
4518
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004519static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004520{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004521 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004522 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004523
Paul Mooreaa862902008-10-10 10:16:29 -04004524 if (skb && skb->protocol == htons(ETH_P_IP))
4525 family = PF_INET;
4526 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4527 family = PF_INET6;
4528 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004529 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004530 else
4531 goto out;
4532
4533 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004534 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004535 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004536 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004537
Paul Moore75e22912008-01-29 08:38:04 -05004538out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004539 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004540 if (peer_secid == SECSID_NULL)
4541 return -EINVAL;
4542 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004543}
4544
Al Viro7d877f32005-10-21 03:20:43 -04004545static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004546{
Paul Moore84914b72010-04-22 14:46:18 -04004547 struct sk_security_struct *sksec;
4548
4549 sksec = kzalloc(sizeof(*sksec), priority);
4550 if (!sksec)
4551 return -ENOMEM;
4552
4553 sksec->peer_sid = SECINITSID_UNLABELED;
4554 sksec->sid = SECINITSID_UNLABELED;
4555 selinux_netlbl_sk_security_reset(sksec);
4556 sk->sk_security = sksec;
4557
4558 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559}
4560
4561static void selinux_sk_free_security(struct sock *sk)
4562{
Paul Moore84914b72010-04-22 14:46:18 -04004563 struct sk_security_struct *sksec = sk->sk_security;
4564
4565 sk->sk_security = NULL;
4566 selinux_netlbl_sk_security_free(sksec);
4567 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568}
4569
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004570static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4571{
Eric Parisdd3e7832010-04-07 15:08:46 -04004572 struct sk_security_struct *sksec = sk->sk_security;
4573 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004574
Eric Parisdd3e7832010-04-07 15:08:46 -04004575 newsksec->sid = sksec->sid;
4576 newsksec->peer_sid = sksec->peer_sid;
4577 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004578
Eric Parisdd3e7832010-04-07 15:08:46 -04004579 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004580}
4581
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004582static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004583{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004584 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004585 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004586 else {
4587 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004588
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004589 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004590 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004591}
4592
Eric Paris828dfe12008-04-17 13:17:49 -04004593static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004594{
4595 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4596 struct sk_security_struct *sksec = sk->sk_security;
4597
Paul Moore2873ead2014-07-28 10:42:48 -04004598 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4599 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004600 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004601 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004602}
4603
Adrian Bunk9a673e52006-08-15 00:03:53 -07004604static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4605 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004606{
4607 struct sk_security_struct *sksec = sk->sk_security;
4608 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004609 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004610 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004611 u32 peersid;
4612
Paul Mooreaa862902008-10-10 10:16:29 -04004613 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004614 if (err)
4615 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004616 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4617 if (err)
4618 return err;
4619 req->secid = connsid;
4620 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004621
Paul Moore389fb8002009-03-27 17:10:34 -04004622 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004623}
4624
Adrian Bunk9a673e52006-08-15 00:03:53 -07004625static void selinux_inet_csk_clone(struct sock *newsk,
4626 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004627{
4628 struct sk_security_struct *newsksec = newsk->sk_security;
4629
4630 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004631 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004632 /* NOTE: Ideally, we should also get the isec->sid for the
4633 new socket in sync, but we don't have the isec available yet.
4634 So we will wait until sock_graft to do it, by which
4635 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004636
Paul Moore9f2ad662006-11-17 17:38:53 -05004637 /* We don't need to take any sort of lock here as we are the only
4638 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004639 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004640}
4641
Paul Moore014ab192008-10-10 10:16:33 -04004642static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004643{
Paul Mooreaa862902008-10-10 10:16:29 -04004644 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004645 struct sk_security_struct *sksec = sk->sk_security;
4646
Paul Mooreaa862902008-10-10 10:16:29 -04004647 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4648 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4649 family = PF_INET;
4650
4651 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004652}
4653
Eric Paris2606fd12010-10-13 16:24:41 -04004654static int selinux_secmark_relabel_packet(u32 sid)
4655{
4656 const struct task_security_struct *__tsec;
4657 u32 tsid;
4658
4659 __tsec = current_security();
4660 tsid = __tsec->sid;
4661
4662 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4663}
4664
4665static void selinux_secmark_refcount_inc(void)
4666{
4667 atomic_inc(&selinux_secmark_refcount);
4668}
4669
4670static void selinux_secmark_refcount_dec(void)
4671{
4672 atomic_dec(&selinux_secmark_refcount);
4673}
4674
Adrian Bunk9a673e52006-08-15 00:03:53 -07004675static void selinux_req_classify_flow(const struct request_sock *req,
4676 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004677{
David S. Miller1d28f422011-03-12 00:29:39 -05004678 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004679}
4680
Paul Moore5dbbaf22013-01-14 07:12:19 +00004681static int selinux_tun_dev_alloc_security(void **security)
4682{
4683 struct tun_security_struct *tunsec;
4684
4685 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4686 if (!tunsec)
4687 return -ENOMEM;
4688 tunsec->sid = current_sid();
4689
4690 *security = tunsec;
4691 return 0;
4692}
4693
4694static void selinux_tun_dev_free_security(void *security)
4695{
4696 kfree(security);
4697}
4698
Paul Mooreed6d76e2009-08-28 18:12:49 -04004699static int selinux_tun_dev_create(void)
4700{
4701 u32 sid = current_sid();
4702
4703 /* we aren't taking into account the "sockcreate" SID since the socket
4704 * that is being created here is not a socket in the traditional sense,
4705 * instead it is a private sock, accessible only to the kernel, and
4706 * representing a wide range of network traffic spanning multiple
4707 * connections unlike traditional sockets - check the TUN driver to
4708 * get a better understanding of why this socket is special */
4709
4710 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4711 NULL);
4712}
4713
Paul Moore5dbbaf22013-01-14 07:12:19 +00004714static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004715{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004716 struct tun_security_struct *tunsec = security;
4717
4718 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4719 TUN_SOCKET__ATTACH_QUEUE, NULL);
4720}
4721
4722static int selinux_tun_dev_attach(struct sock *sk, void *security)
4723{
4724 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004725 struct sk_security_struct *sksec = sk->sk_security;
4726
4727 /* we don't currently perform any NetLabel based labeling here and it
4728 * isn't clear that we would want to do so anyway; while we could apply
4729 * labeling without the support of the TUN user the resulting labeled
4730 * traffic from the other end of the connection would almost certainly
4731 * cause confusion to the TUN user that had no idea network labeling
4732 * protocols were being used */
4733
Paul Moore5dbbaf22013-01-14 07:12:19 +00004734 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004735 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004736
4737 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004738}
4739
Paul Moore5dbbaf22013-01-14 07:12:19 +00004740static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004741{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004742 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004743 u32 sid = current_sid();
4744 int err;
4745
Paul Moore5dbbaf22013-01-14 07:12:19 +00004746 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004747 TUN_SOCKET__RELABELFROM, NULL);
4748 if (err)
4749 return err;
4750 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4751 TUN_SOCKET__RELABELTO, NULL);
4752 if (err)
4753 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004754 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004755
4756 return 0;
4757}
4758
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4760{
4761 int err = 0;
4762 u32 perm;
4763 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004764 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004765
Hong zhi guo77954982013-03-27 06:49:35 +00004766 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004767 err = -EINVAL;
4768 goto out;
4769 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004770 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004771
Paul Moore253bfae2010-04-22 14:46:19 -04004772 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 if (err) {
4774 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004775 printk(KERN_WARNING
4776 "SELinux: unrecognized netlink message:"
4777 " protocol=%hu nlmsg_type=%hu sclass=%hu\n",
4778 sk->sk_protocol, nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004779 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 err = 0;
4781 }
4782
4783 /* Ignore */
4784 if (err == -ENOENT)
4785 err = 0;
4786 goto out;
4787 }
4788
Paul Moore253bfae2010-04-22 14:46:19 -04004789 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790out:
4791 return err;
4792}
4793
4794#ifdef CONFIG_NETFILTER
4795
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004796static unsigned int selinux_ip_forward(struct sk_buff *skb,
4797 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004798 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799{
Paul Mooredfaebe92008-10-10 10:16:31 -04004800 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004801 char *addrp;
4802 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004803 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004804 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004805 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004806 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004807 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004808
Paul Mooreeffad8d2008-01-29 08:49:27 -05004809 if (!selinux_policycap_netpeer)
4810 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004811
Paul Mooreeffad8d2008-01-29 08:49:27 -05004812 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004813 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004814 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004815 if (!secmark_active && !peerlbl_active)
4816 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004817
Paul Moored8395c82008-10-10 10:16:30 -04004818 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4819 return NF_DROP;
4820
Eric Paris50c205f2012-04-04 15:01:43 -04004821 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004822 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004823 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004824 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004825 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4826 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827
Paul Mooredfaebe92008-10-10 10:16:31 -04004828 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004829 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4830 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004831 if (err) {
4832 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004833 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004834 }
4835 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004836
4837 if (secmark_active)
4838 if (avc_has_perm(peer_sid, skb->secmark,
4839 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4840 return NF_DROP;
4841
Paul Moore948bf852008-10-10 10:16:32 -04004842 if (netlbl_active)
4843 /* we do this in the FORWARD path and not the POST_ROUTING
4844 * path because we want to make sure we apply the necessary
4845 * labeling before IPsec is applied so we can leverage AH
4846 * protection */
4847 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4848 return NF_DROP;
4849
Paul Mooreeffad8d2008-01-29 08:49:27 -05004850 return NF_ACCEPT;
4851}
4852
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004853static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004854 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004855 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004856{
David S. Miller238e54c2015-04-03 20:32:56 -04004857 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004858}
4859
4860#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004861static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004862 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004863 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004864{
David S. Miller238e54c2015-04-03 20:32:56 -04004865 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004866}
4867#endif /* IPV6 */
4868
Paul Moore948bf852008-10-10 10:16:32 -04004869static unsigned int selinux_ip_output(struct sk_buff *skb,
4870 u16 family)
4871{
Paul Moore47180062013-12-04 16:10:45 -05004872 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004873 u32 sid;
4874
4875 if (!netlbl_enabled())
4876 return NF_ACCEPT;
4877
4878 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4879 * because we want to make sure we apply the necessary labeling
4880 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004881 sk = skb->sk;
4882 if (sk) {
4883 struct sk_security_struct *sksec;
4884
4885 if (sk->sk_state == TCP_LISTEN)
4886 /* if the socket is the listening state then this
4887 * packet is a SYN-ACK packet which means it needs to
4888 * be labeled based on the connection/request_sock and
4889 * not the parent socket. unfortunately, we can't
4890 * lookup the request_sock yet as it isn't queued on
4891 * the parent socket until after the SYN-ACK is sent.
4892 * the "solution" is to simply pass the packet as-is
4893 * as any IP option based labeling should be copied
4894 * from the initial connection request (in the IP
4895 * layer). it is far from ideal, but until we get a
4896 * security label in the packet itself this is the
4897 * best we can do. */
4898 return NF_ACCEPT;
4899
4900 /* standard practice, label using the parent socket */
4901 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004902 sid = sksec->sid;
4903 } else
4904 sid = SECINITSID_KERNEL;
4905 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4906 return NF_DROP;
4907
4908 return NF_ACCEPT;
4909}
4910
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004911static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004912 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004913 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04004914{
4915 return selinux_ip_output(skb, PF_INET);
4916}
4917
Paul Mooreeffad8d2008-01-29 08:49:27 -05004918static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4919 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004920 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004921{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004922 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004923 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004924 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004925 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004926 char *addrp;
4927 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004928
Paul Mooreeffad8d2008-01-29 08:49:27 -05004929 if (sk == NULL)
4930 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004931 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004932
Eric Paris50c205f2012-04-04 15:01:43 -04004933 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004934 ad.u.net = &net;
4935 ad.u.net->netif = ifindex;
4936 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004937 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4938 return NF_DROP;
4939
Paul Moore58bfbb52009-03-27 17:10:41 -04004940 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004941 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004942 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004943 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004944
Steffen Klassertb9679a72011-02-23 12:55:21 +01004945 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4946 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004947
Paul Mooreeffad8d2008-01-29 08:49:27 -05004948 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949}
4950
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004951static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4952 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004953 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004955 u32 secmark_perm;
4956 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004957 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004958 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004959 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004960 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004961 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004962 u8 secmark_active;
4963 u8 peerlbl_active;
4964
Paul Mooreeffad8d2008-01-29 08:49:27 -05004965 /* If any sort of compatibility mode is enabled then handoff processing
4966 * to the selinux_ip_postroute_compat() function to deal with the
4967 * special handling. We do this in an attempt to keep this function
4968 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004969 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004970 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004971
Paul Mooreeffad8d2008-01-29 08:49:27 -05004972 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004973 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004974 if (!secmark_active && !peerlbl_active)
4975 return NF_ACCEPT;
4976
Paul Mooreeffad8d2008-01-29 08:49:27 -05004977 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004978
Paul Mooreeffad8d2008-01-29 08:49:27 -05004979#ifdef CONFIG_XFRM
4980 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4981 * packet transformation so allow the packet to pass without any checks
4982 * since we'll have another chance to perform access control checks
4983 * when the packet is on it's final way out.
4984 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004985 * is NULL, in this case go ahead and apply access control.
4986 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4987 * TCP listening state we cannot wait until the XFRM processing
4988 * is done as we will miss out on the SA label if we do;
4989 * unfortunately, this means more work, but it is only once per
4990 * connection. */
4991 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4992 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004993 return NF_ACCEPT;
4994#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004995
Paul Moored8395c82008-10-10 10:16:30 -04004996 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004997 /* Without an associated socket the packet is either coming
4998 * from the kernel or it is being forwarded; check the packet
4999 * to determine which and if the packet is being forwarded
5000 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005001 if (skb->skb_iif) {
5002 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005003 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005004 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005005 } else {
5006 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005007 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005008 }
Paul Moore446b8022013-12-04 16:10:51 -05005009 } else if (sk->sk_state == TCP_LISTEN) {
5010 /* Locally generated packet but the associated socket is in the
5011 * listening state which means this is a SYN-ACK packet. In
5012 * this particular case the correct security label is assigned
5013 * to the connection/request_sock but unfortunately we can't
5014 * query the request_sock as it isn't queued on the parent
5015 * socket until after the SYN-ACK packet is sent; the only
5016 * viable choice is to regenerate the label like we do in
5017 * selinux_inet_conn_request(). See also selinux_ip_output()
5018 * for similar problems. */
5019 u32 skb_sid;
5020 struct sk_security_struct *sksec = sk->sk_security;
5021 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5022 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005023 /* At this point, if the returned skb peerlbl is SECSID_NULL
5024 * and the packet has been through at least one XFRM
5025 * transformation then we must be dealing with the "final"
5026 * form of labeled IPsec packet; since we've already applied
5027 * all of our access controls on this packet we can safely
5028 * pass the packet. */
5029 if (skb_sid == SECSID_NULL) {
5030 switch (family) {
5031 case PF_INET:
5032 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5033 return NF_ACCEPT;
5034 break;
5035 case PF_INET6:
5036 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5037 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005038 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005039 default:
5040 return NF_DROP_ERR(-ECONNREFUSED);
5041 }
5042 }
Paul Moore446b8022013-12-04 16:10:51 -05005043 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5044 return NF_DROP;
5045 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005046 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005047 /* Locally generated packet, fetch the security label from the
5048 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 struct sk_security_struct *sksec = sk->sk_security;
5050 peer_sid = sksec->sid;
5051 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005052 }
5053
Eric Paris50c205f2012-04-04 15:01:43 -04005054 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005055 ad.u.net = &net;
5056 ad.u.net->netif = ifindex;
5057 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005058 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005059 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005060
Paul Mooreeffad8d2008-01-29 08:49:27 -05005061 if (secmark_active)
5062 if (avc_has_perm(peer_sid, skb->secmark,
5063 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005064 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005065
5066 if (peerlbl_active) {
5067 u32 if_sid;
5068 u32 node_sid;
5069
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005070 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005071 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005072 if (avc_has_perm(peer_sid, if_sid,
5073 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005074 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005075
5076 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005077 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005078 if (avc_has_perm(peer_sid, node_sid,
5079 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005080 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005081 }
5082
5083 return NF_ACCEPT;
5084}
5085
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005086static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005087 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005088 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005089{
David S. Miller238e54c2015-04-03 20:32:56 -04005090 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091}
5092
5093#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005094static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005095 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005096 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097{
David S. Miller238e54c2015-04-03 20:32:56 -04005098 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100#endif /* IPV6 */
5101
5102#endif /* CONFIG_NETFILTER */
5103
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5105{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106 int err;
5107
Eric Paris200ac532009-02-12 15:01:04 -05005108 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 if (err)
5110 return err;
5111
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005112 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113}
5114
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115static int ipc_alloc_security(struct task_struct *task,
5116 struct kern_ipc_perm *perm,
5117 u16 sclass)
5118{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005120 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121
James Morris89d155e2005-10-30 14:59:21 -08005122 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 if (!isec)
5124 return -ENOMEM;
5125
David Howells275bb412008-11-14 10:39:19 +11005126 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005128 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 perm->security = isec;
5130
5131 return 0;
5132}
5133
5134static void ipc_free_security(struct kern_ipc_perm *perm)
5135{
5136 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137 perm->security = NULL;
5138 kfree(isec);
5139}
5140
5141static int msg_msg_alloc_security(struct msg_msg *msg)
5142{
5143 struct msg_security_struct *msec;
5144
James Morris89d155e2005-10-30 14:59:21 -08005145 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146 if (!msec)
5147 return -ENOMEM;
5148
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 msec->sid = SECINITSID_UNLABELED;
5150 msg->security = msec;
5151
5152 return 0;
5153}
5154
5155static void msg_msg_free_security(struct msg_msg *msg)
5156{
5157 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158
5159 msg->security = NULL;
5160 kfree(msec);
5161}
5162
5163static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005164 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005167 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005168 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 isec = ipc_perms->security;
5171
Eric Paris50c205f2012-04-04 15:01:43 -04005172 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173 ad.u.ipc_id = ipc_perms->key;
5174
David Howells275bb412008-11-14 10:39:19 +11005175 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176}
5177
5178static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5179{
5180 return msg_msg_alloc_security(msg);
5181}
5182
5183static void selinux_msg_msg_free_security(struct msg_msg *msg)
5184{
5185 msg_msg_free_security(msg);
5186}
5187
5188/* message queue security operations */
5189static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5190{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005192 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005193 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 int rc;
5195
5196 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5197 if (rc)
5198 return rc;
5199
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 isec = msq->q_perm.security;
5201
Eric Paris50c205f2012-04-04 15:01:43 -04005202 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005203 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204
David Howells275bb412008-11-14 10:39:19 +11005205 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206 MSGQ__CREATE, &ad);
5207 if (rc) {
5208 ipc_free_security(&msq->q_perm);
5209 return rc;
5210 }
5211 return 0;
5212}
5213
5214static void selinux_msg_queue_free_security(struct msg_queue *msq)
5215{
5216 ipc_free_security(&msq->q_perm);
5217}
5218
5219static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5220{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005222 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005223 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 isec = msq->q_perm.security;
5226
Eric Paris50c205f2012-04-04 15:01:43 -04005227 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 ad.u.ipc_id = msq->q_perm.key;
5229
David Howells275bb412008-11-14 10:39:19 +11005230 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 MSGQ__ASSOCIATE, &ad);
5232}
5233
5234static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5235{
5236 int err;
5237 int perms;
5238
Eric Paris828dfe12008-04-17 13:17:49 -04005239 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240 case IPC_INFO:
5241 case MSG_INFO:
5242 /* No specific object, just general system-wide information. */
5243 return task_has_system(current, SYSTEM__IPC_INFO);
5244 case IPC_STAT:
5245 case MSG_STAT:
5246 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5247 break;
5248 case IPC_SET:
5249 perms = MSGQ__SETATTR;
5250 break;
5251 case IPC_RMID:
5252 perms = MSGQ__DESTROY;
5253 break;
5254 default:
5255 return 0;
5256 }
5257
Stephen Smalley6af963f2005-05-01 08:58:39 -07005258 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 return err;
5260}
5261
5262static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5263{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 struct ipc_security_struct *isec;
5265 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005266 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005267 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268 int rc;
5269
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 isec = msq->q_perm.security;
5271 msec = msg->security;
5272
5273 /*
5274 * First time through, need to assign label to the message
5275 */
5276 if (msec->sid == SECINITSID_UNLABELED) {
5277 /*
5278 * Compute new sid based on current process and
5279 * message queue this message will be stored in
5280 */
David Howells275bb412008-11-14 10:39:19 +11005281 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005282 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 if (rc)
5284 return rc;
5285 }
5286
Eric Paris50c205f2012-04-04 15:01:43 -04005287 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 ad.u.ipc_id = msq->q_perm.key;
5289
5290 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005291 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 MSGQ__WRITE, &ad);
5293 if (!rc)
5294 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005295 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5296 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 if (!rc)
5298 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005299 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5300 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005301
5302 return rc;
5303}
5304
5305static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5306 struct task_struct *target,
5307 long type, int mode)
5308{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309 struct ipc_security_struct *isec;
5310 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005311 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005312 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 int rc;
5314
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 isec = msq->q_perm.security;
5316 msec = msg->security;
5317
Eric Paris50c205f2012-04-04 15:01:43 -04005318 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005319 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320
David Howells275bb412008-11-14 10:39:19 +11005321 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 SECCLASS_MSGQ, MSGQ__READ, &ad);
5323 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005324 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 SECCLASS_MSG, MSG__RECEIVE, &ad);
5326 return rc;
5327}
5328
5329/* Shared Memory security operations */
5330static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5331{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005333 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005334 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 int rc;
5336
5337 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5338 if (rc)
5339 return rc;
5340
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 isec = shp->shm_perm.security;
5342
Eric Paris50c205f2012-04-04 15:01:43 -04005343 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005344 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345
David Howells275bb412008-11-14 10:39:19 +11005346 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347 SHM__CREATE, &ad);
5348 if (rc) {
5349 ipc_free_security(&shp->shm_perm);
5350 return rc;
5351 }
5352 return 0;
5353}
5354
5355static void selinux_shm_free_security(struct shmid_kernel *shp)
5356{
5357 ipc_free_security(&shp->shm_perm);
5358}
5359
5360static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5361{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005362 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005363 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005364 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005365
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 isec = shp->shm_perm.security;
5367
Eric Paris50c205f2012-04-04 15:01:43 -04005368 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369 ad.u.ipc_id = shp->shm_perm.key;
5370
David Howells275bb412008-11-14 10:39:19 +11005371 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 SHM__ASSOCIATE, &ad);
5373}
5374
5375/* Note, at this point, shp is locked down */
5376static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5377{
5378 int perms;
5379 int err;
5380
Eric Paris828dfe12008-04-17 13:17:49 -04005381 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 case IPC_INFO:
5383 case SHM_INFO:
5384 /* No specific object, just general system-wide information. */
5385 return task_has_system(current, SYSTEM__IPC_INFO);
5386 case IPC_STAT:
5387 case SHM_STAT:
5388 perms = SHM__GETATTR | SHM__ASSOCIATE;
5389 break;
5390 case IPC_SET:
5391 perms = SHM__SETATTR;
5392 break;
5393 case SHM_LOCK:
5394 case SHM_UNLOCK:
5395 perms = SHM__LOCK;
5396 break;
5397 case IPC_RMID:
5398 perms = SHM__DESTROY;
5399 break;
5400 default:
5401 return 0;
5402 }
5403
Stephen Smalley6af963f2005-05-01 08:58:39 -07005404 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 return err;
5406}
5407
5408static int selinux_shm_shmat(struct shmid_kernel *shp,
5409 char __user *shmaddr, int shmflg)
5410{
5411 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412
5413 if (shmflg & SHM_RDONLY)
5414 perms = SHM__READ;
5415 else
5416 perms = SHM__READ | SHM__WRITE;
5417
Stephen Smalley6af963f2005-05-01 08:58:39 -07005418 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419}
5420
5421/* Semaphore security operations */
5422static int selinux_sem_alloc_security(struct sem_array *sma)
5423{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005425 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005426 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 int rc;
5428
5429 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5430 if (rc)
5431 return rc;
5432
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 isec = sma->sem_perm.security;
5434
Eric Paris50c205f2012-04-04 15:01:43 -04005435 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005436 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437
David Howells275bb412008-11-14 10:39:19 +11005438 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 SEM__CREATE, &ad);
5440 if (rc) {
5441 ipc_free_security(&sma->sem_perm);
5442 return rc;
5443 }
5444 return 0;
5445}
5446
5447static void selinux_sem_free_security(struct sem_array *sma)
5448{
5449 ipc_free_security(&sma->sem_perm);
5450}
5451
5452static int selinux_sem_associate(struct sem_array *sma, int semflg)
5453{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005455 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005456 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 isec = sma->sem_perm.security;
5459
Eric Paris50c205f2012-04-04 15:01:43 -04005460 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 ad.u.ipc_id = sma->sem_perm.key;
5462
David Howells275bb412008-11-14 10:39:19 +11005463 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 SEM__ASSOCIATE, &ad);
5465}
5466
5467/* Note, at this point, sma is locked down */
5468static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5469{
5470 int err;
5471 u32 perms;
5472
Eric Paris828dfe12008-04-17 13:17:49 -04005473 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 case IPC_INFO:
5475 case SEM_INFO:
5476 /* No specific object, just general system-wide information. */
5477 return task_has_system(current, SYSTEM__IPC_INFO);
5478 case GETPID:
5479 case GETNCNT:
5480 case GETZCNT:
5481 perms = SEM__GETATTR;
5482 break;
5483 case GETVAL:
5484 case GETALL:
5485 perms = SEM__READ;
5486 break;
5487 case SETVAL:
5488 case SETALL:
5489 perms = SEM__WRITE;
5490 break;
5491 case IPC_RMID:
5492 perms = SEM__DESTROY;
5493 break;
5494 case IPC_SET:
5495 perms = SEM__SETATTR;
5496 break;
5497 case IPC_STAT:
5498 case SEM_STAT:
5499 perms = SEM__GETATTR | SEM__ASSOCIATE;
5500 break;
5501 default:
5502 return 0;
5503 }
5504
Stephen Smalley6af963f2005-05-01 08:58:39 -07005505 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 return err;
5507}
5508
5509static int selinux_sem_semop(struct sem_array *sma,
5510 struct sembuf *sops, unsigned nsops, int alter)
5511{
5512 u32 perms;
5513
5514 if (alter)
5515 perms = SEM__READ | SEM__WRITE;
5516 else
5517 perms = SEM__READ;
5518
Stephen Smalley6af963f2005-05-01 08:58:39 -07005519 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520}
5521
5522static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5523{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524 u32 av = 0;
5525
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 av = 0;
5527 if (flag & S_IRUGO)
5528 av |= IPC__UNIX_READ;
5529 if (flag & S_IWUGO)
5530 av |= IPC__UNIX_WRITE;
5531
5532 if (av == 0)
5533 return 0;
5534
Stephen Smalley6af963f2005-05-01 08:58:39 -07005535 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536}
5537
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005538static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5539{
5540 struct ipc_security_struct *isec = ipcp->security;
5541 *secid = isec->sid;
5542}
5543
Eric Paris828dfe12008-04-17 13:17:49 -04005544static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545{
5546 if (inode)
5547 inode_doinit_with_dentry(inode, dentry);
5548}
5549
5550static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005551 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552{
David Howells275bb412008-11-14 10:39:19 +11005553 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005554 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005556 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
5558 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005559 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 if (error)
5561 return error;
5562 }
5563
David Howells275bb412008-11-14 10:39:19 +11005564 rcu_read_lock();
5565 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566
5567 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005568 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005570 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005572 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005574 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005575 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005576 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005577 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005578 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579 else
David Howells275bb412008-11-14 10:39:19 +11005580 goto invalid;
5581 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582
5583 if (!sid)
5584 return 0;
5585
Al Viro04ff9702007-03-12 16:17:58 +00005586 error = security_sid_to_context(sid, value, &len);
5587 if (error)
5588 return error;
5589 return len;
David Howells275bb412008-11-14 10:39:19 +11005590
5591invalid:
5592 rcu_read_unlock();
5593 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594}
5595
5596static int selinux_setprocattr(struct task_struct *p,
5597 char *name, void *value, size_t size)
5598{
5599 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005600 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005601 struct cred *new;
5602 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 int error;
5604 char *str = value;
5605
5606 if (current != p) {
5607 /* SELinux only allows a process to change its own
5608 security attributes. */
5609 return -EACCES;
5610 }
5611
5612 /*
5613 * Basic control over ability to set these attributes at all.
5614 * current == p, but we'll pass them separately in case the
5615 * above restriction is ever removed.
5616 */
5617 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005618 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005620 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005621 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005622 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005623 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005624 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005626 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005627 else
5628 error = -EINVAL;
5629 if (error)
5630 return error;
5631
5632 /* Obtain a SID for the context, if one was specified. */
5633 if (size && str[1] && str[1] != '\n') {
5634 if (str[size-1] == '\n') {
5635 str[size-1] = 0;
5636 size--;
5637 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005638 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005639 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005640 if (!capable(CAP_MAC_ADMIN)) {
5641 struct audit_buffer *ab;
5642 size_t audit_size;
5643
5644 /* We strip a nul only if it is at the end, otherwise the
5645 * context contains a nul and we should audit that */
5646 if (str[size - 1] == '\0')
5647 audit_size = size - 1;
5648 else
5649 audit_size = size;
5650 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5651 audit_log_format(ab, "op=fscreate invalid_context=");
5652 audit_log_n_untrustedstring(ab, value, audit_size);
5653 audit_log_end(ab);
5654
Stephen Smalley12b29f32008-05-07 13:03:20 -04005655 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005656 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005657 error = security_context_to_sid_force(value, size,
5658 &sid);
5659 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660 if (error)
5661 return error;
5662 }
5663
David Howellsd84f4f92008-11-14 10:39:23 +11005664 new = prepare_creds();
5665 if (!new)
5666 return -ENOMEM;
5667
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 /* Permission checking based on the specified context is
5669 performed during the actual operation (execve,
5670 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005671 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672 checks and may_create for the file creation checks. The
5673 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005674 tsec = new->security;
5675 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005677 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005679 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005680 error = may_create_key(sid, p);
5681 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005682 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005683 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005684 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005685 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005686 } else if (!strcmp(name, "current")) {
5687 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005689 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005690
David Howellsd84f4f92008-11-14 10:39:23 +11005691 /* Only allow single threaded processes to change context */
5692 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005693 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005694 error = security_bounded_transition(tsec->sid, sid);
5695 if (error)
5696 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005697 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
5699 /* Check permissions for the transition. */
5700 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005701 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005703 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704
5705 /* Check for ptracing, and update the task SID if ok.
5706 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005707 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005708 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005709 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005710 if (tracer)
5711 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005712 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713
David Howellsd84f4f92008-11-14 10:39:23 +11005714 if (tracer) {
5715 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5716 PROCESS__PTRACE, NULL);
5717 if (error)
5718 goto abort_change;
5719 }
5720
5721 tsec->sid = sid;
5722 } else {
5723 error = -EINVAL;
5724 goto abort_change;
5725 }
5726
5727 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005729
5730abort_change:
5731 abort_creds(new);
5732 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733}
5734
David Quigley746df9b2013-05-22 12:50:35 -04005735static int selinux_ismaclabel(const char *name)
5736{
5737 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5738}
5739
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005740static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5741{
5742 return security_sid_to_context(secid, secdata, seclen);
5743}
5744
David Howells7bf570d2008-04-29 20:52:51 +01005745static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005746{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005747 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005748}
5749
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005750static void selinux_release_secctx(char *secdata, u32 seclen)
5751{
Paul Moore088999e2007-08-01 11:12:58 -04005752 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005753}
5754
David P. Quigley1ee65e32009-09-03 14:25:57 -04005755/*
5756 * called with inode->i_mutex locked
5757 */
5758static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5759{
5760 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5761}
5762
5763/*
5764 * called with inode->i_mutex locked
5765 */
5766static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5767{
5768 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5769}
5770
5771static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5772{
5773 int len = 0;
5774 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5775 ctx, true);
5776 if (len < 0)
5777 return len;
5778 *ctxlen = len;
5779 return 0;
5780}
Michael LeMayd7200242006-06-22 14:47:17 -07005781#ifdef CONFIG_KEYS
5782
David Howellsd84f4f92008-11-14 10:39:23 +11005783static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005784 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005785{
David Howellsd84f4f92008-11-14 10:39:23 +11005786 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005787 struct key_security_struct *ksec;
5788
5789 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5790 if (!ksec)
5791 return -ENOMEM;
5792
David Howellsd84f4f92008-11-14 10:39:23 +11005793 tsec = cred->security;
5794 if (tsec->keycreate_sid)
5795 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005796 else
David Howellsd84f4f92008-11-14 10:39:23 +11005797 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005798
David Howells275bb412008-11-14 10:39:19 +11005799 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005800 return 0;
5801}
5802
5803static void selinux_key_free(struct key *k)
5804{
5805 struct key_security_struct *ksec = k->security;
5806
5807 k->security = NULL;
5808 kfree(ksec);
5809}
5810
5811static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005812 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005813 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005814{
5815 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005816 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005817 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005818
5819 /* if no specific permissions are requested, we skip the
5820 permission check. No serious, additional covert channels
5821 appear to be created. */
5822 if (perm == 0)
5823 return 0;
5824
David Howellsd84f4f92008-11-14 10:39:23 +11005825 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005826
5827 key = key_ref_to_ptr(key_ref);
5828 ksec = key->security;
5829
5830 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005831}
5832
David Howells70a5bb72008-04-29 01:01:26 -07005833static int selinux_key_getsecurity(struct key *key, char **_buffer)
5834{
5835 struct key_security_struct *ksec = key->security;
5836 char *context = NULL;
5837 unsigned len;
5838 int rc;
5839
5840 rc = security_sid_to_context(ksec->sid, &context, &len);
5841 if (!rc)
5842 rc = len;
5843 *_buffer = context;
5844 return rc;
5845}
5846
Michael LeMayd7200242006-06-22 14:47:17 -07005847#endif
5848
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005850 .name = "selinux",
5851
Stephen Smalley79af7302015-01-21 10:54:10 -05005852 .binder_set_context_mgr = selinux_binder_set_context_mgr,
5853 .binder_transaction = selinux_binder_transaction,
5854 .binder_transfer_binder = selinux_binder_transfer_binder,
5855 .binder_transfer_file = selinux_binder_transfer_file,
5856
Ingo Molnar9e488582009-05-07 19:26:19 +10005857 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005858 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005859 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005860 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005861 .capable = selinux_capable,
5862 .quotactl = selinux_quotactl,
5863 .quota_on = selinux_quota_on,
5864 .syslog = selinux_syslog,
5865 .vm_enough_memory = selinux_vm_enough_memory,
5866
5867 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005868
David Howellsa6f76f22008-11-14 10:39:24 +11005869 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005870 .bprm_committing_creds = selinux_bprm_committing_creds,
5871 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005872 .bprm_secureexec = selinux_bprm_secureexec,
5873
5874 .sb_alloc_security = selinux_sb_alloc_security,
5875 .sb_free_security = selinux_sb_free_security,
5876 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005877 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005878 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005879 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005880 .sb_statfs = selinux_sb_statfs,
5881 .sb_mount = selinux_mount,
5882 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005883 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005884 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005885 .sb_parse_opts_str = selinux_parse_opts_str,
5886
David Quigleyd47be3d2013-05-22 12:50:34 -04005887 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888
5889 .inode_alloc_security = selinux_inode_alloc_security,
5890 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005891 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005892 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894 .inode_unlink = selinux_inode_unlink,
5895 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005896 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005897 .inode_rmdir = selinux_inode_rmdir,
5898 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005899 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900 .inode_readlink = selinux_inode_readlink,
5901 .inode_follow_link = selinux_inode_follow_link,
5902 .inode_permission = selinux_inode_permission,
5903 .inode_setattr = selinux_inode_setattr,
5904 .inode_getattr = selinux_inode_getattr,
5905 .inode_setxattr = selinux_inode_setxattr,
5906 .inode_post_setxattr = selinux_inode_post_setxattr,
5907 .inode_getxattr = selinux_inode_getxattr,
5908 .inode_listxattr = selinux_inode_listxattr,
5909 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005910 .inode_getsecurity = selinux_inode_getsecurity,
5911 .inode_setsecurity = selinux_inode_setsecurity,
5912 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005913 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005914
5915 .file_permission = selinux_file_permission,
5916 .file_alloc_security = selinux_file_alloc_security,
5917 .file_free_security = selinux_file_free_security,
5918 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005919 .mmap_file = selinux_mmap_file,
5920 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921 .file_mprotect = selinux_file_mprotect,
5922 .file_lock = selinux_file_lock,
5923 .file_fcntl = selinux_file_fcntl,
5924 .file_set_fowner = selinux_file_set_fowner,
5925 .file_send_sigiotask = selinux_file_send_sigiotask,
5926 .file_receive = selinux_file_receive,
5927
Eric Paris83d49852012-04-04 13:45:40 -04005928 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005929
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005931 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005932 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005933 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005934 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005935 .kernel_act_as = selinux_kernel_act_as,
5936 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005937 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005938 .task_setpgid = selinux_task_setpgid,
5939 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005940 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005941 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005943 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005944 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005945 .task_setrlimit = selinux_task_setrlimit,
5946 .task_setscheduler = selinux_task_setscheduler,
5947 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005948 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949 .task_kill = selinux_task_kill,
5950 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005951 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952
5953 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005954 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955
5956 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5957 .msg_msg_free_security = selinux_msg_msg_free_security,
5958
5959 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5960 .msg_queue_free_security = selinux_msg_queue_free_security,
5961 .msg_queue_associate = selinux_msg_queue_associate,
5962 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5963 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5964 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5965
5966 .shm_alloc_security = selinux_shm_alloc_security,
5967 .shm_free_security = selinux_shm_free_security,
5968 .shm_associate = selinux_shm_associate,
5969 .shm_shmctl = selinux_shm_shmctl,
5970 .shm_shmat = selinux_shm_shmat,
5971
Eric Paris828dfe12008-04-17 13:17:49 -04005972 .sem_alloc_security = selinux_sem_alloc_security,
5973 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 .sem_associate = selinux_sem_associate,
5975 .sem_semctl = selinux_sem_semctl,
5976 .sem_semop = selinux_sem_semop,
5977
Eric Paris828dfe12008-04-17 13:17:49 -04005978 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005979
Eric Paris828dfe12008-04-17 13:17:49 -04005980 .getprocattr = selinux_getprocattr,
5981 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005982
David Quigley746df9b2013-05-22 12:50:35 -04005983 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005984 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005985 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005986 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005987 .inode_notifysecctx = selinux_inode_notifysecctx,
5988 .inode_setsecctx = selinux_inode_setsecctx,
5989 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005990
Eric Paris828dfe12008-04-17 13:17:49 -04005991 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005992 .unix_may_send = selinux_socket_unix_may_send,
5993
5994 .socket_create = selinux_socket_create,
5995 .socket_post_create = selinux_socket_post_create,
5996 .socket_bind = selinux_socket_bind,
5997 .socket_connect = selinux_socket_connect,
5998 .socket_listen = selinux_socket_listen,
5999 .socket_accept = selinux_socket_accept,
6000 .socket_sendmsg = selinux_socket_sendmsg,
6001 .socket_recvmsg = selinux_socket_recvmsg,
6002 .socket_getsockname = selinux_socket_getsockname,
6003 .socket_getpeername = selinux_socket_getpeername,
6004 .socket_getsockopt = selinux_socket_getsockopt,
6005 .socket_setsockopt = selinux_socket_setsockopt,
6006 .socket_shutdown = selinux_socket_shutdown,
6007 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08006008 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
6009 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006010 .sk_alloc_security = selinux_sk_alloc_security,
6011 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07006012 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04006013 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006014 .sock_graft = selinux_sock_graft,
6015 .inet_conn_request = selinux_inet_conn_request,
6016 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06006017 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04006018 .secmark_relabel_packet = selinux_secmark_relabel_packet,
6019 .secmark_refcount_inc = selinux_secmark_refcount_inc,
6020 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07006021 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006022 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
6023 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006024 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006025 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04006026 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00006027 .tun_dev_open = selinux_tun_dev_open,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006028
6029#ifdef CONFIG_SECURITY_NETWORK_XFRM
6030 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
6031 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
6032 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006033 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04006034 .xfrm_state_alloc = selinux_xfrm_state_alloc,
6035 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006036 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07006037 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04006038 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006039 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07006040 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006041#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006042
6043#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04006044 .key_alloc = selinux_key_alloc,
6045 .key_free = selinux_key_free,
6046 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07006047 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07006048#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006049
6050#ifdef CONFIG_AUDIT
6051 .audit_rule_init = selinux_audit_rule_init,
6052 .audit_rule_known = selinux_audit_rule_known,
6053 .audit_rule_match = selinux_audit_rule_match,
6054 .audit_rule_free = selinux_audit_rule_free,
6055#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006056};
6057
6058static __init int selinux_init(void)
6059{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006060 if (!security_module_enable(&selinux_ops)) {
6061 selinux_enabled = 0;
6062 return 0;
6063 }
6064
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065 if (!selinux_enabled) {
6066 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6067 return 0;
6068 }
6069
6070 printk(KERN_INFO "SELinux: Initializing.\n");
6071
6072 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006073 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006074
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006075 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6076
James Morris7cae7e22006-03-22 00:09:22 -08006077 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6078 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006079 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006080 avc_init();
6081
Eric Paris828dfe12008-04-17 13:17:49 -04006082 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006083 panic("SELinux: Unable to register with kernel.\n");
6084
Paul Moore615e51f2014-06-26 14:33:56 -04006085 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6086 panic("SELinux: Unable to register AVC netcache callback\n");
6087
Eric Paris828dfe12008-04-17 13:17:49 -04006088 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006089 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006090 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006091 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006092
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093 return 0;
6094}
6095
Al Viroe8c26252010-03-23 06:36:54 -04006096static void delayed_superblock_init(struct super_block *sb, void *unused)
6097{
6098 superblock_doinit(sb, NULL);
6099}
6100
Linus Torvalds1da177e2005-04-16 15:20:36 -07006101void selinux_complete_init(void)
6102{
Eric Parisfadcdb42007-02-22 18:11:31 -05006103 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006104
6105 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006106 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006107 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006108}
6109
6110/* SELinux requires early initialization in order to label
6111 all processes and objects when they are created. */
6112security_initcall(selinux_init);
6113
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006114#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006115
Jiri Pirko25db6be2014-09-03 17:42:13 +02006116static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006117 {
6118 .hook = selinux_ipv4_postroute,
6119 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006120 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006121 .hooknum = NF_INET_POST_ROUTING,
6122 .priority = NF_IP_PRI_SELINUX_LAST,
6123 },
6124 {
6125 .hook = selinux_ipv4_forward,
6126 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006127 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006128 .hooknum = NF_INET_FORWARD,
6129 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006130 },
6131 {
6132 .hook = selinux_ipv4_output,
6133 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006134 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006135 .hooknum = NF_INET_LOCAL_OUT,
6136 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006137 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006138#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006139 {
6140 .hook = selinux_ipv6_postroute,
6141 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006142 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006143 .hooknum = NF_INET_POST_ROUTING,
6144 .priority = NF_IP6_PRI_SELINUX_LAST,
6145 },
6146 {
6147 .hook = selinux_ipv6_forward,
6148 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006149 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006150 .hooknum = NF_INET_FORWARD,
6151 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006152 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006153#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006154};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006155
6156static int __init selinux_nf_ip_init(void)
6157{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006158 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006159
6160 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006161 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006162
6163 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6164
Jiri Pirko25db6be2014-09-03 17:42:13 +02006165 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006166 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006167 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006168
Jiri Pirko25db6be2014-09-03 17:42:13 +02006169 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006170}
6171
6172__initcall(selinux_nf_ip_init);
6173
6174#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6175static void selinux_nf_ip_exit(void)
6176{
Eric Parisfadcdb42007-02-22 18:11:31 -05006177 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178
Jiri Pirko25db6be2014-09-03 17:42:13 +02006179 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006180}
6181#endif
6182
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006183#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006184
6185#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6186#define selinux_nf_ip_exit()
6187#endif
6188
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006189#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006190
6191#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006192static int selinux_disabled;
6193
Linus Torvalds1da177e2005-04-16 15:20:36 -07006194int selinux_disable(void)
6195{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006196 if (ss_initialized) {
6197 /* Not permitted after initial policy load. */
6198 return -EINVAL;
6199 }
6200
6201 if (selinux_disabled) {
6202 /* Only do this once. */
6203 return -EINVAL;
6204 }
6205
6206 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6207
6208 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006209 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006210
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006211 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006212
Eric Parisaf8ff042009-09-20 21:23:01 -04006213 /* Try to destroy the avc node cache */
6214 avc_disable();
6215
Linus Torvalds1da177e2005-04-16 15:20:36 -07006216 /* Unregister netfilter hooks. */
6217 selinux_nf_ip_exit();
6218
6219 /* Unregister selinuxfs. */
6220 exit_sel_fs();
6221
6222 return 0;
6223}
6224#endif