blob: a5091ec06aa62816798510e40a1bcf005d2abd3d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
David Quigleyeb9ae682013-05-22 12:50:37 -040084#include <linux/security.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
David P. Quigley11689d42009-01-16 09:22:03 -050098#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050099
James Morris20510f22007-10-16 23:31:32 -0700100extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101
Paul Moored621d352008-01-29 08:43:36 -0500102/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000103static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500104
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400106int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107
108static int __init enforcing_setup(char *str)
109{
Eric Parisf5269712008-05-14 11:27:45 -0400110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113 return 1;
114}
115__setup("enforcing=", enforcing_setup);
116#endif
117
118#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121static int __init selinux_enabled_setup(char *str)
122{
Eric Parisf5269712008-05-14 11:27:45 -0400123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126 return 1;
127}
128__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400129#else
130int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131#endif
132
Christoph Lametere18b8902006-12-06 20:33:20 -0800133static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800134
Paul Moored621d352008-01-29 08:43:36 -0500135/**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145static int selinux_secmark_enabled(void)
146{
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148}
149
David Howellsd84f4f92008-11-14 10:39:23 +1100150/*
151 * initialise the security for the init task
152 */
153static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154{
David Howells3b11a1d2008-11-14 10:39:26 +1100155 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156 struct task_security_struct *tsec;
157
James Morris89d155e2005-10-30 14:59:21 -0800158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100160 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161
David Howellsd84f4f92008-11-14 10:39:23 +1100162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100163 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164}
165
David Howells275bb412008-11-14 10:39:19 +1100166/*
David Howells88e67f32008-11-14 10:39:21 +1100167 * get the security ID of a set of credentials
168 */
169static inline u32 cred_sid(const struct cred *cred)
170{
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175}
176
177/*
David Howells3b11a1d2008-11-14 10:39:26 +1100178 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100179 */
180static inline u32 task_sid(const struct task_struct *task)
181{
David Howells275bb412008-11-14 10:39:19 +1100182 u32 sid;
183
184 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100185 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100186 rcu_read_unlock();
187 return sid;
188}
189
190/*
David Howells3b11a1d2008-11-14 10:39:26 +1100191 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100192 */
193static inline u32 current_sid(void)
194{
Paul Moore5fb49872010-04-22 14:46:19 -0400195 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100196
197 return tsec->sid;
198}
199
David Howells88e67f32008-11-14 10:39:21 +1100200/* Allocate and free functions for each kind of security blob. */
201
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202static int inode_alloc_security(struct inode *inode)
203{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
Josef Bacika02fe132008-04-04 09:35:05 +1100207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 if (!isec)
209 return -ENOMEM;
210
Eric Paris23970742006-09-25 23:32:01 -0700211 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100216 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 inode->i_security = isec;
218
219 return 0;
220}
221
222static void inode_free_security(struct inode *inode)
223{
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
231
232 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800233 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234}
235
236static int file_alloc_security(struct file *file)
237{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100239 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!fsec)
243 return -ENOMEM;
244
David Howells275bb412008-11-14 10:39:19 +1100245 fsec->sid = sid;
246 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 file->f_security = fsec;
248
249 return 0;
250}
251
252static void file_free_security(struct file *file)
253{
254 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = NULL;
256 kfree(fsec);
257}
258
259static int superblock_alloc_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec;
262
James Morris89d155e2005-10-30 14:59:21 -0800263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 if (!sbsec)
265 return -ENOMEM;
266
Eric Parisbc7e9822006-09-25 23:32:02 -0700267 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sbsec->sb = sb;
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 sb->s_security = sbsec;
275
276 return 0;
277}
278
279static void superblock_free_security(struct super_block *sb)
280{
281 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sb->s_security = NULL;
283 kfree(sbsec);
284}
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286/* The file system's label must be initialized prior to use. */
287
David Quigleyeb9ae682013-05-22 12:50:37 -0400288static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400295 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296};
297
298static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
299
300static inline int inode_doinit(struct inode *inode)
301{
302 return inode_doinit_with_dentry(inode, NULL);
303}
304
305enum {
Eric Paris31e87932007-09-19 17:19:12 -0400306 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 Opt_context = 1,
308 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500309 Opt_defcontext = 3,
310 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500311 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312};
313
Steven Whitehousea447c092008-10-13 10:46:57 +0100314static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500319 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400320 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321};
322
323#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
324
Eric Parisc312feb2006-07-10 04:43:53 -0700325static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100327 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700328{
David Howells275bb412008-11-14 10:39:19 +1100329 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700330 int rc;
331
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
334 if (rc)
335 return rc;
336
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
339 return rc;
340}
341
Eric Paris08089252006-07-10 04:43:55 -0700342static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100344 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700345{
David Howells275bb412008-11-14 10:39:19 +1100346 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700347 int rc;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
350 if (rc)
351 return rc;
352
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
355 return rc;
356}
357
Eric Parisc9180a52007-11-30 13:00:35 -0500358static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359{
360 struct superblock_security_struct *sbsec = sb->s_security;
361 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500362 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 int rc = 0;
364
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500371 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = -EOPNOTSUPP;
375 goto out;
376 }
Eric Parisc9180a52007-11-30 13:00:35 -0500377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
383 else
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
387 goto out;
388 }
389 }
390
David P. Quigley11689d42009-01-16 09:22:03 -0500391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392
Eric Parisc9180a52007-11-30 13:00:35 -0500393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500396 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
David P. Quigley11689d42009-01-16 09:22:03 -0500401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
406
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
410
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500457 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500463 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
466 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500467 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500468 tmp >>= 1;
469 }
David P. Quigley11689d42009-01-16 09:22:03 -0500470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473
Eric Parise0007522008-03-05 10:31:54 -0500474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 rc = -ENOMEM;
477 goto out_free;
478 }
479
Eric Parise0007522008-03-05 10:31:54 -0500480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500482 rc = -ENOMEM;
483 goto out_free;
484 }
485
486 i = 0;
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
489 if (rc)
490 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500493 }
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496 if (rc)
497 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500500 }
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503 if (rc)
504 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500507 }
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
511
512 rc = security_sid_to_context(isec->sid, &context, &len);
513 if (rc)
514 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500517 }
David P. Quigley11689d42009-01-16 09:22:03 -0500518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
521 }
Eric Parisc9180a52007-11-30 13:00:35 -0500522
Eric Parise0007522008-03-05 10:31:54 -0500523 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500524
525 return 0;
526
527out_free:
Eric Parise0007522008-03-05 10:31:54 -0500528 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500529 return rc;
530}
531
532static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
534{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 char mnt_flags = sbsec->flags & SE_MNTMASK;
536
Eric Parisc9180a52007-11-30 13:00:35 -0500537 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500538 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
541 return 1;
542
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
545 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500548 return 1;
549 return 0;
550}
Eric Parise0007522008-03-05 10:31:54 -0500551
Eric Parisc9180a52007-11-30 13:00:35 -0500552/*
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
555 */
Eric Parise0007522008-03-05 10:31:54 -0500556static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500560{
David Howells275bb412008-11-14 10:39:19 +1100561 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500562 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500572
573 mutex_lock(&sbsec->lock);
574
575 if (!ss_initialized) {
576 if (!num_opts) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500585 goto out;
586 }
David Quigley649f6e72013-05-22 12:50:36 -0400587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
590 rc = -EINVAL;
591 goto out;
592 }
Eric Parisc9180a52007-11-30 13:00:35 -0500593
594 /*
Eric Parise0007522008-03-05 10:31:54 -0500595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
599 *
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
604 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500606 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400607 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500608
609 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
613 */
614 for (i = 0; i < num_opts; i++) {
615 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500616
617 if (flags[i] == SE_SBLABELSUPP)
618 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
621 if (rc) {
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
624 mount_options[i], sb->s_id, name, rc);
625 goto out;
626 }
627 switch (flags[i]) {
628 case FSCONTEXT_MNT:
629 fscontext_sid = sid;
630
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632 fscontext_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= FSCONTEXT_MNT;
636 break;
637 case CONTEXT_MNT:
638 context_sid = sid;
639
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641 context_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= CONTEXT_MNT;
645 break;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
648
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650 rootcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= ROOTCONTEXT_MNT;
654
655 break;
656 case DEFCONTEXT_MNT:
657 defcontext_sid = sid;
658
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660 defcontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= DEFCONTEXT_MNT;
664
665 break;
666 default:
667 rc = -EINVAL;
668 goto out;
669 }
670 }
671
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500673 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500675 goto out_double_mount;
676 rc = 0;
677 goto out;
678 }
679
James Morris089be432008-07-15 18:32:49 +1000680 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500681 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500682
David Quigleyeb9ae682013-05-22 12:50:37 -0400683 if (!sbsec->behavior) {
684 /*
685 * Determine the labeling behavior to use for this
686 * filesystem type.
687 */
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
691 if (rc) {
692 printk(KERN_WARNING
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
Eric Parisc9180a52007-11-30 13:00:35 -0500697 }
Eric Parisc9180a52007-11-30 13:00:35 -0500698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500701 if (rc)
702 goto out;
703
704 sbsec->sid = fscontext_sid;
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715 }
716
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (context_sid) {
718 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
720 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc)
722 goto out;
723 sbsec->sid = context_sid;
724 } else {
David Howells275bb412008-11-14 10:39:19 +1100725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
726 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500727 if (rc)
728 goto out;
729 }
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
732
733 sbsec->mntpoint_sid = context_sid;
734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
735 }
736
737 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500740 if (rc)
741 goto out;
742
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
745 }
746
747 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500750 rc = -EINVAL;
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
753 goto out;
754 }
755
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100758 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500759 if (rc)
760 goto out;
761 }
762
763 sbsec->def_sid = defcontext_sid;
764 }
765
766 rc = sb_finish_set_opts(sb);
767out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700768 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500770out_double_mount:
771 rc = -EINVAL;
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
774 goto out;
775}
776
Jeff Layton094f7b62013-04-01 08:14:24 -0400777static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
779{
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
784
785 if (oldflags != newflags)
786 goto mismatch;
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788 goto mismatch;
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790 goto mismatch;
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792 goto mismatch;
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
797 goto mismatch;
798 }
799 return 0;
800mismatch:
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
804 return -EBUSY;
805}
806
807static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500808 struct super_block *newsb)
809{
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
812
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
816
Eric Paris0f5e6422008-04-21 16:24:11 -0400817 /*
818 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400819 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400820 */
Al Viroe8c26252010-03-23 06:36:54 -0400821 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400822 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Jeff Layton094f7b62013-04-01 08:14:24 -0400827 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400829 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400862 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500863}
864
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200865static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500867{
Eric Parise0007522008-03-05 10:31:54 -0500868 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500871 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parise0007522008-03-05 10:31:54 -0500873 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500874
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
877 int token;
878 substring_t args[MAX_OPT_ARGS];
879
880 if (!*p)
881 continue;
882
883 token = match_token(p, tokens, args);
884
885 switch (token) {
886 case Opt_context:
887 if (context || defcontext) {
888 rc = -EINVAL;
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890 goto out_err;
891 }
892 context = match_strdup(&args[0]);
893 if (!context) {
894 rc = -ENOMEM;
895 goto out_err;
896 }
897 break;
898
899 case Opt_fscontext:
900 if (fscontext) {
901 rc = -EINVAL;
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903 goto out_err;
904 }
905 fscontext = match_strdup(&args[0]);
906 if (!fscontext) {
907 rc = -ENOMEM;
908 goto out_err;
909 }
910 break;
911
912 case Opt_rootcontext:
913 if (rootcontext) {
914 rc = -EINVAL;
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916 goto out_err;
917 }
918 rootcontext = match_strdup(&args[0]);
919 if (!rootcontext) {
920 rc = -ENOMEM;
921 goto out_err;
922 }
923 break;
924
925 case Opt_defcontext:
926 if (context || defcontext) {
927 rc = -EINVAL;
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929 goto out_err;
930 }
931 defcontext = match_strdup(&args[0]);
932 if (!defcontext) {
933 rc = -ENOMEM;
934 goto out_err;
935 }
936 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500937 case Opt_labelsupport:
938 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500939 default:
940 rc = -EINVAL;
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
942 goto out_err;
943
944 }
945 }
946
Eric Parise0007522008-03-05 10:31:54 -0500947 rc = -ENOMEM;
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949 if (!opts->mnt_opts)
950 goto out_err;
951
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
955 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500956 }
957
Eric Parise0007522008-03-05 10:31:54 -0500958 if (fscontext) {
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
961 }
962 if (context) {
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
965 }
966 if (rootcontext) {
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
969 }
970 if (defcontext) {
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 }
974
975 opts->num_mnt_opts = num_mnt_opts;
976 return 0;
977
Eric Parisc9180a52007-11-30 13:00:35 -0500978out_err:
979 kfree(context);
980 kfree(defcontext);
981 kfree(fscontext);
982 kfree(rootcontext);
983 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984}
Eric Parise0007522008-03-05 10:31:54 -0500985/*
986 * string mount options parsing and call set the sbsec
987 */
988static int superblock_doinit(struct super_block *sb, void *data)
989{
990 int rc = 0;
991 char *options = data;
992 struct security_mnt_opts opts;
993
994 security_init_mnt_opts(&opts);
995
996 if (!data)
997 goto out;
998
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000
1001 rc = selinux_parse_opts_str(options, &opts);
1002 if (rc)
1003 goto out_err;
1004
1005out:
David Quigley649f6e72013-05-22 12:50:36 -04001006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001007
1008out_err:
1009 security_free_mnt_opts(&opts);
1010 return rc;
1011}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012
Adrian Bunk3583a712008-07-22 20:21:23 +03001013static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001015{
1016 int i;
1017 char *prefix;
1018
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001020 char *has_comma;
1021
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1024 else
1025 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001026
1027 switch (opts->mnt_opts_flags[i]) {
1028 case CONTEXT_MNT:
1029 prefix = CONTEXT_STR;
1030 break;
1031 case FSCONTEXT_MNT:
1032 prefix = FSCONTEXT_STR;
1033 break;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1036 break;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1039 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001040 case SE_SBLABELSUPP:
1041 seq_putc(m, ',');
1042 seq_puts(m, LABELSUPP_STR);
1043 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001044 default:
1045 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001046 return;
Eric Paris2069f452008-07-04 09:47:13 +10001047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057}
1058
1059static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060{
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001069 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001070 }
Eric Paris2069f452008-07-04 09:47:13 +10001071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077}
1078
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079static inline u16 inode_mode_to_security_class(umode_t mode)
1080{
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100}
1101
James Morris13402582005-09-30 14:24:34 -04001102static inline int default_protocol_stream(int protocol)
1103{
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105}
1106
1107static inline int default_protocol_dgram(int protocol)
1108{
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110}
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113{
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001139 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001149 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 }
1175
1176 return SECCLASS_SOCKET;
1177}
1178
1179#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001180static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 u16 tclass,
1182 u32 *sid)
1183{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001184 int rc;
1185 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186
Eric Paris828dfe12008-04-17 13:17:49 -04001187 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 if (!buffer)
1189 return -ENOMEM;
1190
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1192 if (IS_ERR(path))
1193 rc = PTR_ERR(path);
1194 else {
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1199 path[1] = '/';
1200 path++;
1201 }
1202 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 free_page((unsigned long)buffer);
1205 return rc;
1206}
1207#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001208static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 u16 tclass,
1210 u32 *sid)
1211{
1212 return -EINVAL;
1213}
1214#endif
1215
1216/* The inode's security attributes must be initialized before first use. */
1217static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1218{
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1221 u32 sid;
1222 struct dentry *dentry;
1223#define INITCONTEXTLEN 255
1224 char *context = NULL;
1225 unsigned len = 0;
1226 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227
1228 if (isec->initialized)
1229 goto out;
1230
Eric Paris23970742006-09-25 23:32:01 -07001231 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001233 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234
1235 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
1246
1247 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001248 case SECURITY_FS_USE_NATIVE:
1249 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
Eric Paris23970742006-09-25 23:32:01 -07001275 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 }
1277
1278 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001279 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001283 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001285 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001289 kfree(context);
1290
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1293 NULL, 0);
1294 if (rc < 0) {
1295 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001296 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001299 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 if (!context) {
1301 rc = -ENOMEM;
1302 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001303 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001305 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 rc = inode->i_op->getxattr(dentry,
1307 XATTR_NAME_SELINUX,
1308 context, len);
1309 }
1310 dput(dentry);
1311 if (rc < 0) {
1312 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001314 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 -rc, inode->i_sb->s_id, inode->i_ino);
1316 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001317 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 }
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1321 rc = 0;
1322 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001323 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001324 sbsec->def_sid,
1325 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1329
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1335 } else {
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 kfree(context);
1341 /* Leave with the unlabeled SID */
1342 rc = 0;
1343 break;
1344 }
1345 }
1346 kfree(context);
1347 isec->sid = sid;
1348 break;
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1351 break;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1355
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sid;
1363 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001368 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 isec->sid = sbsec->sid;
1370
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001372 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001374 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 isec->sclass,
1376 &sid);
1377 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001378 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 isec->sid = sid;
1380 }
1381 }
1382 break;
1383 }
1384
1385 isec->initialized = 1;
1386
Eric Paris23970742006-09-25 23:32:01 -07001387out_unlock:
1388 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389out:
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392 return rc;
1393}
1394
1395/* Convert a Linux signal to an access vector. */
1396static inline u32 signal_to_av(int sig)
1397{
1398 u32 perm = 0;
1399
1400 switch (sig) {
1401 case SIGCHLD:
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1404 break;
1405 case SIGKILL:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1408 break;
1409 case SIGSTOP:
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1412 break;
1413 default:
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1416 break;
1417 }
1418
1419 return perm;
1420}
1421
David Howells275bb412008-11-14 10:39:19 +11001422/*
David Howellsd84f4f92008-11-14 10:39:23 +11001423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1425 */
1426static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1428 u32 perms)
1429{
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433}
1434
1435/*
David Howells88e67f32008-11-14 10:39:21 +11001436 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001439 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001440 */
1441static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 u32 perms)
1444{
David Howells275bb412008-11-14 10:39:19 +11001445 const struct task_security_struct *__tsec1, *__tsec2;
1446 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447
David Howells275bb412008-11-14 10:39:19 +11001448 rcu_read_lock();
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1451 rcu_read_unlock();
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
David Howells3b11a1d2008-11-14 10:39:26 +11001455/*
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1460 */
1461static int current_has_perm(const struct task_struct *tsk,
1462 u32 perms)
1463{
1464 u32 sid, tsid;
1465
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1469}
1470
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001471#if CAP_LAST_CAP > 63
1472#error Fix SELinux to handle capabilities > 63.
1473#endif
1474
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001476static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001477 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478{
Thomas Liu2bf49692009-07-14 12:14:09 -04001479 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001480 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001481 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001482 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001483 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001484 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485
Eric Paris50c205f2012-04-04 15:01:43 -04001486 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 ad.u.cap = cap;
1488
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001489 switch (CAP_TO_INDEX(cap)) {
1490 case 0:
1491 sclass = SECCLASS_CAPABILITY;
1492 break;
1493 case 1:
1494 sclass = SECCLASS_CAPABILITY2;
1495 break;
1496 default:
1497 printk(KERN_ERR
1498 "SELinux: out of range capability %d\n", cap);
1499 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001500 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001501 }
Eric Paris06112162008-11-11 22:02:50 +11001502
David Howells275bb412008-11-14 10:39:19 +11001503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001504 if (audit == SECURITY_CAP_AUDIT) {
1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1506 if (rc2)
1507 return rc2;
1508 }
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001528 struct common_audit_data *adp,
1529 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
David Howellse0e81732009-09-02 09:13:40 +01001534 validate_creds(cred);
1535
Eric Paris828dfe12008-04-17 13:17:49 -04001536 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001537 return 0;
1538
David Howells88e67f32008-11-14 10:39:21 +11001539 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 isec = inode->i_security;
1541
Eric Paris9ade0cf2011-04-25 16:26:29 -04001542 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543}
1544
1545/* Same as inode_has_perm, but pass explicit audit data containing
1546 the dentry to help the auditing code to more easily generate the
1547 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001548static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 struct dentry *dentry,
1550 u32 av)
1551{
1552 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001553 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001554
Eric Paris50c205f2012-04-04 15:01:43 -04001555 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001556 ad.u.dentry = dentry;
1557 return inode_has_perm(cred, inode, av, &ad, 0);
1558}
1559
1560/* Same as inode_has_perm, but pass explicit audit data containing
1561 the path to help the auditing code to more easily generate the
1562 pathname if needed. */
1563static inline int path_has_perm(const struct cred *cred,
1564 struct path *path,
1565 u32 av)
1566{
1567 struct inode *inode = path->dentry->d_inode;
1568 struct common_audit_data ad;
1569
Eric Paris50c205f2012-04-04 15:01:43 -04001570 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001571 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001572 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573}
1574
David Howells13f8e982013-06-13 23:37:55 +01001575/* Same as path_has_perm, but uses the inode from the file struct. */
1576static inline int file_path_has_perm(const struct cred *cred,
1577 struct file *file,
1578 u32 av)
1579{
1580 struct common_audit_data ad;
1581
1582 ad.type = LSM_AUDIT_DATA_PATH;
1583 ad.u.path = file->f_path;
1584 return inode_has_perm(cred, file_inode(file), av, &ad, 0);
1585}
1586
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587/* Check whether a task can use an open file descriptor to
1588 access an inode in a given way. Check access to the
1589 descriptor itself, and then use dentry_has_perm to
1590 check a particular permission to the file.
1591 Access to the descriptor is implicitly granted if it
1592 has the same SID as the process. If av is zero, then
1593 access to the file is not checked, e.g. for cases
1594 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001595static int file_has_perm(const struct cred *cred,
1596 struct file *file,
1597 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001600 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001601 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001602 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 int rc;
1604
Eric Paris50c205f2012-04-04 15:01:43 -04001605 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001606 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
David Howells275bb412008-11-14 10:39:19 +11001608 if (sid != fsec->sid) {
1609 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 SECCLASS_FD,
1611 FD__USE,
1612 &ad);
1613 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001614 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 }
1616
1617 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001618 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001620 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621
David Howells88e67f32008-11-14 10:39:21 +11001622out:
1623 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624}
1625
1626/* Check whether a task can create a file. */
1627static int may_create(struct inode *dir,
1628 struct dentry *dentry,
1629 u16 tclass)
1630{
Paul Moore5fb49872010-04-22 14:46:19 -04001631 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 struct inode_security_struct *dsec;
1633 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001634 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001635 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636 int rc;
1637
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 dsec = dir->i_security;
1639 sbsec = dir->i_sb->s_security;
1640
David Howells275bb412008-11-14 10:39:19 +11001641 sid = tsec->sid;
1642 newsid = tsec->create_sid;
1643
Eric Paris50c205f2012-04-04 15:01:43 -04001644 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001645 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646
David Howells275bb412008-11-14 10:39:19 +11001647 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 DIR__ADD_NAME | DIR__SEARCH,
1649 &ad);
1650 if (rc)
1651 return rc;
1652
David P. Quigleycd895962009-01-16 09:22:04 -05001653 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001654 rc = security_transition_sid(sid, dsec->sid, tclass,
1655 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 if (rc)
1657 return rc;
1658 }
1659
David Howells275bb412008-11-14 10:39:19 +11001660 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 if (rc)
1662 return rc;
1663
1664 return avc_has_perm(newsid, sbsec->sid,
1665 SECCLASS_FILESYSTEM,
1666 FILESYSTEM__ASSOCIATE, &ad);
1667}
1668
Michael LeMay4eb582c2006-06-26 00:24:57 -07001669/* Check whether a task can create a key. */
1670static int may_create_key(u32 ksid,
1671 struct task_struct *ctx)
1672{
David Howells275bb412008-11-14 10:39:19 +11001673 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001674
David Howells275bb412008-11-14 10:39:19 +11001675 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001676}
1677
Eric Paris828dfe12008-04-17 13:17:49 -04001678#define MAY_LINK 0
1679#define MAY_UNLINK 1
1680#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681
1682/* Check whether a task can link, unlink, or rmdir a file/directory. */
1683static int may_link(struct inode *dir,
1684 struct dentry *dentry,
1685 int kind)
1686
1687{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001689 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001690 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 u32 av;
1692 int rc;
1693
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 dsec = dir->i_security;
1695 isec = dentry->d_inode->i_security;
1696
Eric Paris50c205f2012-04-04 15:01:43 -04001697 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001698 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699
1700 av = DIR__SEARCH;
1701 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 if (rc)
1704 return rc;
1705
1706 switch (kind) {
1707 case MAY_LINK:
1708 av = FILE__LINK;
1709 break;
1710 case MAY_UNLINK:
1711 av = FILE__UNLINK;
1712 break;
1713 case MAY_RMDIR:
1714 av = DIR__RMDIR;
1715 break;
1716 default:
Eric Paris744ba352008-04-17 11:52:44 -04001717 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1718 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 return 0;
1720 }
1721
David Howells275bb412008-11-14 10:39:19 +11001722 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 return rc;
1724}
1725
1726static inline int may_rename(struct inode *old_dir,
1727 struct dentry *old_dentry,
1728 struct inode *new_dir,
1729 struct dentry *new_dentry)
1730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001732 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001733 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 u32 av;
1735 int old_is_dir, new_is_dir;
1736 int rc;
1737
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 old_dsec = old_dir->i_security;
1739 old_isec = old_dentry->d_inode->i_security;
1740 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1741 new_dsec = new_dir->i_security;
1742
Eric Paris50c205f2012-04-04 15:01:43 -04001743 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744
Eric Parisa2694342011-04-25 13:10:27 -04001745 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001746 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1748 if (rc)
1749 return rc;
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 old_isec->sclass, FILE__RENAME, &ad);
1752 if (rc)
1753 return rc;
1754 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001755 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 old_isec->sclass, DIR__REPARENT, &ad);
1757 if (rc)
1758 return rc;
1759 }
1760
Eric Parisa2694342011-04-25 13:10:27 -04001761 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 av = DIR__ADD_NAME | DIR__SEARCH;
1763 if (new_dentry->d_inode)
1764 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001765 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 if (rc)
1767 return rc;
1768 if (new_dentry->d_inode) {
1769 new_isec = new_dentry->d_inode->i_security;
1770 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001771 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772 new_isec->sclass,
1773 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1774 if (rc)
1775 return rc;
1776 }
1777
1778 return 0;
1779}
1780
1781/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001782static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 struct super_block *sb,
1784 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001785 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001788 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001791 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792}
1793
1794/* Convert a Linux mode and permission mask to an access vector. */
1795static inline u32 file_mask_to_av(int mode, int mask)
1796{
1797 u32 av = 0;
1798
Al Virodba19c62011-07-25 20:49:29 -04001799 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 if (mask & MAY_EXEC)
1801 av |= FILE__EXECUTE;
1802 if (mask & MAY_READ)
1803 av |= FILE__READ;
1804
1805 if (mask & MAY_APPEND)
1806 av |= FILE__APPEND;
1807 else if (mask & MAY_WRITE)
1808 av |= FILE__WRITE;
1809
1810 } else {
1811 if (mask & MAY_EXEC)
1812 av |= DIR__SEARCH;
1813 if (mask & MAY_WRITE)
1814 av |= DIR__WRITE;
1815 if (mask & MAY_READ)
1816 av |= DIR__READ;
1817 }
1818
1819 return av;
1820}
1821
1822/* Convert a Linux file to an access vector. */
1823static inline u32 file_to_av(struct file *file)
1824{
1825 u32 av = 0;
1826
1827 if (file->f_mode & FMODE_READ)
1828 av |= FILE__READ;
1829 if (file->f_mode & FMODE_WRITE) {
1830 if (file->f_flags & O_APPEND)
1831 av |= FILE__APPEND;
1832 else
1833 av |= FILE__WRITE;
1834 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001835 if (!av) {
1836 /*
1837 * Special file opened with flags 3 for ioctl-only use.
1838 */
1839 av = FILE__IOCTL;
1840 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841
1842 return av;
1843}
1844
Eric Paris8b6a5a32008-10-29 17:06:46 -04001845/*
1846 * Convert a file to an access vector and include the correct open
1847 * open permission.
1848 */
1849static inline u32 open_file_to_av(struct file *file)
1850{
1851 u32 av = file_to_av(file);
1852
Eric Paris49b7b8d2010-07-23 11:44:09 -04001853 if (selinux_policycap_openperm)
1854 av |= FILE__OPEN;
1855
Eric Paris8b6a5a32008-10-29 17:06:46 -04001856 return av;
1857}
1858
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859/* Hook functions begin here. */
1860
Ingo Molnar9e488582009-05-07 19:26:19 +10001861static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001862 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 int rc;
1865
Ingo Molnar9e488582009-05-07 19:26:19 +10001866 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 if (rc)
1868 return rc;
1869
Eric Paris69f594a2012-01-03 12:25:15 -05001870 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001871 u32 sid = current_sid();
1872 u32 csid = task_sid(child);
1873 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001874 }
1875
David Howells3b11a1d2008-11-14 10:39:26 +11001876 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001877}
1878
1879static int selinux_ptrace_traceme(struct task_struct *parent)
1880{
1881 int rc;
1882
Eric Paris200ac532009-02-12 15:01:04 -05001883 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001884 if (rc)
1885 return rc;
1886
1887 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888}
1889
1890static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001891 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892{
1893 int error;
1894
David Howells3b11a1d2008-11-14 10:39:26 +11001895 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 if (error)
1897 return error;
1898
Eric Paris200ac532009-02-12 15:01:04 -05001899 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900}
1901
David Howellsd84f4f92008-11-14 10:39:23 +11001902static int selinux_capset(struct cred *new, const struct cred *old,
1903 const kernel_cap_t *effective,
1904 const kernel_cap_t *inheritable,
1905 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int error;
1908
Eric Paris200ac532009-02-12 15:01:04 -05001909 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001910 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 if (error)
1912 return error;
1913
David Howellsd84f4f92008-11-14 10:39:23 +11001914 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915}
1916
James Morris5626d3e2009-01-30 10:05:06 +11001917/*
1918 * (This comment used to live with the selinux_task_setuid hook,
1919 * which was removed).
1920 *
1921 * Since setuid only affects the current process, and since the SELinux
1922 * controls are not based on the Linux identity attributes, SELinux does not
1923 * need to control this operation. However, SELinux does control the use of
1924 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1925 */
1926
Eric Paris6a9de492012-01-03 12:25:14 -05001927static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1928 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
1930 int rc;
1931
Eric Paris6a9de492012-01-03 12:25:14 -05001932 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (rc)
1934 return rc;
1935
Eric Paris6a9de492012-01-03 12:25:14 -05001936 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937}
1938
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1940{
David Howells88e67f32008-11-14 10:39:21 +11001941 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 int rc = 0;
1943
1944 if (!sb)
1945 return 0;
1946
1947 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001948 case Q_SYNC:
1949 case Q_QUOTAON:
1950 case Q_QUOTAOFF:
1951 case Q_SETINFO:
1952 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001953 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001954 break;
1955 case Q_GETFMT:
1956 case Q_GETINFO:
1957 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001958 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001959 break;
1960 default:
1961 rc = 0; /* let the kernel handle invalid cmds */
1962 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 }
1964 return rc;
1965}
1966
1967static int selinux_quota_on(struct dentry *dentry)
1968{
David Howells88e67f32008-11-14 10:39:21 +11001969 const struct cred *cred = current_cred();
1970
Eric Paris2875fa02011-04-28 16:04:24 -04001971 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972}
1973
Eric Paris12b30522010-11-15 18:36:29 -05001974static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975{
1976 int rc;
1977
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001979 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1980 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001981 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1982 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001983 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1984 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1985 /* Set level of messages printed to console */
1986 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001987 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1988 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001989 case SYSLOG_ACTION_CLOSE: /* Close log */
1990 case SYSLOG_ACTION_OPEN: /* Open log */
1991 case SYSLOG_ACTION_READ: /* Read from log */
1992 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1993 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001994 default:
1995 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1996 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 }
1998 return rc;
1999}
2000
2001/*
2002 * Check that a process has enough memory to allocate a new virtual
2003 * mapping. 0 means there is enough memory for the allocation to
2004 * succeed and -ENOMEM implies there is not.
2005 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 * Do not audit the selinux permission check, as this is applied to all
2007 * processes that allocate mappings.
2008 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002009static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010{
2011 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012
Eric Paris6a9de492012-01-03 12:25:14 -05002013 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002014 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 if (rc == 0)
2016 cap_sys_admin = 1;
2017
Alan Cox34b4e4a2007-08-22 14:01:28 -07002018 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019}
2020
2021/* binprm security operations */
2022
David Howellsa6f76f22008-11-14 10:39:24 +11002023static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024{
David Howellsa6f76f22008-11-14 10:39:24 +11002025 const struct task_security_struct *old_tsec;
2026 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002028 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002029 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 int rc;
2031
Eric Paris200ac532009-02-12 15:01:04 -05002032 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 if (rc)
2034 return rc;
2035
David Howellsa6f76f22008-11-14 10:39:24 +11002036 /* SELinux context only depends on initial program or script and not
2037 * the script interpreter */
2038 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 return 0;
2040
David Howellsa6f76f22008-11-14 10:39:24 +11002041 old_tsec = current_security();
2042 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 isec = inode->i_security;
2044
2045 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002046 new_tsec->sid = old_tsec->sid;
2047 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048
Michael LeMay28eba5b2006-06-27 02:53:42 -07002049 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002050 new_tsec->create_sid = 0;
2051 new_tsec->keycreate_sid = 0;
2052 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053
David Howellsa6f76f22008-11-14 10:39:24 +11002054 if (old_tsec->exec_sid) {
2055 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002057 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002058
2059 /*
2060 * Minimize confusion: if no_new_privs and a transition is
2061 * explicitly requested, then fail the exec.
2062 */
2063 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2064 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 } else {
2066 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002067 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002068 SECCLASS_PROCESS, NULL,
2069 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 if (rc)
2071 return rc;
2072 }
2073
Eric Paris50c205f2012-04-04 15:01:43 -04002074 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002075 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002077 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2078 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002079 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080
David Howellsa6f76f22008-11-14 10:39:24 +11002081 if (new_tsec->sid == old_tsec->sid) {
2082 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2084 if (rc)
2085 return rc;
2086 } else {
2087 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002088 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2090 if (rc)
2091 return rc;
2092
David Howellsa6f76f22008-11-14 10:39:24 +11002093 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2095 if (rc)
2096 return rc;
2097
David Howellsa6f76f22008-11-14 10:39:24 +11002098 /* Check for shared state */
2099 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2100 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2101 SECCLASS_PROCESS, PROCESS__SHARE,
2102 NULL);
2103 if (rc)
2104 return -EPERM;
2105 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106
David Howellsa6f76f22008-11-14 10:39:24 +11002107 /* Make sure that anyone attempting to ptrace over a task that
2108 * changes its SID has the appropriate permit */
2109 if (bprm->unsafe &
2110 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2111 struct task_struct *tracer;
2112 struct task_security_struct *sec;
2113 u32 ptsid = 0;
2114
2115 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002116 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002117 if (likely(tracer != NULL)) {
2118 sec = __task_cred(tracer)->security;
2119 ptsid = sec->sid;
2120 }
2121 rcu_read_unlock();
2122
2123 if (ptsid != 0) {
2124 rc = avc_has_perm(ptsid, new_tsec->sid,
2125 SECCLASS_PROCESS,
2126 PROCESS__PTRACE, NULL);
2127 if (rc)
2128 return -EPERM;
2129 }
2130 }
2131
2132 /* Clear any possibly unsafe personality bits on exec: */
2133 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 }
2135
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 return 0;
2137}
2138
Eric Paris828dfe12008-04-17 13:17:49 -04002139static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140{
Paul Moore5fb49872010-04-22 14:46:19 -04002141 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002142 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 int atsecure = 0;
2144
David Howells275bb412008-11-14 10:39:19 +11002145 sid = tsec->sid;
2146 osid = tsec->osid;
2147
2148 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 /* Enable secure mode for SIDs transitions unless
2150 the noatsecure permission is granted between
2151 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002152 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002153 SECCLASS_PROCESS,
2154 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 }
2156
Eric Paris200ac532009-02-12 15:01:04 -05002157 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158}
2159
Al Viroc3c073f2012-08-21 22:32:06 -04002160static int match_file(const void *p, struct file *file, unsigned fd)
2161{
2162 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2163}
2164
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002166static inline void flush_unauthorized_files(const struct cred *cred,
2167 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002170 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002171 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002172 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002174 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002176 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002177 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002178 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002181 Use file_path_has_perm on the tty path directly
2182 rather than using file_has_perm, as this particular
2183 open file may belong to another process and we are
2184 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002185 file_priv = list_first_entry(&tty->tty_files,
2186 struct tty_file_private, list);
2187 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002188 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002189 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002191 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002192 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002194 /* Reset controlling tty. */
2195 if (drop_tty)
2196 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197
2198 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002199 n = iterate_fd(files, 0, match_file, cred);
2200 if (!n) /* none found? */
2201 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202
Al Viroc3c073f2012-08-21 22:32:06 -04002203 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002204 if (IS_ERR(devnull))
2205 devnull = NULL;
2206 /* replace all the matching ones with this */
2207 do {
2208 replace_fd(n - 1, devnull, 0);
2209 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2210 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002211 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212}
2213
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214/*
David Howellsa6f76f22008-11-14 10:39:24 +11002215 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 */
David Howellsa6f76f22008-11-14 10:39:24 +11002217static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{
David Howellsa6f76f22008-11-14 10:39:24 +11002219 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 int rc, i;
2222
David Howellsa6f76f22008-11-14 10:39:24 +11002223 new_tsec = bprm->cred->security;
2224 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 return;
2226
2227 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002228 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229
David Howellsa6f76f22008-11-14 10:39:24 +11002230 /* Always clear parent death signal on SID transitions. */
2231 current->pdeath_signal = 0;
2232
2233 /* Check whether the new SID can inherit resource limits from the old
2234 * SID. If not, reset all soft limits to the lower of the current
2235 * task's hard limit and the init task's soft limit.
2236 *
2237 * Note that the setting of hard limits (even to lower them) can be
2238 * controlled by the setrlimit check. The inclusion of the init task's
2239 * soft limit into the computation is to avoid resetting soft limits
2240 * higher than the default soft limit for cases where the default is
2241 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2242 */
2243 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2244 PROCESS__RLIMITINH, NULL);
2245 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002246 /* protect against do_prlimit() */
2247 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002248 for (i = 0; i < RLIM_NLIMITS; i++) {
2249 rlim = current->signal->rlim + i;
2250 initrlim = init_task.signal->rlim + i;
2251 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2252 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002253 task_unlock(current);
2254 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002255 }
2256}
2257
2258/*
2259 * Clean up the process immediately after the installation of new credentials
2260 * due to exec
2261 */
2262static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2263{
2264 const struct task_security_struct *tsec = current_security();
2265 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002266 u32 osid, sid;
2267 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002268
David Howellsa6f76f22008-11-14 10:39:24 +11002269 osid = tsec->osid;
2270 sid = tsec->sid;
2271
2272 if (sid == osid)
2273 return;
2274
2275 /* Check whether the new SID can inherit signal state from the old SID.
2276 * If not, clear itimers to avoid subsequent signal generation and
2277 * flush and unblock signals.
2278 *
2279 * This must occur _after_ the task SID has been updated so that any
2280 * kill done after the flush will be checked against the new SID.
2281 */
2282 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 if (rc) {
2284 memset(&itimer, 0, sizeof itimer);
2285 for (i = 0; i < 3; i++)
2286 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002288 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2289 __flush_signals(current);
2290 flush_signal_handlers(current, 1);
2291 sigemptyset(&current->blocked);
2292 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 spin_unlock_irq(&current->sighand->siglock);
2294 }
2295
David Howellsa6f76f22008-11-14 10:39:24 +11002296 /* Wake up the parent if it is waiting so that it can recheck
2297 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002298 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002299 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002300 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301}
2302
2303/* superblock security operations */
2304
2305static int selinux_sb_alloc_security(struct super_block *sb)
2306{
2307 return superblock_alloc_security(sb);
2308}
2309
2310static void selinux_sb_free_security(struct super_block *sb)
2311{
2312 superblock_free_security(sb);
2313}
2314
2315static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2316{
2317 if (plen > olen)
2318 return 0;
2319
2320 return !memcmp(prefix, option, plen);
2321}
2322
2323static inline int selinux_option(char *option, int len)
2324{
Eric Paris832cbd92008-04-01 13:24:09 -04002325 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2326 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2327 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002328 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2329 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330}
2331
2332static inline void take_option(char **to, char *from, int *first, int len)
2333{
2334 if (!*first) {
2335 **to = ',';
2336 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002337 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 *first = 0;
2339 memcpy(*to, from, len);
2340 *to += len;
2341}
2342
Eric Paris828dfe12008-04-17 13:17:49 -04002343static inline void take_selinux_option(char **to, char *from, int *first,
2344 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002345{
2346 int current_size = 0;
2347
2348 if (!*first) {
2349 **to = '|';
2350 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002351 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002352 *first = 0;
2353
2354 while (current_size < len) {
2355 if (*from != '"') {
2356 **to = *from;
2357 *to += 1;
2358 }
2359 from += 1;
2360 current_size += 1;
2361 }
2362}
2363
Eric Parise0007522008-03-05 10:31:54 -05002364static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365{
2366 int fnosec, fsec, rc = 0;
2367 char *in_save, *in_curr, *in_end;
2368 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002369 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
2371 in_curr = orig;
2372 sec_curr = copy;
2373
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2375 if (!nosec) {
2376 rc = -ENOMEM;
2377 goto out;
2378 }
2379
2380 nosec_save = nosec;
2381 fnosec = fsec = 1;
2382 in_save = in_end = orig;
2383
2384 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002385 if (*in_end == '"')
2386 open_quote = !open_quote;
2387 if ((*in_end == ',' && open_quote == 0) ||
2388 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 int len = in_end - in_curr;
2390
2391 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002392 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393 else
2394 take_option(&nosec, in_curr, &fnosec, len);
2395
2396 in_curr = in_end + 1;
2397 }
2398 } while (*in_end++);
2399
Eric Paris6931dfc2005-06-30 02:58:51 -07002400 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002401 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402out:
2403 return rc;
2404}
2405
Eric Paris026eb162011-03-03 16:09:14 -05002406static int selinux_sb_remount(struct super_block *sb, void *data)
2407{
2408 int rc, i, *flags;
2409 struct security_mnt_opts opts;
2410 char *secdata, **mount_options;
2411 struct superblock_security_struct *sbsec = sb->s_security;
2412
2413 if (!(sbsec->flags & SE_SBINITIALIZED))
2414 return 0;
2415
2416 if (!data)
2417 return 0;
2418
2419 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2420 return 0;
2421
2422 security_init_mnt_opts(&opts);
2423 secdata = alloc_secdata();
2424 if (!secdata)
2425 return -ENOMEM;
2426 rc = selinux_sb_copy_data(data, secdata);
2427 if (rc)
2428 goto out_free_secdata;
2429
2430 rc = selinux_parse_opts_str(secdata, &opts);
2431 if (rc)
2432 goto out_free_secdata;
2433
2434 mount_options = opts.mnt_opts;
2435 flags = opts.mnt_opts_flags;
2436
2437 for (i = 0; i < opts.num_mnt_opts; i++) {
2438 u32 sid;
2439 size_t len;
2440
2441 if (flags[i] == SE_SBLABELSUPP)
2442 continue;
2443 len = strlen(mount_options[i]);
2444 rc = security_context_to_sid(mount_options[i], len, &sid);
2445 if (rc) {
2446 printk(KERN_WARNING "SELinux: security_context_to_sid"
2447 "(%s) failed for (dev %s, type %s) errno=%d\n",
2448 mount_options[i], sb->s_id, sb->s_type->name, rc);
2449 goto out_free_opts;
2450 }
2451 rc = -EINVAL;
2452 switch (flags[i]) {
2453 case FSCONTEXT_MNT:
2454 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2455 goto out_bad_option;
2456 break;
2457 case CONTEXT_MNT:
2458 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2459 goto out_bad_option;
2460 break;
2461 case ROOTCONTEXT_MNT: {
2462 struct inode_security_struct *root_isec;
2463 root_isec = sb->s_root->d_inode->i_security;
2464
2465 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2466 goto out_bad_option;
2467 break;
2468 }
2469 case DEFCONTEXT_MNT:
2470 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2471 goto out_bad_option;
2472 break;
2473 default:
2474 goto out_free_opts;
2475 }
2476 }
2477
2478 rc = 0;
2479out_free_opts:
2480 security_free_mnt_opts(&opts);
2481out_free_secdata:
2482 free_secdata(secdata);
2483 return rc;
2484out_bad_option:
2485 printk(KERN_WARNING "SELinux: unable to change security options "
2486 "during remount (dev %s, type=%s)\n", sb->s_id,
2487 sb->s_type->name);
2488 goto out_free_opts;
2489}
2490
James Morris12204e22008-12-19 10:44:42 +11002491static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002494 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 int rc;
2496
2497 rc = superblock_doinit(sb, data);
2498 if (rc)
2499 return rc;
2500
James Morris74192242008-12-19 11:41:10 +11002501 /* Allow all mounts performed by the kernel */
2502 if (flags & MS_KERNMOUNT)
2503 return 0;
2504
Eric Paris50c205f2012-04-04 15:01:43 -04002505 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002506 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002507 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508}
2509
David Howells726c3342006-06-23 02:02:58 -07002510static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511{
David Howells88e67f32008-11-14 10:39:21 +11002512 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002513 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514
Eric Paris50c205f2012-04-04 15:01:43 -04002515 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002516 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002517 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518}
2519
Al Viro808d4e32012-10-11 11:42:01 -04002520static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002521 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002522 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002523 unsigned long flags,
2524 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525{
David Howells88e67f32008-11-14 10:39:21 +11002526 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527
2528 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002529 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002530 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 else
Eric Paris2875fa02011-04-28 16:04:24 -04002532 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533}
2534
2535static int selinux_umount(struct vfsmount *mnt, int flags)
2536{
David Howells88e67f32008-11-14 10:39:21 +11002537 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538
David Howells88e67f32008-11-14 10:39:21 +11002539 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002540 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
2543/* inode security operations */
2544
2545static int selinux_inode_alloc_security(struct inode *inode)
2546{
2547 return inode_alloc_security(inode);
2548}
2549
2550static void selinux_inode_free_security(struct inode *inode)
2551{
2552 inode_free_security(inode);
2553}
2554
David Quigleyd47be3d2013-05-22 12:50:34 -04002555static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2556 struct qstr *name, void **ctx,
2557 u32 *ctxlen)
2558{
2559 const struct cred *cred = current_cred();
2560 struct task_security_struct *tsec;
2561 struct inode_security_struct *dsec;
2562 struct superblock_security_struct *sbsec;
2563 struct inode *dir = dentry->d_parent->d_inode;
2564 u32 newsid;
2565 int rc;
2566
2567 tsec = cred->security;
2568 dsec = dir->i_security;
2569 sbsec = dir->i_sb->s_security;
2570
2571 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2572 newsid = tsec->create_sid;
2573 } else {
2574 rc = security_transition_sid(tsec->sid, dsec->sid,
2575 inode_mode_to_security_class(mode),
2576 name,
2577 &newsid);
2578 if (rc) {
2579 printk(KERN_WARNING
2580 "%s: security_transition_sid failed, rc=%d\n",
2581 __func__, -rc);
2582 return rc;
2583 }
2584 }
2585
2586 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2587}
2588
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002590 const struct qstr *qstr,
2591 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002592 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593{
Paul Moore5fb49872010-04-22 14:46:19 -04002594 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002595 struct inode_security_struct *dsec;
2596 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002597 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002599 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002601 dsec = dir->i_security;
2602 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002603
David Howells275bb412008-11-14 10:39:19 +11002604 sid = tsec->sid;
2605 newsid = tsec->create_sid;
2606
Eric Paris415103f2010-12-02 16:13:40 -05002607 if ((sbsec->flags & SE_SBINITIALIZED) &&
2608 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2609 newsid = sbsec->mntpoint_sid;
2610 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002611 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002612 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002613 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002614 if (rc) {
2615 printk(KERN_WARNING "%s: "
2616 "security_transition_sid failed, rc=%d (dev=%s "
2617 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002618 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002619 -rc, inode->i_sb->s_id, inode->i_ino);
2620 return rc;
2621 }
2622 }
2623
Eric Paris296fddf2006-09-25 23:32:00 -07002624 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002625 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002626 struct inode_security_struct *isec = inode->i_security;
2627 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2628 isec->sid = newsid;
2629 isec->initialized = 1;
2630 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002631
David P. Quigleycd895962009-01-16 09:22:04 -05002632 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002633 return -EOPNOTSUPP;
2634
Tetsuo Handa95489062013-07-25 05:44:02 +09002635 if (name)
2636 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002637
2638 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002639 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002640 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002641 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002642 *value = context;
2643 *len = clen;
2644 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002645
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002646 return 0;
2647}
2648
Al Viro4acdaf22011-07-26 01:42:34 -04002649static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650{
2651 return may_create(dir, dentry, SECCLASS_FILE);
2652}
2653
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2655{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 return may_link(dir, old_dentry, MAY_LINK);
2657}
2658
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2660{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661 return may_link(dir, dentry, MAY_UNLINK);
2662}
2663
2664static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2665{
2666 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2667}
2668
Al Viro18bb1db2011-07-26 01:41:39 -04002669static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670{
2671 return may_create(dir, dentry, SECCLASS_DIR);
2672}
2673
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2675{
2676 return may_link(dir, dentry, MAY_RMDIR);
2677}
2678
Al Viro1a67aaf2011-07-26 01:52:52 -04002679static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2682}
2683
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002685 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686{
2687 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2688}
2689
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690static int selinux_inode_readlink(struct dentry *dentry)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
2693
Eric Paris2875fa02011-04-28 16:04:24 -04002694 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695}
2696
2697static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2698{
David Howells88e67f32008-11-14 10:39:21 +11002699 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700
Eric Paris2875fa02011-04-28 16:04:24 -04002701 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702}
2703
Eric Parisd4cf970d2012-04-04 15:01:42 -04002704static noinline int audit_inode_permission(struct inode *inode,
2705 u32 perms, u32 audited, u32 denied,
2706 unsigned flags)
2707{
2708 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002709 struct inode_security_struct *isec = inode->i_security;
2710 int rc;
2711
Eric Paris50c205f2012-04-04 15:01:43 -04002712 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002713 ad.u.inode = inode;
2714
2715 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2716 audited, denied, &ad, flags);
2717 if (rc)
2718 return rc;
2719 return 0;
2720}
2721
Al Viroe74f71e2011-06-20 19:38:15 -04002722static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723{
David Howells88e67f32008-11-14 10:39:21 +11002724 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002725 u32 perms;
2726 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002727 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002728 struct inode_security_struct *isec;
2729 u32 sid;
2730 struct av_decision avd;
2731 int rc, rc2;
2732 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
Eric Parisb782e0a2010-07-23 11:44:03 -04002734 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002735 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2736
Eric Parisb782e0a2010-07-23 11:44:03 -04002737 /* No permission to check. Existence test. */
2738 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740
Eric Paris2e334052012-04-04 15:01:42 -04002741 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002742
Eric Paris2e334052012-04-04 15:01:42 -04002743 if (unlikely(IS_PRIVATE(inode)))
2744 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002745
2746 perms = file_mask_to_av(inode->i_mode, mask);
2747
Eric Paris2e334052012-04-04 15:01:42 -04002748 sid = cred_sid(cred);
2749 isec = inode->i_security;
2750
2751 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2752 audited = avc_audit_required(perms, &avd, rc,
2753 from_access ? FILE__AUDIT_ACCESS : 0,
2754 &denied);
2755 if (likely(!audited))
2756 return rc;
2757
Eric Parisd4cf970d2012-04-04 15:01:42 -04002758 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002759 if (rc2)
2760 return rc2;
2761 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762}
2763
2764static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2765{
David Howells88e67f32008-11-14 10:39:21 +11002766 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002767 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002768 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002770 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2771 if (ia_valid & ATTR_FORCE) {
2772 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2773 ATTR_FORCE);
2774 if (!ia_valid)
2775 return 0;
2776 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002778 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2779 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002780 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781
Eric Paris3d2195c2012-07-06 14:13:30 -04002782 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002783 av |= FILE__OPEN;
2784
2785 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786}
2787
2788static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2789{
David Howells88e67f32008-11-14 10:39:21 +11002790 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002791 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002792
Eric Paris2875fa02011-04-28 16:04:24 -04002793 path.dentry = dentry;
2794 path.mnt = mnt;
2795
2796 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797}
2798
David Howells8f0cfa52008-04-29 00:59:41 -07002799static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002800{
David Howells88e67f32008-11-14 10:39:21 +11002801 const struct cred *cred = current_cred();
2802
Serge E. Hallynb5376772007-10-16 23:31:36 -07002803 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2804 sizeof XATTR_SECURITY_PREFIX - 1)) {
2805 if (!strcmp(name, XATTR_NAME_CAPS)) {
2806 if (!capable(CAP_SETFCAP))
2807 return -EPERM;
2808 } else if (!capable(CAP_SYS_ADMIN)) {
2809 /* A different attribute in the security namespace.
2810 Restrict to administrator. */
2811 return -EPERM;
2812 }
2813 }
2814
2815 /* Not an attribute we recognize, so just check the
2816 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002817 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002818}
2819
David Howells8f0cfa52008-04-29 00:59:41 -07002820static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2821 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823 struct inode *inode = dentry->d_inode;
2824 struct inode_security_struct *isec = inode->i_security;
2825 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002826 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002827 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 int rc = 0;
2829
Serge E. Hallynb5376772007-10-16 23:31:36 -07002830 if (strcmp(name, XATTR_NAME_SELINUX))
2831 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832
2833 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002834 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835 return -EOPNOTSUPP;
2836
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002837 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838 return -EPERM;
2839
Eric Paris50c205f2012-04-04 15:01:43 -04002840 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002841 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842
David Howells275bb412008-11-14 10:39:19 +11002843 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844 FILE__RELABELFROM, &ad);
2845 if (rc)
2846 return rc;
2847
2848 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002849 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002850 if (!capable(CAP_MAC_ADMIN)) {
2851 struct audit_buffer *ab;
2852 size_t audit_size;
2853 const char *str;
2854
2855 /* We strip a nul only if it is at the end, otherwise the
2856 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002857 if (value) {
2858 str = value;
2859 if (str[size - 1] == '\0')
2860 audit_size = size - 1;
2861 else
2862 audit_size = size;
2863 } else {
2864 str = "";
2865 audit_size = 0;
2866 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002867 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2868 audit_log_format(ab, "op=setxattr invalid_context=");
2869 audit_log_n_untrustedstring(ab, value, audit_size);
2870 audit_log_end(ab);
2871
Stephen Smalley12b29f32008-05-07 13:03:20 -04002872 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002873 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002874 rc = security_context_to_sid_force(value, size, &newsid);
2875 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876 if (rc)
2877 return rc;
2878
David Howells275bb412008-11-14 10:39:19 +11002879 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880 FILE__RELABELTO, &ad);
2881 if (rc)
2882 return rc;
2883
David Howells275bb412008-11-14 10:39:19 +11002884 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002885 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886 if (rc)
2887 return rc;
2888
2889 return avc_has_perm(newsid,
2890 sbsec->sid,
2891 SECCLASS_FILESYSTEM,
2892 FILESYSTEM__ASSOCIATE,
2893 &ad);
2894}
2895
David Howells8f0cfa52008-04-29 00:59:41 -07002896static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002897 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002898 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899{
2900 struct inode *inode = dentry->d_inode;
2901 struct inode_security_struct *isec = inode->i_security;
2902 u32 newsid;
2903 int rc;
2904
2905 if (strcmp(name, XATTR_NAME_SELINUX)) {
2906 /* Not an attribute we recognize, so nothing to do. */
2907 return;
2908 }
2909
Stephen Smalley12b29f32008-05-07 13:03:20 -04002910 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002912 printk(KERN_ERR "SELinux: unable to map context to SID"
2913 "for (%s, %lu), rc=%d\n",
2914 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915 return;
2916 }
2917
David Quigleyaa9c2662013-05-22 12:50:44 -04002918 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002920 isec->initialized = 1;
2921
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 return;
2923}
2924
David Howells8f0cfa52008-04-29 00:59:41 -07002925static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926{
David Howells88e67f32008-11-14 10:39:21 +11002927 const struct cred *cred = current_cred();
2928
Eric Paris2875fa02011-04-28 16:04:24 -04002929 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930}
2931
Eric Paris828dfe12008-04-17 13:17:49 -04002932static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933{
David Howells88e67f32008-11-14 10:39:21 +11002934 const struct cred *cred = current_cred();
2935
Eric Paris2875fa02011-04-28 16:04:24 -04002936 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937}
2938
David Howells8f0cfa52008-04-29 00:59:41 -07002939static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002941 if (strcmp(name, XATTR_NAME_SELINUX))
2942 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
2944 /* No one is allowed to remove a SELinux security label.
2945 You can change the label, but all data must be labeled. */
2946 return -EACCES;
2947}
2948
James Morrisd381d8a2005-10-30 14:59:22 -08002949/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002950 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002951 *
2952 * Permission check is handled by selinux_inode_getxattr hook.
2953 */
David P. Quigley42492592008-02-04 22:29:39 -08002954static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955{
David P. Quigley42492592008-02-04 22:29:39 -08002956 u32 size;
2957 int error;
2958 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002961 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2962 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002964 /*
2965 * If the caller has CAP_MAC_ADMIN, then get the raw context
2966 * value even if it is not defined by current policy; otherwise,
2967 * use the in-core value under current policy.
2968 * Use the non-auditing forms of the permission checks since
2969 * getxattr may be called by unprivileged processes commonly
2970 * and lack of permission just means that we fall back to the
2971 * in-core context value, not a denial.
2972 */
Eric Paris6a9de492012-01-03 12:25:14 -05002973 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002974 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002975 if (!error)
2976 error = security_sid_to_context_force(isec->sid, &context,
2977 &size);
2978 else
2979 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002980 if (error)
2981 return error;
2982 error = size;
2983 if (alloc) {
2984 *buffer = context;
2985 goto out_nofree;
2986 }
2987 kfree(context);
2988out_nofree:
2989 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990}
2991
2992static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002993 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994{
2995 struct inode_security_struct *isec = inode->i_security;
2996 u32 newsid;
2997 int rc;
2998
2999 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3000 return -EOPNOTSUPP;
3001
3002 if (!value || !size)
3003 return -EACCES;
3004
Eric Paris828dfe12008-04-17 13:17:49 -04003005 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 if (rc)
3007 return rc;
3008
David Quigleyaa9c2662013-05-22 12:50:44 -04003009 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003011 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012 return 0;
3013}
3014
3015static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3016{
3017 const int len = sizeof(XATTR_NAME_SELINUX);
3018 if (buffer && len <= buffer_size)
3019 memcpy(buffer, XATTR_NAME_SELINUX, len);
3020 return len;
3021}
3022
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003023static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3024{
3025 struct inode_security_struct *isec = inode->i_security;
3026 *secid = isec->sid;
3027}
3028
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029/* file security operations */
3030
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003031static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003032{
David Howells88e67f32008-11-14 10:39:21 +11003033 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003034 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3037 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3038 mask |= MAY_APPEND;
3039
Paul Moore389fb8002009-03-27 17:10:34 -04003040 return file_has_perm(cred, file,
3041 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042}
3043
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003044static int selinux_file_permission(struct file *file, int mask)
3045{
Al Viro496ad9a2013-01-23 17:07:38 -05003046 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003047 struct file_security_struct *fsec = file->f_security;
3048 struct inode_security_struct *isec = inode->i_security;
3049 u32 sid = current_sid();
3050
Paul Moore389fb8002009-03-27 17:10:34 -04003051 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003052 /* No permission to check. Existence test. */
3053 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003054
Stephen Smalley20dda182009-06-22 14:54:53 -04003055 if (sid == fsec->sid && fsec->isid == isec->sid &&
3056 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003057 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003058 return 0;
3059
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003060 return selinux_revalidate_file_permission(file, mask);
3061}
3062
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063static int selinux_file_alloc_security(struct file *file)
3064{
3065 return file_alloc_security(file);
3066}
3067
3068static void selinux_file_free_security(struct file *file)
3069{
3070 file_free_security(file);
3071}
3072
3073static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3074 unsigned long arg)
3075{
David Howells88e67f32008-11-14 10:39:21 +11003076 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003077 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078
Eric Paris0b24dcb2011-02-25 15:39:20 -05003079 switch (cmd) {
3080 case FIONREAD:
3081 /* fall through */
3082 case FIBMAP:
3083 /* fall through */
3084 case FIGETBSZ:
3085 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003086 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003087 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003088 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003089 error = file_has_perm(cred, file, FILE__GETATTR);
3090 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091
Al Viro2f99c362012-03-23 16:04:05 -04003092 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003093 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003094 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003095 error = file_has_perm(cred, file, FILE__SETATTR);
3096 break;
3097
3098 /* sys_ioctl() checks */
3099 case FIONBIO:
3100 /* fall through */
3101 case FIOASYNC:
3102 error = file_has_perm(cred, file, 0);
3103 break;
3104
3105 case KDSKBENT:
3106 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003107 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3108 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003109 break;
3110
3111 /* default case assumes that the command will go
3112 * to the file's ioctl() function.
3113 */
3114 default:
3115 error = file_has_perm(cred, file, FILE__IOCTL);
3116 }
3117 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003120static int default_noexec;
3121
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3123{
David Howells88e67f32008-11-14 10:39:21 +11003124 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003125 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003126
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003127 if (default_noexec &&
3128 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129 /*
3130 * We are making executable an anonymous mapping or a
3131 * private file mapping that will also be writable.
3132 * This has an additional check.
3133 */
David Howellsd84f4f92008-11-14 10:39:23 +11003134 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003136 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138
3139 if (file) {
3140 /* read access is always possible with a mapping */
3141 u32 av = FILE__READ;
3142
3143 /* write access only matters if the mapping is shared */
3144 if (shared && (prot & PROT_WRITE))
3145 av |= FILE__WRITE;
3146
3147 if (prot & PROT_EXEC)
3148 av |= FILE__EXECUTE;
3149
David Howells88e67f32008-11-14 10:39:21 +11003150 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 }
David Howellsd84f4f92008-11-14 10:39:23 +11003152
3153error:
3154 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155}
3156
Al Viroe5467852012-05-30 13:30:51 -04003157static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158{
Eric Parised032182007-06-28 15:55:21 -04003159 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003160 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161
Eric Paris84336d1a2009-07-31 12:54:05 -04003162 /*
3163 * notice that we are intentionally putting the SELinux check before
3164 * the secondary cap_file_mmap check. This is such a likely attempt
3165 * at bad behaviour/exploit that we always want to get the AVC, even
3166 * if DAC would have also denied the operation.
3167 */
Eric Parisa2551df2009-07-31 12:54:11 -04003168 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003169 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3170 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003171 if (rc)
3172 return rc;
3173 }
3174
3175 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003176 return cap_mmap_addr(addr);
3177}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178
Al Viroe5467852012-05-30 13:30:51 -04003179static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3180 unsigned long prot, unsigned long flags)
3181{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 if (selinux_checkreqprot)
3183 prot = reqprot;
3184
3185 return file_map_prot_check(file, prot,
3186 (flags & MAP_TYPE) == MAP_SHARED);
3187}
3188
3189static int selinux_file_mprotect(struct vm_area_struct *vma,
3190 unsigned long reqprot,
3191 unsigned long prot)
3192{
David Howells88e67f32008-11-14 10:39:21 +11003193 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194
3195 if (selinux_checkreqprot)
3196 prot = reqprot;
3197
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003198 if (default_noexec &&
3199 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003200 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003201 if (vma->vm_start >= vma->vm_mm->start_brk &&
3202 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003203 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003204 } else if (!vma->vm_file &&
3205 vma->vm_start <= vma->vm_mm->start_stack &&
3206 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003207 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003208 } else if (vma->vm_file && vma->anon_vma) {
3209 /*
3210 * We are making executable a file mapping that has
3211 * had some COW done. Since pages might have been
3212 * written, check ability to execute the possibly
3213 * modified content. This typically should only
3214 * occur for text relocations.
3215 */
David Howellsd84f4f92008-11-14 10:39:23 +11003216 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003217 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003218 if (rc)
3219 return rc;
3220 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221
3222 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3223}
3224
3225static int selinux_file_lock(struct file *file, unsigned int cmd)
3226{
David Howells88e67f32008-11-14 10:39:21 +11003227 const struct cred *cred = current_cred();
3228
3229 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230}
3231
3232static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3233 unsigned long arg)
3234{
David Howells88e67f32008-11-14 10:39:21 +11003235 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236 int err = 0;
3237
3238 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003239 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003240 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003241 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003243 }
3244 /* fall through */
3245 case F_SETOWN:
3246 case F_SETSIG:
3247 case F_GETFL:
3248 case F_GETOWN:
3249 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003250 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003251 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003252 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003253 break;
3254 case F_GETLK:
3255 case F_SETLK:
3256 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003258 case F_GETLK64:
3259 case F_SETLK64:
3260 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261#endif
David Howells88e67f32008-11-14 10:39:21 +11003262 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003263 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264 }
3265
3266 return err;
3267}
3268
3269static int selinux_file_set_fowner(struct file *file)
3270{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271 struct file_security_struct *fsec;
3272
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003274 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275
3276 return 0;
3277}
3278
3279static int selinux_file_send_sigiotask(struct task_struct *tsk,
3280 struct fown_struct *fown, int signum)
3281{
Eric Paris828dfe12008-04-17 13:17:49 -04003282 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003283 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285 struct file_security_struct *fsec;
3286
3287 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003288 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003289
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290 fsec = file->f_security;
3291
3292 if (!signum)
3293 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3294 else
3295 perm = signal_to_av(signum);
3296
David Howells275bb412008-11-14 10:39:19 +11003297 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298 SECCLASS_PROCESS, perm, NULL);
3299}
3300
3301static int selinux_file_receive(struct file *file)
3302{
David Howells88e67f32008-11-14 10:39:21 +11003303 const struct cred *cred = current_cred();
3304
3305 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306}
3307
Eric Paris83d49852012-04-04 13:45:40 -04003308static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003309{
3310 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003311 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003312
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003313 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003314 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003315 /*
3316 * Save inode label and policy sequence number
3317 * at open-time so that selinux_file_permission
3318 * can determine whether revalidation is necessary.
3319 * Task label is already saved in the file security
3320 * struct as its SID.
3321 */
3322 fsec->isid = isec->sid;
3323 fsec->pseqno = avc_policy_seqno();
3324 /*
3325 * Since the inode label or policy seqno may have changed
3326 * between the selinux_inode_permission check and the saving
3327 * of state above, recheck that access is still permitted.
3328 * Otherwise, access might never be revalidated against the
3329 * new inode label or new policy.
3330 * This check is not redundant - do not remove.
3331 */
David Howells13f8e982013-06-13 23:37:55 +01003332 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003333}
3334
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335/* task security operations */
3336
3337static int selinux_task_create(unsigned long clone_flags)
3338{
David Howells3b11a1d2008-11-14 10:39:26 +11003339 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340}
3341
David Howellsf1752ee2008-11-14 10:39:17 +11003342/*
David Howellsee18d642009-09-02 09:14:21 +01003343 * allocate the SELinux part of blank credentials
3344 */
3345static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3346{
3347 struct task_security_struct *tsec;
3348
3349 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3350 if (!tsec)
3351 return -ENOMEM;
3352
3353 cred->security = tsec;
3354 return 0;
3355}
3356
3357/*
David Howellsf1752ee2008-11-14 10:39:17 +11003358 * detach and free the LSM part of a set of credentials
3359 */
3360static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361{
David Howellsf1752ee2008-11-14 10:39:17 +11003362 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003363
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003364 /*
3365 * cred->security == NULL if security_cred_alloc_blank() or
3366 * security_prepare_creds() returned an error.
3367 */
3368 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003369 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003370 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
David Howellsd84f4f92008-11-14 10:39:23 +11003373/*
3374 * prepare a new set of credentials for modification
3375 */
3376static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3377 gfp_t gfp)
3378{
3379 const struct task_security_struct *old_tsec;
3380 struct task_security_struct *tsec;
3381
3382 old_tsec = old->security;
3383
3384 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3385 if (!tsec)
3386 return -ENOMEM;
3387
3388 new->security = tsec;
3389 return 0;
3390}
3391
3392/*
David Howellsee18d642009-09-02 09:14:21 +01003393 * transfer the SELinux data to a blank set of creds
3394 */
3395static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3396{
3397 const struct task_security_struct *old_tsec = old->security;
3398 struct task_security_struct *tsec = new->security;
3399
3400 *tsec = *old_tsec;
3401}
3402
3403/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003404 * set the security data for a kernel service
3405 * - all the creation contexts are set to unlabelled
3406 */
3407static int selinux_kernel_act_as(struct cred *new, u32 secid)
3408{
3409 struct task_security_struct *tsec = new->security;
3410 u32 sid = current_sid();
3411 int ret;
3412
3413 ret = avc_has_perm(sid, secid,
3414 SECCLASS_KERNEL_SERVICE,
3415 KERNEL_SERVICE__USE_AS_OVERRIDE,
3416 NULL);
3417 if (ret == 0) {
3418 tsec->sid = secid;
3419 tsec->create_sid = 0;
3420 tsec->keycreate_sid = 0;
3421 tsec->sockcreate_sid = 0;
3422 }
3423 return ret;
3424}
3425
3426/*
3427 * set the file creation context in a security record to the same as the
3428 * objective context of the specified inode
3429 */
3430static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3431{
3432 struct inode_security_struct *isec = inode->i_security;
3433 struct task_security_struct *tsec = new->security;
3434 u32 sid = current_sid();
3435 int ret;
3436
3437 ret = avc_has_perm(sid, isec->sid,
3438 SECCLASS_KERNEL_SERVICE,
3439 KERNEL_SERVICE__CREATE_FILES_AS,
3440 NULL);
3441
3442 if (ret == 0)
3443 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003444 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003445}
3446
Eric Parisdd8dbf22009-11-03 16:35:32 +11003447static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003448{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003449 u32 sid;
3450 struct common_audit_data ad;
3451
3452 sid = task_sid(current);
3453
Eric Paris50c205f2012-04-04 15:01:43 -04003454 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003455 ad.u.kmod_name = kmod_name;
3456
3457 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3458 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003459}
3460
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3462{
David Howells3b11a1d2008-11-14 10:39:26 +11003463 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464}
3465
3466static int selinux_task_getpgid(struct task_struct *p)
3467{
David Howells3b11a1d2008-11-14 10:39:26 +11003468 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469}
3470
3471static int selinux_task_getsid(struct task_struct *p)
3472{
David Howells3b11a1d2008-11-14 10:39:26 +11003473 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474}
3475
David Quigleyf9008e42006-06-30 01:55:46 -07003476static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3477{
David Howells275bb412008-11-14 10:39:19 +11003478 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003479}
3480
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481static int selinux_task_setnice(struct task_struct *p, int nice)
3482{
3483 int rc;
3484
Eric Paris200ac532009-02-12 15:01:04 -05003485 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486 if (rc)
3487 return rc;
3488
David Howells3b11a1d2008-11-14 10:39:26 +11003489 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490}
3491
James Morris03e68062006-06-23 02:03:58 -07003492static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3493{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003494 int rc;
3495
Eric Paris200ac532009-02-12 15:01:04 -05003496 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003497 if (rc)
3498 return rc;
3499
David Howells3b11a1d2008-11-14 10:39:26 +11003500 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003501}
3502
David Quigleya1836a42006-06-30 01:55:49 -07003503static int selinux_task_getioprio(struct task_struct *p)
3504{
David Howells3b11a1d2008-11-14 10:39:26 +11003505 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003506}
3507
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003508static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3509 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003511 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512
3513 /* Control the ability to change the hard limit (whether
3514 lowering or raising it), so that the hard limit can
3515 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003516 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003518 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519
3520 return 0;
3521}
3522
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003523static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003525 int rc;
3526
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003527 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003528 if (rc)
3529 return rc;
3530
David Howells3b11a1d2008-11-14 10:39:26 +11003531 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532}
3533
3534static int selinux_task_getscheduler(struct task_struct *p)
3535{
David Howells3b11a1d2008-11-14 10:39:26 +11003536 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537}
3538
David Quigley35601542006-06-23 02:04:01 -07003539static int selinux_task_movememory(struct task_struct *p)
3540{
David Howells3b11a1d2008-11-14 10:39:26 +11003541 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003542}
3543
David Quigleyf9008e42006-06-30 01:55:46 -07003544static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3545 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546{
3547 u32 perm;
3548 int rc;
3549
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 if (!sig)
3551 perm = PROCESS__SIGNULL; /* null signal; existence test */
3552 else
3553 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003554 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003555 rc = avc_has_perm(secid, task_sid(p),
3556 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003557 else
David Howells3b11a1d2008-11-14 10:39:26 +11003558 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003559 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560}
3561
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562static int selinux_task_wait(struct task_struct *p)
3563{
Eric Paris8a535142007-10-22 16:10:31 -04003564 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565}
3566
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567static void selinux_task_to_inode(struct task_struct *p,
3568 struct inode *inode)
3569{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003571 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572
David Howells275bb412008-11-14 10:39:19 +11003573 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575}
3576
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003578static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003579 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003580{
3581 int offset, ihlen, ret = -EINVAL;
3582 struct iphdr _iph, *ih;
3583
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003584 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3586 if (ih == NULL)
3587 goto out;
3588
3589 ihlen = ih->ihl * 4;
3590 if (ihlen < sizeof(_iph))
3591 goto out;
3592
Eric Paris48c62af2012-04-02 13:15:44 -04003593 ad->u.net->v4info.saddr = ih->saddr;
3594 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595 ret = 0;
3596
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003597 if (proto)
3598 *proto = ih->protocol;
3599
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003601 case IPPROTO_TCP: {
3602 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603
Eric Paris828dfe12008-04-17 13:17:49 -04003604 if (ntohs(ih->frag_off) & IP_OFFSET)
3605 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606
3607 offset += ihlen;
3608 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3609 if (th == NULL)
3610 break;
3611
Eric Paris48c62af2012-04-02 13:15:44 -04003612 ad->u.net->sport = th->source;
3613 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003615 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616
Eric Paris828dfe12008-04-17 13:17:49 -04003617 case IPPROTO_UDP: {
3618 struct udphdr _udph, *uh;
3619
3620 if (ntohs(ih->frag_off) & IP_OFFSET)
3621 break;
3622
3623 offset += ihlen;
3624 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3625 if (uh == NULL)
3626 break;
3627
Eric Paris48c62af2012-04-02 13:15:44 -04003628 ad->u.net->sport = uh->source;
3629 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003630 break;
3631 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632
James Morris2ee92d42006-11-13 16:09:01 -08003633 case IPPROTO_DCCP: {
3634 struct dccp_hdr _dccph, *dh;
3635
3636 if (ntohs(ih->frag_off) & IP_OFFSET)
3637 break;
3638
3639 offset += ihlen;
3640 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3641 if (dh == NULL)
3642 break;
3643
Eric Paris48c62af2012-04-02 13:15:44 -04003644 ad->u.net->sport = dh->dccph_sport;
3645 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003646 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003647 }
James Morris2ee92d42006-11-13 16:09:01 -08003648
Eric Paris828dfe12008-04-17 13:17:49 -04003649 default:
3650 break;
3651 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652out:
3653 return ret;
3654}
3655
3656#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3657
3658/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003659static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003660 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661{
3662 u8 nexthdr;
3663 int ret = -EINVAL, offset;
3664 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003665 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003667 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3669 if (ip6 == NULL)
3670 goto out;
3671
Eric Paris48c62af2012-04-02 13:15:44 -04003672 ad->u.net->v6info.saddr = ip6->saddr;
3673 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674 ret = 0;
3675
3676 nexthdr = ip6->nexthdr;
3677 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003678 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 if (offset < 0)
3680 goto out;
3681
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003682 if (proto)
3683 *proto = nexthdr;
3684
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 switch (nexthdr) {
3686 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003687 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688
3689 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3690 if (th == NULL)
3691 break;
3692
Eric Paris48c62af2012-04-02 13:15:44 -04003693 ad->u.net->sport = th->source;
3694 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 break;
3696 }
3697
3698 case IPPROTO_UDP: {
3699 struct udphdr _udph, *uh;
3700
3701 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3702 if (uh == NULL)
3703 break;
3704
Eric Paris48c62af2012-04-02 13:15:44 -04003705 ad->u.net->sport = uh->source;
3706 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707 break;
3708 }
3709
James Morris2ee92d42006-11-13 16:09:01 -08003710 case IPPROTO_DCCP: {
3711 struct dccp_hdr _dccph, *dh;
3712
3713 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3714 if (dh == NULL)
3715 break;
3716
Eric Paris48c62af2012-04-02 13:15:44 -04003717 ad->u.net->sport = dh->dccph_sport;
3718 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003719 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003720 }
James Morris2ee92d42006-11-13 16:09:01 -08003721
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 /* includes fragments */
3723 default:
3724 break;
3725 }
3726out:
3727 return ret;
3728}
3729
3730#endif /* IPV6 */
3731
Thomas Liu2bf49692009-07-14 12:14:09 -04003732static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003733 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734{
David Howellscf9481e2008-07-27 21:31:07 +10003735 char *addrp;
3736 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737
Eric Paris48c62af2012-04-02 13:15:44 -04003738 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003740 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003741 if (ret)
3742 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003743 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3744 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003745 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003746
3747#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3748 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003749 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003750 if (ret)
3751 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003752 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3753 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003754 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755#endif /* IPV6 */
3756 default:
David Howellscf9481e2008-07-27 21:31:07 +10003757 addrp = NULL;
3758 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 }
3760
David Howellscf9481e2008-07-27 21:31:07 +10003761parse_error:
3762 printk(KERN_WARNING
3763 "SELinux: failure in selinux_parse_skb(),"
3764 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003766
3767okay:
3768 if (_addrp)
3769 *_addrp = addrp;
3770 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771}
3772
Paul Moore4f6a9932007-03-01 14:35:22 -05003773/**
Paul Moore220deb92008-01-29 08:38:23 -05003774 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003775 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003776 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003777 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003778 *
3779 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003780 * Check the various different forms of network peer labeling and determine
3781 * the peer label/SID for the packet; most of the magic actually occurs in
3782 * the security server function security_net_peersid_cmp(). The function
3783 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3784 * or -EACCES if @sid is invalid due to inconsistencies with the different
3785 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003786 *
3787 */
Paul Moore220deb92008-01-29 08:38:23 -05003788static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003789{
Paul Moore71f1cb02008-01-29 08:51:16 -05003790 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003791 u32 xfrm_sid;
3792 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003793 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003794
3795 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003796 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003797
Paul Moore71f1cb02008-01-29 08:51:16 -05003798 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3799 if (unlikely(err)) {
3800 printk(KERN_WARNING
3801 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3802 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003803 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003804 }
Paul Moore220deb92008-01-29 08:38:23 -05003805
3806 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003807}
3808
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003810
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003811static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3812 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003813{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003814 if (tsec->sockcreate_sid > SECSID_NULL) {
3815 *socksid = tsec->sockcreate_sid;
3816 return 0;
3817 }
3818
3819 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3820 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003821}
3822
Paul Moore253bfae2010-04-22 14:46:19 -04003823static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824{
Paul Moore253bfae2010-04-22 14:46:19 -04003825 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003826 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003827 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003828 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829
Paul Moore253bfae2010-04-22 14:46:19 -04003830 if (sksec->sid == SECINITSID_KERNEL)
3831 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832
Eric Paris50c205f2012-04-04 15:01:43 -04003833 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003834 ad.u.net = &net;
3835 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836
Paul Moore253bfae2010-04-22 14:46:19 -04003837 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838}
3839
3840static int selinux_socket_create(int family, int type,
3841 int protocol, int kern)
3842{
Paul Moore5fb49872010-04-22 14:46:19 -04003843 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003844 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003845 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003846 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847
3848 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003849 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850
David Howells275bb412008-11-14 10:39:19 +11003851 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003852 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3853 if (rc)
3854 return rc;
3855
Paul Moored4f2d972010-04-22 14:46:18 -04003856 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857}
3858
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003859static int selinux_socket_post_create(struct socket *sock, int family,
3860 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861{
Paul Moore5fb49872010-04-22 14:46:19 -04003862 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003863 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003864 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003865 int err = 0;
3866
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003867 isec->sclass = socket_type_to_security_class(family, type, protocol);
3868
David Howells275bb412008-11-14 10:39:19 +11003869 if (kern)
3870 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003871 else {
3872 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3873 if (err)
3874 return err;
3875 }
David Howells275bb412008-11-14 10:39:19 +11003876
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 isec->initialized = 1;
3878
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003879 if (sock->sk) {
3880 sksec = sock->sk->sk_security;
3881 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003882 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003883 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003884 }
3885
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003886 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887}
3888
3889/* Range of port numbers used to automatically bind.
3890 Need to determine whether we should perform a name_bind
3891 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892
3893static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3894{
Paul Moore253bfae2010-04-22 14:46:19 -04003895 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896 u16 family;
3897 int err;
3898
Paul Moore253bfae2010-04-22 14:46:19 -04003899 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900 if (err)
3901 goto out;
3902
3903 /*
3904 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003905 * Multiple address binding for SCTP is not supported yet: we just
3906 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 */
Paul Moore253bfae2010-04-22 14:46:19 -04003908 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909 if (family == PF_INET || family == PF_INET6) {
3910 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003911 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003912 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003913 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914 struct sockaddr_in *addr4 = NULL;
3915 struct sockaddr_in6 *addr6 = NULL;
3916 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003917 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 if (family == PF_INET) {
3920 addr4 = (struct sockaddr_in *)address;
3921 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922 addrp = (char *)&addr4->sin_addr.s_addr;
3923 } else {
3924 addr6 = (struct sockaddr_in6 *)address;
3925 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 addrp = (char *)&addr6->sin6_addr.s6_addr;
3927 }
3928
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003929 if (snum) {
3930 int low, high;
3931
3932 inet_get_local_port_range(&low, &high);
3933
3934 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003935 err = sel_netport_sid(sk->sk_protocol,
3936 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003937 if (err)
3938 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003939 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003940 ad.u.net = &net;
3941 ad.u.net->sport = htons(snum);
3942 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003943 err = avc_has_perm(sksec->sid, sid,
3944 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003945 SOCKET__NAME_BIND, &ad);
3946 if (err)
3947 goto out;
3948 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949 }
Eric Paris828dfe12008-04-17 13:17:49 -04003950
Paul Moore253bfae2010-04-22 14:46:19 -04003951 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003952 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953 node_perm = TCP_SOCKET__NODE_BIND;
3954 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003955
James Morris13402582005-09-30 14:24:34 -04003956 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957 node_perm = UDP_SOCKET__NODE_BIND;
3958 break;
James Morris2ee92d42006-11-13 16:09:01 -08003959
3960 case SECCLASS_DCCP_SOCKET:
3961 node_perm = DCCP_SOCKET__NODE_BIND;
3962 break;
3963
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 default:
3965 node_perm = RAWIP_SOCKET__NODE_BIND;
3966 break;
3967 }
Eric Paris828dfe12008-04-17 13:17:49 -04003968
Paul Moore224dfbd2008-01-29 08:38:13 -05003969 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 if (err)
3971 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003972
Eric Paris50c205f2012-04-04 15:01:43 -04003973 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003974 ad.u.net = &net;
3975 ad.u.net->sport = htons(snum);
3976 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977
3978 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003979 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 else
Eric Paris48c62af2012-04-02 13:15:44 -04003981 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982
Paul Moore253bfae2010-04-22 14:46:19 -04003983 err = avc_has_perm(sksec->sid, sid,
3984 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985 if (err)
3986 goto out;
3987 }
3988out:
3989 return err;
3990}
3991
3992static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3993{
Paul Moore014ab192008-10-10 10:16:33 -04003994 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003995 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 int err;
3997
Paul Moore253bfae2010-04-22 14:46:19 -04003998 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999 if (err)
4000 return err;
4001
4002 /*
James Morris2ee92d42006-11-13 16:09:01 -08004003 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 */
Paul Moore253bfae2010-04-22 14:46:19 -04004005 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4006 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004007 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004008 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 struct sockaddr_in *addr4 = NULL;
4010 struct sockaddr_in6 *addr6 = NULL;
4011 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004012 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013
4014 if (sk->sk_family == PF_INET) {
4015 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004016 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017 return -EINVAL;
4018 snum = ntohs(addr4->sin_port);
4019 } else {
4020 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004021 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 return -EINVAL;
4023 snum = ntohs(addr6->sin6_port);
4024 }
4025
Paul Moore3e112172008-04-10 10:48:14 -04004026 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 if (err)
4028 goto out;
4029
Paul Moore253bfae2010-04-22 14:46:19 -04004030 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004031 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4032
Eric Paris50c205f2012-04-04 15:01:43 -04004033 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004034 ad.u.net = &net;
4035 ad.u.net->dport = htons(snum);
4036 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004037 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 if (err)
4039 goto out;
4040 }
4041
Paul Moore014ab192008-10-10 10:16:33 -04004042 err = selinux_netlbl_socket_connect(sk, address);
4043
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044out:
4045 return err;
4046}
4047
4048static int selinux_socket_listen(struct socket *sock, int backlog)
4049{
Paul Moore253bfae2010-04-22 14:46:19 -04004050 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051}
4052
4053static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4054{
4055 int err;
4056 struct inode_security_struct *isec;
4057 struct inode_security_struct *newisec;
4058
Paul Moore253bfae2010-04-22 14:46:19 -04004059 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060 if (err)
4061 return err;
4062
4063 newisec = SOCK_INODE(newsock)->i_security;
4064
4065 isec = SOCK_INODE(sock)->i_security;
4066 newisec->sclass = isec->sclass;
4067 newisec->sid = isec->sid;
4068 newisec->initialized = 1;
4069
4070 return 0;
4071}
4072
4073static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004074 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075{
Paul Moore253bfae2010-04-22 14:46:19 -04004076 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077}
4078
4079static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4080 int size, int flags)
4081{
Paul Moore253bfae2010-04-22 14:46:19 -04004082 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083}
4084
4085static int selinux_socket_getsockname(struct socket *sock)
4086{
Paul Moore253bfae2010-04-22 14:46:19 -04004087 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088}
4089
4090static int selinux_socket_getpeername(struct socket *sock)
4091{
Paul Moore253bfae2010-04-22 14:46:19 -04004092 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093}
4094
Eric Paris828dfe12008-04-17 13:17:49 -04004095static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096{
Paul Mooref8687af2006-10-30 15:22:15 -08004097 int err;
4098
Paul Moore253bfae2010-04-22 14:46:19 -04004099 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004100 if (err)
4101 return err;
4102
4103 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104}
4105
4106static int selinux_socket_getsockopt(struct socket *sock, int level,
4107 int optname)
4108{
Paul Moore253bfae2010-04-22 14:46:19 -04004109 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110}
4111
4112static int selinux_socket_shutdown(struct socket *sock, int how)
4113{
Paul Moore253bfae2010-04-22 14:46:19 -04004114 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115}
4116
David S. Miller3610cda2011-01-05 15:38:53 -08004117static int selinux_socket_unix_stream_connect(struct sock *sock,
4118 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 struct sock *newsk)
4120{
David S. Miller3610cda2011-01-05 15:38:53 -08004121 struct sk_security_struct *sksec_sock = sock->sk_security;
4122 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004123 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004124 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004125 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004126 int err;
4127
Eric Paris50c205f2012-04-04 15:01:43 -04004128 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004129 ad.u.net = &net;
4130 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131
Paul Moore4d1e2452010-04-22 14:46:18 -04004132 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4133 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4135 if (err)
4136 return err;
4137
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004139 sksec_new->peer_sid = sksec_sock->sid;
4140 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4141 &sksec_new->sid);
4142 if (err)
4143 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004144
Paul Moore4d1e2452010-04-22 14:46:18 -04004145 /* connecting socket */
4146 sksec_sock->peer_sid = sksec_new->sid;
4147
4148 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149}
4150
4151static int selinux_socket_unix_may_send(struct socket *sock,
4152 struct socket *other)
4153{
Paul Moore253bfae2010-04-22 14:46:19 -04004154 struct sk_security_struct *ssec = sock->sk->sk_security;
4155 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004156 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004157 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158
Eric Paris50c205f2012-04-04 15:01:43 -04004159 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004160 ad.u.net = &net;
4161 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162
Paul Moore253bfae2010-04-22 14:46:19 -04004163 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4164 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165}
4166
Paul Mooreeffad8d2008-01-29 08:49:27 -05004167static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4168 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004169 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004170{
4171 int err;
4172 u32 if_sid;
4173 u32 node_sid;
4174
4175 err = sel_netif_sid(ifindex, &if_sid);
4176 if (err)
4177 return err;
4178 err = avc_has_perm(peer_sid, if_sid,
4179 SECCLASS_NETIF, NETIF__INGRESS, ad);
4180 if (err)
4181 return err;
4182
4183 err = sel_netnode_sid(addrp, family, &node_sid);
4184 if (err)
4185 return err;
4186 return avc_has_perm(peer_sid, node_sid,
4187 SECCLASS_NODE, NODE__RECVFROM, ad);
4188}
4189
Paul Moore220deb92008-01-29 08:38:23 -05004190static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004191 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004192{
Paul Moore277d3422008-12-31 12:54:11 -05004193 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004194 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004195 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004196 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004197 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004198 char *addrp;
4199
Eric Paris50c205f2012-04-04 15:01:43 -04004200 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004201 ad.u.net = &net;
4202 ad.u.net->netif = skb->skb_iif;
4203 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004204 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4205 if (err)
4206 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004207
Paul Moore58bfbb52009-03-27 17:10:41 -04004208 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004209 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004210 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004211 if (err)
4212 return err;
4213 }
Paul Moore220deb92008-01-29 08:38:23 -05004214
Steffen Klassertb9679a72011-02-23 12:55:21 +01004215 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4216 if (err)
4217 return err;
4218 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004219
James Morris4e5ab4c2006-06-09 00:33:33 -07004220 return err;
4221}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004222
James Morris4e5ab4c2006-06-09 00:33:33 -07004223static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4224{
Paul Moore220deb92008-01-29 08:38:23 -05004225 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004226 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004227 u16 family = sk->sk_family;
4228 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004229 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004230 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004231 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004232 u8 secmark_active;
4233 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004234
James Morris4e5ab4c2006-06-09 00:33:33 -07004235 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004236 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004237
4238 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004239 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004240 family = PF_INET;
4241
Paul Moored8395c82008-10-10 10:16:30 -04004242 /* If any sort of compatibility mode is enabled then handoff processing
4243 * to the selinux_sock_rcv_skb_compat() function to deal with the
4244 * special handling. We do this in an attempt to keep this function
4245 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004246 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004247 return selinux_sock_rcv_skb_compat(sk, skb, family);
4248
4249 secmark_active = selinux_secmark_enabled();
4250 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4251 if (!secmark_active && !peerlbl_active)
4252 return 0;
4253
Eric Paris50c205f2012-04-04 15:01:43 -04004254 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004255 ad.u.net = &net;
4256 ad.u.net->netif = skb->skb_iif;
4257 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004258 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004259 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004260 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004261
Paul Moored8395c82008-10-10 10:16:30 -04004262 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004263 u32 peer_sid;
4264
4265 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4266 if (err)
4267 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004268 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004269 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004270 if (err) {
4271 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004272 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004273 }
Paul Moored621d352008-01-29 08:43:36 -05004274 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4275 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004276 if (err)
4277 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004278 }
4279
Paul Moored8395c82008-10-10 10:16:30 -04004280 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004281 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4282 PACKET__RECV, &ad);
4283 if (err)
4284 return err;
4285 }
4286
Paul Moored621d352008-01-29 08:43:36 -05004287 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004288}
4289
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004290static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4291 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004292{
4293 int err = 0;
4294 char *scontext;
4295 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004296 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004297 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298
Paul Moore253bfae2010-04-22 14:46:19 -04004299 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4300 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004301 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004302 if (peer_sid == SECSID_NULL)
4303 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004304
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004305 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004306 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004307 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308
4309 if (scontext_len > len) {
4310 err = -ERANGE;
4311 goto out_len;
4312 }
4313
4314 if (copy_to_user(optval, scontext, scontext_len))
4315 err = -EFAULT;
4316
4317out_len:
4318 if (put_user(scontext_len, optlen))
4319 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321 return err;
4322}
4323
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004324static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004325{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004326 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004327 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004328
Paul Mooreaa862902008-10-10 10:16:29 -04004329 if (skb && skb->protocol == htons(ETH_P_IP))
4330 family = PF_INET;
4331 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4332 family = PF_INET6;
4333 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004334 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004335 else
4336 goto out;
4337
4338 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004339 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004340 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004341 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004342
Paul Moore75e22912008-01-29 08:38:04 -05004343out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004344 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004345 if (peer_secid == SECSID_NULL)
4346 return -EINVAL;
4347 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004348}
4349
Al Viro7d877f32005-10-21 03:20:43 -04004350static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351{
Paul Moore84914b72010-04-22 14:46:18 -04004352 struct sk_security_struct *sksec;
4353
4354 sksec = kzalloc(sizeof(*sksec), priority);
4355 if (!sksec)
4356 return -ENOMEM;
4357
4358 sksec->peer_sid = SECINITSID_UNLABELED;
4359 sksec->sid = SECINITSID_UNLABELED;
4360 selinux_netlbl_sk_security_reset(sksec);
4361 sk->sk_security = sksec;
4362
4363 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364}
4365
4366static void selinux_sk_free_security(struct sock *sk)
4367{
Paul Moore84914b72010-04-22 14:46:18 -04004368 struct sk_security_struct *sksec = sk->sk_security;
4369
4370 sk->sk_security = NULL;
4371 selinux_netlbl_sk_security_free(sksec);
4372 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373}
4374
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004375static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4376{
Eric Parisdd3e7832010-04-07 15:08:46 -04004377 struct sk_security_struct *sksec = sk->sk_security;
4378 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004379
Eric Parisdd3e7832010-04-07 15:08:46 -04004380 newsksec->sid = sksec->sid;
4381 newsksec->peer_sid = sksec->peer_sid;
4382 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004383
Eric Parisdd3e7832010-04-07 15:08:46 -04004384 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004385}
4386
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004387static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004388{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004389 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004390 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004391 else {
4392 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004393
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004394 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004395 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004396}
4397
Eric Paris828dfe12008-04-17 13:17:49 -04004398static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004399{
4400 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4401 struct sk_security_struct *sksec = sk->sk_security;
4402
David Woodhouse2148ccc2006-09-29 15:50:25 -07004403 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4404 sk->sk_family == PF_UNIX)
4405 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004406 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004407}
4408
Adrian Bunk9a673e52006-08-15 00:03:53 -07004409static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4410 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004411{
4412 struct sk_security_struct *sksec = sk->sk_security;
4413 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004414 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004415 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004416 u32 peersid;
4417
Paul Mooreaa862902008-10-10 10:16:29 -04004418 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4419 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4420 family = PF_INET;
4421
4422 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004423 if (err)
4424 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004425 if (peersid == SECSID_NULL) {
4426 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004427 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004428 } else {
4429 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4430 if (err)
4431 return err;
4432 req->secid = newsid;
4433 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004434 }
4435
Paul Moore389fb8002009-03-27 17:10:34 -04004436 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004437}
4438
Adrian Bunk9a673e52006-08-15 00:03:53 -07004439static void selinux_inet_csk_clone(struct sock *newsk,
4440 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004441{
4442 struct sk_security_struct *newsksec = newsk->sk_security;
4443
4444 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004445 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004446 /* NOTE: Ideally, we should also get the isec->sid for the
4447 new socket in sync, but we don't have the isec available yet.
4448 So we will wait until sock_graft to do it, by which
4449 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004450
Paul Moore9f2ad662006-11-17 17:38:53 -05004451 /* We don't need to take any sort of lock here as we are the only
4452 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004453 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004454}
4455
Paul Moore014ab192008-10-10 10:16:33 -04004456static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004457{
Paul Mooreaa862902008-10-10 10:16:29 -04004458 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004459 struct sk_security_struct *sksec = sk->sk_security;
4460
Paul Mooreaa862902008-10-10 10:16:29 -04004461 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4462 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4463 family = PF_INET;
4464
4465 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004466}
4467
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004468static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4469{
4470 skb_set_owner_w(skb, sk);
4471}
4472
Eric Paris2606fd12010-10-13 16:24:41 -04004473static int selinux_secmark_relabel_packet(u32 sid)
4474{
4475 const struct task_security_struct *__tsec;
4476 u32 tsid;
4477
4478 __tsec = current_security();
4479 tsid = __tsec->sid;
4480
4481 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4482}
4483
4484static void selinux_secmark_refcount_inc(void)
4485{
4486 atomic_inc(&selinux_secmark_refcount);
4487}
4488
4489static void selinux_secmark_refcount_dec(void)
4490{
4491 atomic_dec(&selinux_secmark_refcount);
4492}
4493
Adrian Bunk9a673e52006-08-15 00:03:53 -07004494static void selinux_req_classify_flow(const struct request_sock *req,
4495 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004496{
David S. Miller1d28f422011-03-12 00:29:39 -05004497 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004498}
4499
Paul Moore5dbbaf22013-01-14 07:12:19 +00004500static int selinux_tun_dev_alloc_security(void **security)
4501{
4502 struct tun_security_struct *tunsec;
4503
4504 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4505 if (!tunsec)
4506 return -ENOMEM;
4507 tunsec->sid = current_sid();
4508
4509 *security = tunsec;
4510 return 0;
4511}
4512
4513static void selinux_tun_dev_free_security(void *security)
4514{
4515 kfree(security);
4516}
4517
Paul Mooreed6d76e2009-08-28 18:12:49 -04004518static int selinux_tun_dev_create(void)
4519{
4520 u32 sid = current_sid();
4521
4522 /* we aren't taking into account the "sockcreate" SID since the socket
4523 * that is being created here is not a socket in the traditional sense,
4524 * instead it is a private sock, accessible only to the kernel, and
4525 * representing a wide range of network traffic spanning multiple
4526 * connections unlike traditional sockets - check the TUN driver to
4527 * get a better understanding of why this socket is special */
4528
4529 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4530 NULL);
4531}
4532
Paul Moore5dbbaf22013-01-14 07:12:19 +00004533static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004534{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004535 struct tun_security_struct *tunsec = security;
4536
4537 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4538 TUN_SOCKET__ATTACH_QUEUE, NULL);
4539}
4540
4541static int selinux_tun_dev_attach(struct sock *sk, void *security)
4542{
4543 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004544 struct sk_security_struct *sksec = sk->sk_security;
4545
4546 /* we don't currently perform any NetLabel based labeling here and it
4547 * isn't clear that we would want to do so anyway; while we could apply
4548 * labeling without the support of the TUN user the resulting labeled
4549 * traffic from the other end of the connection would almost certainly
4550 * cause confusion to the TUN user that had no idea network labeling
4551 * protocols were being used */
4552
Paul Moore5dbbaf22013-01-14 07:12:19 +00004553 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004554 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004555
4556 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004557}
4558
Paul Moore5dbbaf22013-01-14 07:12:19 +00004559static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004560{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004561 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004562 u32 sid = current_sid();
4563 int err;
4564
Paul Moore5dbbaf22013-01-14 07:12:19 +00004565 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004566 TUN_SOCKET__RELABELFROM, NULL);
4567 if (err)
4568 return err;
4569 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4570 TUN_SOCKET__RELABELTO, NULL);
4571 if (err)
4572 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004573 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004574
4575 return 0;
4576}
4577
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4579{
4580 int err = 0;
4581 u32 perm;
4582 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004583 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004584
Hong zhi guo77954982013-03-27 06:49:35 +00004585 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004586 err = -EINVAL;
4587 goto out;
4588 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004589 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004590
Paul Moore253bfae2010-04-22 14:46:19 -04004591 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592 if (err) {
4593 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004594 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595 "SELinux: unrecognized netlink message"
4596 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004597 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004598 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599 err = 0;
4600 }
4601
4602 /* Ignore */
4603 if (err == -ENOENT)
4604 err = 0;
4605 goto out;
4606 }
4607
Paul Moore253bfae2010-04-22 14:46:19 -04004608 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609out:
4610 return err;
4611}
4612
4613#ifdef CONFIG_NETFILTER
4614
Paul Mooreeffad8d2008-01-29 08:49:27 -05004615static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4616 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004617{
Paul Mooredfaebe92008-10-10 10:16:31 -04004618 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 char *addrp;
4620 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004621 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004622 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004624 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004625 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004626
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 if (!selinux_policycap_netpeer)
4628 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004629
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004631 netlbl_active = netlbl_enabled();
4632 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004633 if (!secmark_active && !peerlbl_active)
4634 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004635
Paul Moored8395c82008-10-10 10:16:30 -04004636 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4637 return NF_DROP;
4638
Eric Paris50c205f2012-04-04 15:01:43 -04004639 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004640 ad.u.net = &net;
4641 ad.u.net->netif = ifindex;
4642 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004643 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4644 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645
Paul Mooredfaebe92008-10-10 10:16:31 -04004646 if (peerlbl_active) {
4647 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4648 peer_sid, &ad);
4649 if (err) {
4650 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004652 }
4653 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004654
4655 if (secmark_active)
4656 if (avc_has_perm(peer_sid, skb->secmark,
4657 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4658 return NF_DROP;
4659
Paul Moore948bf852008-10-10 10:16:32 -04004660 if (netlbl_active)
4661 /* we do this in the FORWARD path and not the POST_ROUTING
4662 * path because we want to make sure we apply the necessary
4663 * labeling before IPsec is applied so we can leverage AH
4664 * protection */
4665 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4666 return NF_DROP;
4667
Paul Mooreeffad8d2008-01-29 08:49:27 -05004668 return NF_ACCEPT;
4669}
4670
4671static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4672 struct sk_buff *skb,
4673 const struct net_device *in,
4674 const struct net_device *out,
4675 int (*okfn)(struct sk_buff *))
4676{
4677 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4678}
4679
4680#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4681static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4682 struct sk_buff *skb,
4683 const struct net_device *in,
4684 const struct net_device *out,
4685 int (*okfn)(struct sk_buff *))
4686{
4687 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4688}
4689#endif /* IPV6 */
4690
Paul Moore948bf852008-10-10 10:16:32 -04004691static unsigned int selinux_ip_output(struct sk_buff *skb,
4692 u16 family)
4693{
4694 u32 sid;
4695
4696 if (!netlbl_enabled())
4697 return NF_ACCEPT;
4698
4699 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4700 * because we want to make sure we apply the necessary labeling
4701 * before IPsec is applied so we can leverage AH protection */
4702 if (skb->sk) {
4703 struct sk_security_struct *sksec = skb->sk->sk_security;
4704 sid = sksec->sid;
4705 } else
4706 sid = SECINITSID_KERNEL;
4707 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4708 return NF_DROP;
4709
4710 return NF_ACCEPT;
4711}
4712
4713static unsigned int selinux_ipv4_output(unsigned int hooknum,
4714 struct sk_buff *skb,
4715 const struct net_device *in,
4716 const struct net_device *out,
4717 int (*okfn)(struct sk_buff *))
4718{
4719 return selinux_ip_output(skb, PF_INET);
4720}
4721
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4723 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004724 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004725{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004726 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004727 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004728 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004729 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004730 char *addrp;
4731 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004732
Paul Mooreeffad8d2008-01-29 08:49:27 -05004733 if (sk == NULL)
4734 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004735 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004736
Eric Paris50c205f2012-04-04 15:01:43 -04004737 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004738 ad.u.net = &net;
4739 ad.u.net->netif = ifindex;
4740 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004741 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4742 return NF_DROP;
4743
Paul Moore58bfbb52009-03-27 17:10:41 -04004744 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004745 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004746 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004747 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004748
Steffen Klassertb9679a72011-02-23 12:55:21 +01004749 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4750 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004751
Paul Mooreeffad8d2008-01-29 08:49:27 -05004752 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753}
4754
Paul Mooreeffad8d2008-01-29 08:49:27 -05004755static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4756 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004757{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004758 u32 secmark_perm;
4759 u32 peer_sid;
4760 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004761 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004762 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004763 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004764 u8 secmark_active;
4765 u8 peerlbl_active;
4766
Paul Mooreeffad8d2008-01-29 08:49:27 -05004767 /* If any sort of compatibility mode is enabled then handoff processing
4768 * to the selinux_ip_postroute_compat() function to deal with the
4769 * special handling. We do this in an attempt to keep this function
4770 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004771 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004772 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004773#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004774 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4775 * packet transformation so allow the packet to pass without any checks
4776 * since we'll have another chance to perform access control checks
4777 * when the packet is on it's final way out.
4778 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4779 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004780 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004781 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004782#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004783 secmark_active = selinux_secmark_enabled();
4784 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4785 if (!secmark_active && !peerlbl_active)
4786 return NF_ACCEPT;
4787
Paul Moored8395c82008-10-10 10:16:30 -04004788 /* if the packet is being forwarded then get the peer label from the
4789 * packet itself; otherwise check to see if it is from a local
4790 * application or the kernel, if from an application get the peer label
4791 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004792 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004793 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004794 if (skb->skb_iif) {
4795 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004796 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004797 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004798 } else {
4799 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004800 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004801 }
Paul Moored8395c82008-10-10 10:16:30 -04004802 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004803 struct sk_security_struct *sksec = sk->sk_security;
4804 peer_sid = sksec->sid;
4805 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004806 }
4807
Eric Paris50c205f2012-04-04 15:01:43 -04004808 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004809 ad.u.net = &net;
4810 ad.u.net->netif = ifindex;
4811 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004812 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004813 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004814
Paul Mooreeffad8d2008-01-29 08:49:27 -05004815 if (secmark_active)
4816 if (avc_has_perm(peer_sid, skb->secmark,
4817 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004818 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004819
4820 if (peerlbl_active) {
4821 u32 if_sid;
4822 u32 node_sid;
4823
4824 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004825 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004826 if (avc_has_perm(peer_sid, if_sid,
4827 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004828 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004829
4830 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004831 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004832 if (avc_has_perm(peer_sid, node_sid,
4833 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004834 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004835 }
4836
4837 return NF_ACCEPT;
4838}
4839
4840static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4841 struct sk_buff *skb,
4842 const struct net_device *in,
4843 const struct net_device *out,
4844 int (*okfn)(struct sk_buff *))
4845{
4846 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847}
4848
4849#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004850static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4851 struct sk_buff *skb,
4852 const struct net_device *in,
4853 const struct net_device *out,
4854 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004856 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858#endif /* IPV6 */
4859
4860#endif /* CONFIG_NETFILTER */
4861
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4863{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 int err;
4865
Eric Paris200ac532009-02-12 15:01:04 -05004866 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 if (err)
4868 return err;
4869
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004870 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871}
4872
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873static int ipc_alloc_security(struct task_struct *task,
4874 struct kern_ipc_perm *perm,
4875 u16 sclass)
4876{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004878 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879
James Morris89d155e2005-10-30 14:59:21 -08004880 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 if (!isec)
4882 return -ENOMEM;
4883
David Howells275bb412008-11-14 10:39:19 +11004884 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004886 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 perm->security = isec;
4888
4889 return 0;
4890}
4891
4892static void ipc_free_security(struct kern_ipc_perm *perm)
4893{
4894 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004895 perm->security = NULL;
4896 kfree(isec);
4897}
4898
4899static int msg_msg_alloc_security(struct msg_msg *msg)
4900{
4901 struct msg_security_struct *msec;
4902
James Morris89d155e2005-10-30 14:59:21 -08004903 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904 if (!msec)
4905 return -ENOMEM;
4906
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 msec->sid = SECINITSID_UNLABELED;
4908 msg->security = msec;
4909
4910 return 0;
4911}
4912
4913static void msg_msg_free_security(struct msg_msg *msg)
4914{
4915 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916
4917 msg->security = NULL;
4918 kfree(msec);
4919}
4920
4921static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004922 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004925 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004926 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 isec = ipc_perms->security;
4929
Eric Paris50c205f2012-04-04 15:01:43 -04004930 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 ad.u.ipc_id = ipc_perms->key;
4932
David Howells275bb412008-11-14 10:39:19 +11004933 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934}
4935
4936static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4937{
4938 return msg_msg_alloc_security(msg);
4939}
4940
4941static void selinux_msg_msg_free_security(struct msg_msg *msg)
4942{
4943 msg_msg_free_security(msg);
4944}
4945
4946/* message queue security operations */
4947static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4948{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004950 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004951 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 int rc;
4953
4954 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4955 if (rc)
4956 return rc;
4957
Linus Torvalds1da177e2005-04-16 15:20:36 -07004958 isec = msq->q_perm.security;
4959
Eric Paris50c205f2012-04-04 15:01:43 -04004960 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004961 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962
David Howells275bb412008-11-14 10:39:19 +11004963 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 MSGQ__CREATE, &ad);
4965 if (rc) {
4966 ipc_free_security(&msq->q_perm);
4967 return rc;
4968 }
4969 return 0;
4970}
4971
4972static void selinux_msg_queue_free_security(struct msg_queue *msq)
4973{
4974 ipc_free_security(&msq->q_perm);
4975}
4976
4977static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4978{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004980 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004981 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004982
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 isec = msq->q_perm.security;
4984
Eric Paris50c205f2012-04-04 15:01:43 -04004985 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 ad.u.ipc_id = msq->q_perm.key;
4987
David Howells275bb412008-11-14 10:39:19 +11004988 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 MSGQ__ASSOCIATE, &ad);
4990}
4991
4992static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4993{
4994 int err;
4995 int perms;
4996
Eric Paris828dfe12008-04-17 13:17:49 -04004997 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 case IPC_INFO:
4999 case MSG_INFO:
5000 /* No specific object, just general system-wide information. */
5001 return task_has_system(current, SYSTEM__IPC_INFO);
5002 case IPC_STAT:
5003 case MSG_STAT:
5004 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5005 break;
5006 case IPC_SET:
5007 perms = MSGQ__SETATTR;
5008 break;
5009 case IPC_RMID:
5010 perms = MSGQ__DESTROY;
5011 break;
5012 default:
5013 return 0;
5014 }
5015
Stephen Smalley6af963f2005-05-01 08:58:39 -07005016 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 return err;
5018}
5019
5020static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5021{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 struct ipc_security_struct *isec;
5023 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005024 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005025 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 int rc;
5027
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028 isec = msq->q_perm.security;
5029 msec = msg->security;
5030
5031 /*
5032 * First time through, need to assign label to the message
5033 */
5034 if (msec->sid == SECINITSID_UNLABELED) {
5035 /*
5036 * Compute new sid based on current process and
5037 * message queue this message will be stored in
5038 */
David Howells275bb412008-11-14 10:39:19 +11005039 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005040 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041 if (rc)
5042 return rc;
5043 }
5044
Eric Paris50c205f2012-04-04 15:01:43 -04005045 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005046 ad.u.ipc_id = msq->q_perm.key;
5047
5048 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005049 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050 MSGQ__WRITE, &ad);
5051 if (!rc)
5052 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005053 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5054 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 if (!rc)
5056 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005057 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5058 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005059
5060 return rc;
5061}
5062
5063static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5064 struct task_struct *target,
5065 long type, int mode)
5066{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 struct ipc_security_struct *isec;
5068 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005069 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005070 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 int rc;
5072
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 isec = msq->q_perm.security;
5074 msec = msg->security;
5075
Eric Paris50c205f2012-04-04 15:01:43 -04005076 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005077 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078
David Howells275bb412008-11-14 10:39:19 +11005079 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 SECCLASS_MSGQ, MSGQ__READ, &ad);
5081 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005082 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 SECCLASS_MSG, MSG__RECEIVE, &ad);
5084 return rc;
5085}
5086
5087/* Shared Memory security operations */
5088static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5089{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005091 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005092 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 int rc;
5094
5095 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5096 if (rc)
5097 return rc;
5098
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 isec = shp->shm_perm.security;
5100
Eric Paris50c205f2012-04-04 15:01:43 -04005101 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005102 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103
David Howells275bb412008-11-14 10:39:19 +11005104 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 SHM__CREATE, &ad);
5106 if (rc) {
5107 ipc_free_security(&shp->shm_perm);
5108 return rc;
5109 }
5110 return 0;
5111}
5112
5113static void selinux_shm_free_security(struct shmid_kernel *shp)
5114{
5115 ipc_free_security(&shp->shm_perm);
5116}
5117
5118static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5119{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005121 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005122 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 isec = shp->shm_perm.security;
5125
Eric Paris50c205f2012-04-04 15:01:43 -04005126 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 ad.u.ipc_id = shp->shm_perm.key;
5128
David Howells275bb412008-11-14 10:39:19 +11005129 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 SHM__ASSOCIATE, &ad);
5131}
5132
5133/* Note, at this point, shp is locked down */
5134static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5135{
5136 int perms;
5137 int err;
5138
Eric Paris828dfe12008-04-17 13:17:49 -04005139 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 case IPC_INFO:
5141 case SHM_INFO:
5142 /* No specific object, just general system-wide information. */
5143 return task_has_system(current, SYSTEM__IPC_INFO);
5144 case IPC_STAT:
5145 case SHM_STAT:
5146 perms = SHM__GETATTR | SHM__ASSOCIATE;
5147 break;
5148 case IPC_SET:
5149 perms = SHM__SETATTR;
5150 break;
5151 case SHM_LOCK:
5152 case SHM_UNLOCK:
5153 perms = SHM__LOCK;
5154 break;
5155 case IPC_RMID:
5156 perms = SHM__DESTROY;
5157 break;
5158 default:
5159 return 0;
5160 }
5161
Stephen Smalley6af963f2005-05-01 08:58:39 -07005162 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163 return err;
5164}
5165
5166static int selinux_shm_shmat(struct shmid_kernel *shp,
5167 char __user *shmaddr, int shmflg)
5168{
5169 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170
5171 if (shmflg & SHM_RDONLY)
5172 perms = SHM__READ;
5173 else
5174 perms = SHM__READ | SHM__WRITE;
5175
Stephen Smalley6af963f2005-05-01 08:58:39 -07005176 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177}
5178
5179/* Semaphore security operations */
5180static int selinux_sem_alloc_security(struct sem_array *sma)
5181{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005183 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005184 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185 int rc;
5186
5187 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5188 if (rc)
5189 return rc;
5190
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 isec = sma->sem_perm.security;
5192
Eric Paris50c205f2012-04-04 15:01:43 -04005193 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005194 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195
David Howells275bb412008-11-14 10:39:19 +11005196 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 SEM__CREATE, &ad);
5198 if (rc) {
5199 ipc_free_security(&sma->sem_perm);
5200 return rc;
5201 }
5202 return 0;
5203}
5204
5205static void selinux_sem_free_security(struct sem_array *sma)
5206{
5207 ipc_free_security(&sma->sem_perm);
5208}
5209
5210static int selinux_sem_associate(struct sem_array *sma, int semflg)
5211{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005213 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005214 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 isec = sma->sem_perm.security;
5217
Eric Paris50c205f2012-04-04 15:01:43 -04005218 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 ad.u.ipc_id = sma->sem_perm.key;
5220
David Howells275bb412008-11-14 10:39:19 +11005221 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 SEM__ASSOCIATE, &ad);
5223}
5224
5225/* Note, at this point, sma is locked down */
5226static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5227{
5228 int err;
5229 u32 perms;
5230
Eric Paris828dfe12008-04-17 13:17:49 -04005231 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 case IPC_INFO:
5233 case SEM_INFO:
5234 /* No specific object, just general system-wide information. */
5235 return task_has_system(current, SYSTEM__IPC_INFO);
5236 case GETPID:
5237 case GETNCNT:
5238 case GETZCNT:
5239 perms = SEM__GETATTR;
5240 break;
5241 case GETVAL:
5242 case GETALL:
5243 perms = SEM__READ;
5244 break;
5245 case SETVAL:
5246 case SETALL:
5247 perms = SEM__WRITE;
5248 break;
5249 case IPC_RMID:
5250 perms = SEM__DESTROY;
5251 break;
5252 case IPC_SET:
5253 perms = SEM__SETATTR;
5254 break;
5255 case IPC_STAT:
5256 case SEM_STAT:
5257 perms = SEM__GETATTR | SEM__ASSOCIATE;
5258 break;
5259 default:
5260 return 0;
5261 }
5262
Stephen Smalley6af963f2005-05-01 08:58:39 -07005263 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 return err;
5265}
5266
5267static int selinux_sem_semop(struct sem_array *sma,
5268 struct sembuf *sops, unsigned nsops, int alter)
5269{
5270 u32 perms;
5271
5272 if (alter)
5273 perms = SEM__READ | SEM__WRITE;
5274 else
5275 perms = SEM__READ;
5276
Stephen Smalley6af963f2005-05-01 08:58:39 -07005277 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278}
5279
5280static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5281{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 u32 av = 0;
5283
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 av = 0;
5285 if (flag & S_IRUGO)
5286 av |= IPC__UNIX_READ;
5287 if (flag & S_IWUGO)
5288 av |= IPC__UNIX_WRITE;
5289
5290 if (av == 0)
5291 return 0;
5292
Stephen Smalley6af963f2005-05-01 08:58:39 -07005293 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294}
5295
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005296static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5297{
5298 struct ipc_security_struct *isec = ipcp->security;
5299 *secid = isec->sid;
5300}
5301
Eric Paris828dfe12008-04-17 13:17:49 -04005302static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005303{
5304 if (inode)
5305 inode_doinit_with_dentry(inode, dentry);
5306}
5307
5308static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005309 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310{
David Howells275bb412008-11-14 10:39:19 +11005311 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005312 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005314 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315
5316 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005317 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 if (error)
5319 return error;
5320 }
5321
David Howells275bb412008-11-14 10:39:19 +11005322 rcu_read_lock();
5323 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005324
5325 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005326 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005328 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005330 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005332 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005333 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005334 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005335 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005336 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 else
David Howells275bb412008-11-14 10:39:19 +11005338 goto invalid;
5339 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005340
5341 if (!sid)
5342 return 0;
5343
Al Viro04ff9702007-03-12 16:17:58 +00005344 error = security_sid_to_context(sid, value, &len);
5345 if (error)
5346 return error;
5347 return len;
David Howells275bb412008-11-14 10:39:19 +11005348
5349invalid:
5350 rcu_read_unlock();
5351 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352}
5353
5354static int selinux_setprocattr(struct task_struct *p,
5355 char *name, void *value, size_t size)
5356{
5357 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005358 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005359 struct cred *new;
5360 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 int error;
5362 char *str = value;
5363
5364 if (current != p) {
5365 /* SELinux only allows a process to change its own
5366 security attributes. */
5367 return -EACCES;
5368 }
5369
5370 /*
5371 * Basic control over ability to set these attributes at all.
5372 * current == p, but we'll pass them separately in case the
5373 * above restriction is ever removed.
5374 */
5375 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005376 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005378 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005379 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005380 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005381 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005382 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005384 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 else
5386 error = -EINVAL;
5387 if (error)
5388 return error;
5389
5390 /* Obtain a SID for the context, if one was specified. */
5391 if (size && str[1] && str[1] != '\n') {
5392 if (str[size-1] == '\n') {
5393 str[size-1] = 0;
5394 size--;
5395 }
5396 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005397 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005398 if (!capable(CAP_MAC_ADMIN)) {
5399 struct audit_buffer *ab;
5400 size_t audit_size;
5401
5402 /* We strip a nul only if it is at the end, otherwise the
5403 * context contains a nul and we should audit that */
5404 if (str[size - 1] == '\0')
5405 audit_size = size - 1;
5406 else
5407 audit_size = size;
5408 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5409 audit_log_format(ab, "op=fscreate invalid_context=");
5410 audit_log_n_untrustedstring(ab, value, audit_size);
5411 audit_log_end(ab);
5412
Stephen Smalley12b29f32008-05-07 13:03:20 -04005413 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005414 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005415 error = security_context_to_sid_force(value, size,
5416 &sid);
5417 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 if (error)
5419 return error;
5420 }
5421
David Howellsd84f4f92008-11-14 10:39:23 +11005422 new = prepare_creds();
5423 if (!new)
5424 return -ENOMEM;
5425
Linus Torvalds1da177e2005-04-16 15:20:36 -07005426 /* Permission checking based on the specified context is
5427 performed during the actual operation (execve,
5428 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005429 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 checks and may_create for the file creation checks. The
5431 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005432 tsec = new->security;
5433 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005435 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005437 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005438 error = may_create_key(sid, p);
5439 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005440 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005441 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005442 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005443 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005444 } else if (!strcmp(name, "current")) {
5445 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005447 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005448
David Howellsd84f4f92008-11-14 10:39:23 +11005449 /* Only allow single threaded processes to change context */
5450 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005451 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005452 error = security_bounded_transition(tsec->sid, sid);
5453 if (error)
5454 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005455 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456
5457 /* Check permissions for the transition. */
5458 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005459 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005461 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462
5463 /* Check for ptracing, and update the task SID if ok.
5464 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005465 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005467 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005468 if (tracer)
5469 ptsid = task_sid(tracer);
5470 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471
David Howellsd84f4f92008-11-14 10:39:23 +11005472 if (tracer) {
5473 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5474 PROCESS__PTRACE, NULL);
5475 if (error)
5476 goto abort_change;
5477 }
5478
5479 tsec->sid = sid;
5480 } else {
5481 error = -EINVAL;
5482 goto abort_change;
5483 }
5484
5485 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005487
5488abort_change:
5489 abort_creds(new);
5490 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491}
5492
David Quigley746df9b2013-05-22 12:50:35 -04005493static int selinux_ismaclabel(const char *name)
5494{
5495 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5496}
5497
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005498static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5499{
5500 return security_sid_to_context(secid, secdata, seclen);
5501}
5502
David Howells7bf570d2008-04-29 20:52:51 +01005503static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005504{
5505 return security_context_to_sid(secdata, seclen, secid);
5506}
5507
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005508static void selinux_release_secctx(char *secdata, u32 seclen)
5509{
Paul Moore088999e2007-08-01 11:12:58 -04005510 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005511}
5512
David P. Quigley1ee65e32009-09-03 14:25:57 -04005513/*
5514 * called with inode->i_mutex locked
5515 */
5516static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5517{
5518 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5519}
5520
5521/*
5522 * called with inode->i_mutex locked
5523 */
5524static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5525{
5526 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5527}
5528
5529static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5530{
5531 int len = 0;
5532 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5533 ctx, true);
5534 if (len < 0)
5535 return len;
5536 *ctxlen = len;
5537 return 0;
5538}
Michael LeMayd7200242006-06-22 14:47:17 -07005539#ifdef CONFIG_KEYS
5540
David Howellsd84f4f92008-11-14 10:39:23 +11005541static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005542 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005543{
David Howellsd84f4f92008-11-14 10:39:23 +11005544 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005545 struct key_security_struct *ksec;
5546
5547 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5548 if (!ksec)
5549 return -ENOMEM;
5550
David Howellsd84f4f92008-11-14 10:39:23 +11005551 tsec = cred->security;
5552 if (tsec->keycreate_sid)
5553 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005554 else
David Howellsd84f4f92008-11-14 10:39:23 +11005555 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005556
David Howells275bb412008-11-14 10:39:19 +11005557 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005558 return 0;
5559}
5560
5561static void selinux_key_free(struct key *k)
5562{
5563 struct key_security_struct *ksec = k->security;
5564
5565 k->security = NULL;
5566 kfree(ksec);
5567}
5568
5569static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005570 const struct cred *cred,
5571 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005572{
5573 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005574 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005575 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005576
5577 /* if no specific permissions are requested, we skip the
5578 permission check. No serious, additional covert channels
5579 appear to be created. */
5580 if (perm == 0)
5581 return 0;
5582
David Howellsd84f4f92008-11-14 10:39:23 +11005583 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005584
5585 key = key_ref_to_ptr(key_ref);
5586 ksec = key->security;
5587
5588 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005589}
5590
David Howells70a5bb72008-04-29 01:01:26 -07005591static int selinux_key_getsecurity(struct key *key, char **_buffer)
5592{
5593 struct key_security_struct *ksec = key->security;
5594 char *context = NULL;
5595 unsigned len;
5596 int rc;
5597
5598 rc = security_sid_to_context(ksec->sid, &context, &len);
5599 if (!rc)
5600 rc = len;
5601 *_buffer = context;
5602 return rc;
5603}
5604
Michael LeMayd7200242006-06-22 14:47:17 -07005605#endif
5606
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005608 .name = "selinux",
5609
Ingo Molnar9e488582009-05-07 19:26:19 +10005610 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005611 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005613 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 .capable = selinux_capable,
5615 .quotactl = selinux_quotactl,
5616 .quota_on = selinux_quota_on,
5617 .syslog = selinux_syslog,
5618 .vm_enough_memory = selinux_vm_enough_memory,
5619
5620 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621
David Howellsa6f76f22008-11-14 10:39:24 +11005622 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005623 .bprm_committing_creds = selinux_bprm_committing_creds,
5624 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625 .bprm_secureexec = selinux_bprm_secureexec,
5626
5627 .sb_alloc_security = selinux_sb_alloc_security,
5628 .sb_free_security = selinux_sb_free_security,
5629 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005630 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005631 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005632 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 .sb_statfs = selinux_sb_statfs,
5634 .sb_mount = selinux_mount,
5635 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005636 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005637 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005638 .sb_parse_opts_str = selinux_parse_opts_str,
5639
David Quigleyd47be3d2013-05-22 12:50:34 -04005640 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641
5642 .inode_alloc_security = selinux_inode_alloc_security,
5643 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005644 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005647 .inode_unlink = selinux_inode_unlink,
5648 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 .inode_rmdir = selinux_inode_rmdir,
5651 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 .inode_readlink = selinux_inode_readlink,
5654 .inode_follow_link = selinux_inode_follow_link,
5655 .inode_permission = selinux_inode_permission,
5656 .inode_setattr = selinux_inode_setattr,
5657 .inode_getattr = selinux_inode_getattr,
5658 .inode_setxattr = selinux_inode_setxattr,
5659 .inode_post_setxattr = selinux_inode_post_setxattr,
5660 .inode_getxattr = selinux_inode_getxattr,
5661 .inode_listxattr = selinux_inode_listxattr,
5662 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005663 .inode_getsecurity = selinux_inode_getsecurity,
5664 .inode_setsecurity = selinux_inode_setsecurity,
5665 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005666 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667
5668 .file_permission = selinux_file_permission,
5669 .file_alloc_security = selinux_file_alloc_security,
5670 .file_free_security = selinux_file_free_security,
5671 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005672 .mmap_file = selinux_mmap_file,
5673 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674 .file_mprotect = selinux_file_mprotect,
5675 .file_lock = selinux_file_lock,
5676 .file_fcntl = selinux_file_fcntl,
5677 .file_set_fowner = selinux_file_set_fowner,
5678 .file_send_sigiotask = selinux_file_send_sigiotask,
5679 .file_receive = selinux_file_receive,
5680
Eric Paris83d49852012-04-04 13:45:40 -04005681 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005682
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005684 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005685 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005686 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005687 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005688 .kernel_act_as = selinux_kernel_act_as,
5689 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005690 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691 .task_setpgid = selinux_task_setpgid,
5692 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005693 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005694 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005696 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005697 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698 .task_setrlimit = selinux_task_setrlimit,
5699 .task_setscheduler = selinux_task_setscheduler,
5700 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005701 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 .task_kill = selinux_task_kill,
5703 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005704 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705
5706 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005707 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708
5709 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5710 .msg_msg_free_security = selinux_msg_msg_free_security,
5711
5712 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5713 .msg_queue_free_security = selinux_msg_queue_free_security,
5714 .msg_queue_associate = selinux_msg_queue_associate,
5715 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5716 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5717 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5718
5719 .shm_alloc_security = selinux_shm_alloc_security,
5720 .shm_free_security = selinux_shm_free_security,
5721 .shm_associate = selinux_shm_associate,
5722 .shm_shmctl = selinux_shm_shmctl,
5723 .shm_shmat = selinux_shm_shmat,
5724
Eric Paris828dfe12008-04-17 13:17:49 -04005725 .sem_alloc_security = selinux_sem_alloc_security,
5726 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727 .sem_associate = selinux_sem_associate,
5728 .sem_semctl = selinux_sem_semctl,
5729 .sem_semop = selinux_sem_semop,
5730
Eric Paris828dfe12008-04-17 13:17:49 -04005731 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732
Eric Paris828dfe12008-04-17 13:17:49 -04005733 .getprocattr = selinux_getprocattr,
5734 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735
David Quigley746df9b2013-05-22 12:50:35 -04005736 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005737 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005738 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005739 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005740 .inode_notifysecctx = selinux_inode_notifysecctx,
5741 .inode_setsecctx = selinux_inode_setsecctx,
5742 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005743
Eric Paris828dfe12008-04-17 13:17:49 -04005744 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005745 .unix_may_send = selinux_socket_unix_may_send,
5746
5747 .socket_create = selinux_socket_create,
5748 .socket_post_create = selinux_socket_post_create,
5749 .socket_bind = selinux_socket_bind,
5750 .socket_connect = selinux_socket_connect,
5751 .socket_listen = selinux_socket_listen,
5752 .socket_accept = selinux_socket_accept,
5753 .socket_sendmsg = selinux_socket_sendmsg,
5754 .socket_recvmsg = selinux_socket_recvmsg,
5755 .socket_getsockname = selinux_socket_getsockname,
5756 .socket_getpeername = selinux_socket_getpeername,
5757 .socket_getsockopt = selinux_socket_getsockopt,
5758 .socket_setsockopt = selinux_socket_setsockopt,
5759 .socket_shutdown = selinux_socket_shutdown,
5760 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005761 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5762 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005763 .sk_alloc_security = selinux_sk_alloc_security,
5764 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005765 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005766 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005767 .sock_graft = selinux_sock_graft,
5768 .inet_conn_request = selinux_inet_conn_request,
5769 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005770 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005771 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5772 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5773 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005774 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005775 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5776 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005777 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005778 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005779 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005780 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005781 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005782
5783#ifdef CONFIG_SECURITY_NETWORK_XFRM
5784 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5785 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5786 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005787 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005788 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5789 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005790 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005791 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005792 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005793 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005795
5796#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005797 .key_alloc = selinux_key_alloc,
5798 .key_free = selinux_key_free,
5799 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005800 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005801#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005802
5803#ifdef CONFIG_AUDIT
5804 .audit_rule_init = selinux_audit_rule_init,
5805 .audit_rule_known = selinux_audit_rule_known,
5806 .audit_rule_match = selinux_audit_rule_match,
5807 .audit_rule_free = selinux_audit_rule_free,
5808#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809};
5810
5811static __init int selinux_init(void)
5812{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005813 if (!security_module_enable(&selinux_ops)) {
5814 selinux_enabled = 0;
5815 return 0;
5816 }
5817
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818 if (!selinux_enabled) {
5819 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5820 return 0;
5821 }
5822
5823 printk(KERN_INFO "SELinux: Initializing.\n");
5824
5825 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005826 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005828 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5829
James Morris7cae7e22006-03-22 00:09:22 -08005830 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5831 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005832 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833 avc_init();
5834
Eric Paris828dfe12008-04-17 13:17:49 -04005835 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 panic("SELinux: Unable to register with kernel.\n");
5837
Eric Paris828dfe12008-04-17 13:17:49 -04005838 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005839 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005840 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005841 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005842
Linus Torvalds1da177e2005-04-16 15:20:36 -07005843 return 0;
5844}
5845
Al Viroe8c26252010-03-23 06:36:54 -04005846static void delayed_superblock_init(struct super_block *sb, void *unused)
5847{
5848 superblock_doinit(sb, NULL);
5849}
5850
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851void selinux_complete_init(void)
5852{
Eric Parisfadcdb42007-02-22 18:11:31 -05005853 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005854
5855 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005856 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005857 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005858}
5859
5860/* SELinux requires early initialization in order to label
5861 all processes and objects when they are created. */
5862security_initcall(selinux_init);
5863
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005864#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005865
Paul Mooreeffad8d2008-01-29 08:49:27 -05005866static struct nf_hook_ops selinux_ipv4_ops[] = {
5867 {
5868 .hook = selinux_ipv4_postroute,
5869 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005870 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005871 .hooknum = NF_INET_POST_ROUTING,
5872 .priority = NF_IP_PRI_SELINUX_LAST,
5873 },
5874 {
5875 .hook = selinux_ipv4_forward,
5876 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005877 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005878 .hooknum = NF_INET_FORWARD,
5879 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005880 },
5881 {
5882 .hook = selinux_ipv4_output,
5883 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005884 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005885 .hooknum = NF_INET_LOCAL_OUT,
5886 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005887 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888};
5889
5890#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5891
Paul Mooreeffad8d2008-01-29 08:49:27 -05005892static struct nf_hook_ops selinux_ipv6_ops[] = {
5893 {
5894 .hook = selinux_ipv6_postroute,
5895 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005896 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005897 .hooknum = NF_INET_POST_ROUTING,
5898 .priority = NF_IP6_PRI_SELINUX_LAST,
5899 },
5900 {
5901 .hook = selinux_ipv6_forward,
5902 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005903 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005904 .hooknum = NF_INET_FORWARD,
5905 .priority = NF_IP6_PRI_SELINUX_FIRST,
5906 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907};
5908
5909#endif /* IPV6 */
5910
5911static int __init selinux_nf_ip_init(void)
5912{
5913 int err = 0;
5914
5915 if (!selinux_enabled)
5916 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005917
5918 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5919
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005920 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5921 if (err)
5922 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005923
5924#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005925 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5926 if (err)
5927 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005929
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930out:
5931 return err;
5932}
5933
5934__initcall(selinux_nf_ip_init);
5935
5936#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5937static void selinux_nf_ip_exit(void)
5938{
Eric Parisfadcdb42007-02-22 18:11:31 -05005939 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005940
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005941 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005943 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005944#endif /* IPV6 */
5945}
5946#endif
5947
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005948#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949
5950#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5951#define selinux_nf_ip_exit()
5952#endif
5953
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005954#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955
5956#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005957static int selinux_disabled;
5958
Linus Torvalds1da177e2005-04-16 15:20:36 -07005959int selinux_disable(void)
5960{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961 if (ss_initialized) {
5962 /* Not permitted after initial policy load. */
5963 return -EINVAL;
5964 }
5965
5966 if (selinux_disabled) {
5967 /* Only do this once. */
5968 return -EINVAL;
5969 }
5970
5971 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5972
5973 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005974 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005975
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005976 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005977
Eric Parisaf8ff042009-09-20 21:23:01 -04005978 /* Try to destroy the avc node cache */
5979 avc_disable();
5980
Linus Torvalds1da177e2005-04-16 15:20:36 -07005981 /* Unregister netfilter hooks. */
5982 selinux_nf_ip_exit();
5983
5984 /* Unregister selinuxfs. */
5985 exit_sel_fs();
5986
5987 return 0;
5988}
5989#endif