blob: cc076a9b0344bf7f6779dcea0371b103f07945aa [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
David Quigleyeb9ae682013-05-22 12:50:37 -040085#include <linux/security.h>
Al Viro40401532012-02-13 03:58:52 +000086#include <linux/msg.h>
87#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#include "avc.h"
90#include "objsec.h"
91#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050092#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040093#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080094#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050095#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020096#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100097#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070098
Anand Avati102aefd2013-04-16 18:56:19 -040099#define SB_TYPE_FMT "%s%s%s"
100#define SB_SUBTYPE(sb) (sb->s_subtype && sb->s_subtype[0])
101#define SB_TYPE_ARGS(sb) sb->s_type->name, SB_SUBTYPE(sb) ? "." : "", SB_SUBTYPE(sb) ? sb->s_subtype : ""
Eric Parisc9180a52007-11-30 13:00:35 -0500102
James Morris20510f22007-10-16 23:31:32 -0700103extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104
Paul Moored621d352008-01-29 08:43:36 -0500105/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000106static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500107
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400109int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
111static int __init enforcing_setup(char *str)
112{
Eric Parisf5269712008-05-14 11:27:45 -0400113 unsigned long enforcing;
114 if (!strict_strtoul(str, 0, &enforcing))
115 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700116 return 1;
117}
118__setup("enforcing=", enforcing_setup);
119#endif
120
121#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
122int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
123
124static int __init selinux_enabled_setup(char *str)
125{
Eric Parisf5269712008-05-14 11:27:45 -0400126 unsigned long enabled;
127 if (!strict_strtoul(str, 0, &enabled))
128 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 return 1;
130}
131__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400132#else
133int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700134#endif
135
Christoph Lametere18b8902006-12-06 20:33:20 -0800136static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800137
Paul Moored621d352008-01-29 08:43:36 -0500138/**
139 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
140 *
141 * Description:
142 * This function checks the SECMARK reference counter to see if any SECMARK
143 * targets are currently configured, if the reference counter is greater than
144 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400145 * enabled, false (0) if SECMARK is disabled. If the always_check_network
146 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500147 *
148 */
149static int selinux_secmark_enabled(void)
150{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400151 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
152}
153
154/**
155 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
156 *
157 * Description:
158 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
159 * (1) if any are enabled or false (0) if neither are enabled. If the
160 * always_check_network policy capability is enabled, peer labeling
161 * is always considered enabled.
162 *
163 */
164static int selinux_peerlbl_enabled(void)
165{
166 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500167}
168
David Howellsd84f4f92008-11-14 10:39:23 +1100169/*
170 * initialise the security for the init task
171 */
172static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173{
David Howells3b11a1d2008-11-14 10:39:26 +1100174 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175 struct task_security_struct *tsec;
176
James Morris89d155e2005-10-30 14:59:21 -0800177 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100179 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180
David Howellsd84f4f92008-11-14 10:39:23 +1100181 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100182 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183}
184
David Howells275bb412008-11-14 10:39:19 +1100185/*
David Howells88e67f32008-11-14 10:39:21 +1100186 * get the security ID of a set of credentials
187 */
188static inline u32 cred_sid(const struct cred *cred)
189{
190 const struct task_security_struct *tsec;
191
192 tsec = cred->security;
193 return tsec->sid;
194}
195
196/*
David Howells3b11a1d2008-11-14 10:39:26 +1100197 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100198 */
199static inline u32 task_sid(const struct task_struct *task)
200{
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid;
202
203 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100204 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100205 rcu_read_unlock();
206 return sid;
207}
208
209/*
David Howells3b11a1d2008-11-14 10:39:26 +1100210 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100211 */
212static inline u32 current_sid(void)
213{
Paul Moore5fb49872010-04-22 14:46:19 -0400214 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100215
216 return tsec->sid;
217}
218
David Howells88e67f32008-11-14 10:39:21 +1100219/* Allocate and free functions for each kind of security blob. */
220
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221static int inode_alloc_security(struct inode *inode)
222{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100224 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225
Josef Bacika02fe132008-04-04 09:35:05 +1100226 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 if (!isec)
228 return -ENOMEM;
229
Eric Paris23970742006-09-25 23:32:01 -0700230 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232 isec->inode = inode;
233 isec->sid = SECINITSID_UNLABELED;
234 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100235 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 inode->i_security = isec;
237
238 return 0;
239}
240
241static void inode_free_security(struct inode *inode)
242{
243 struct inode_security_struct *isec = inode->i_security;
244 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
245
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 spin_lock(&sbsec->isec_lock);
247 if (!list_empty(&isec->list))
248 list_del_init(&isec->list);
249 spin_unlock(&sbsec->isec_lock);
250
251 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800252 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253}
254
255static int file_alloc_security(struct file *file)
256{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100258 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800260 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 if (!fsec)
262 return -ENOMEM;
263
David Howells275bb412008-11-14 10:39:19 +1100264 fsec->sid = sid;
265 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 file->f_security = fsec;
267
268 return 0;
269}
270
271static void file_free_security(struct file *file)
272{
273 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 file->f_security = NULL;
275 kfree(fsec);
276}
277
278static int superblock_alloc_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec;
281
James Morris89d155e2005-10-30 14:59:21 -0800282 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 if (!sbsec)
284 return -ENOMEM;
285
Eric Parisbc7e9822006-09-25 23:32:02 -0700286 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 INIT_LIST_HEAD(&sbsec->isec_head);
288 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 sbsec->sb = sb;
290 sbsec->sid = SECINITSID_UNLABELED;
291 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700292 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sb->s_security = sbsec;
294
295 return 0;
296}
297
298static void superblock_free_security(struct super_block *sb)
299{
300 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301 sb->s_security = NULL;
302 kfree(sbsec);
303}
304
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305/* The file system's label must be initialized prior to use. */
306
David Quigleyeb9ae682013-05-22 12:50:37 -0400307static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 "uses xattr",
309 "uses transition SIDs",
310 "uses task SIDs",
311 "uses genfs_contexts",
312 "not configured for labeling",
313 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400314 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315};
316
317static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
318
319static inline int inode_doinit(struct inode *inode)
320{
321 return inode_doinit_with_dentry(inode, NULL);
322}
323
324enum {
Eric Paris31e87932007-09-19 17:19:12 -0400325 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326 Opt_context = 1,
327 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500328 Opt_defcontext = 3,
329 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500330 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400331 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332};
333
Eric Parisd355987f2012-08-24 15:58:53 -0400334#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
335
Steven Whitehousea447c092008-10-13 10:46:57 +0100336static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400337 {Opt_context, CONTEXT_STR "%s"},
338 {Opt_fscontext, FSCONTEXT_STR "%s"},
339 {Opt_defcontext, DEFCONTEXT_STR "%s"},
340 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500341 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400342 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343};
344
345#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
346
Eric Parisc312feb2006-07-10 04:43:53 -0700347static int may_context_mount_sb_relabel(u32 sid,
348 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100349 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700350{
David Howells275bb412008-11-14 10:39:19 +1100351 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700352 int rc;
353
354 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
355 FILESYSTEM__RELABELFROM, NULL);
356 if (rc)
357 return rc;
358
359 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELTO, NULL);
361 return rc;
362}
363
Eric Paris08089252006-07-10 04:43:55 -0700364static int may_context_mount_inode_relabel(u32 sid,
365 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100366 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700367{
David Howells275bb412008-11-14 10:39:19 +1100368 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700369 int rc;
370 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
371 FILESYSTEM__RELABELFROM, NULL);
372 if (rc)
373 return rc;
374
375 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
376 FILESYSTEM__ASSOCIATE, NULL);
377 return rc;
378}
379
Eric Parisb43e7252012-10-10 14:27:35 -0400380static int selinux_is_sblabel_mnt(struct super_block *sb)
381{
382 struct superblock_security_struct *sbsec = sb->s_security;
383
384 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
385 sbsec->behavior == SECURITY_FS_USE_TRANS ||
386 sbsec->behavior == SECURITY_FS_USE_TASK)
387 return 1;
388
389 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
390 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
391 return 1;
392
393 /*
394 * Special handling for rootfs. Is genfs but supports
395 * setting SELinux context on in-core inodes.
396 */
397 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
398 return 1;
399
400 return 0;
401}
402
Eric Parisc9180a52007-11-30 13:00:35 -0500403static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404{
405 struct superblock_security_struct *sbsec = sb->s_security;
406 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500407 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 int rc = 0;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500416 if (!root_inode->i_op->getxattr) {
Anand Avati102aefd2013-04-16 18:56:19 -0400417 printk(KERN_WARNING "SELinux: (dev %s, type "SB_TYPE_FMT") has no "
418 "xattr support\n", sb->s_id, SB_TYPE_ARGS(sb));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 rc = -EOPNOTSUPP;
420 goto out;
421 }
Eric Parisc9180a52007-11-30 13:00:35 -0500422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
Anand Avati102aefd2013-04-16 18:56:19 -0400426 SB_TYPE_FMT") has no security xattr handler\n",
427 sb->s_id, SB_TYPE_ARGS(sb));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
Anand Avati102aefd2013-04-16 18:56:19 -0400430 SB_TYPE_FMT") getxattr errno %d\n", sb->s_id,
431 SB_TYPE_ARGS(sb), -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 goto out;
433 }
434 }
435
Eric Parisc9180a52007-11-30 13:00:35 -0500436 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Anand Avati102aefd2013-04-16 18:56:19 -0400437 printk(KERN_ERR "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), unknown behavior\n",
438 sb->s_id, SB_TYPE_ARGS(sb));
Eric Parisc9180a52007-11-30 13:00:35 -0500439 else
Anand Avati102aefd2013-04-16 18:56:19 -0400440 printk(KERN_DEBUG "SELinux: initialized (dev %s, type "SB_TYPE_FMT"), %s\n",
441 sb->s_id, SB_TYPE_ARGS(sb),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443
Eric Pariseadcabc2012-08-24 15:59:14 -0400444 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400445 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400446 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400447
Linus Torvalds1da177e2005-04-16 15:20:36 -0700448 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500449 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450
451 /* Initialize any other inodes associated with the superblock, e.g.
452 inodes created prior to initial policy load or inodes created
453 during get_sb by a pseudo filesystem that directly
454 populates itself. */
455 spin_lock(&sbsec->isec_lock);
456next_inode:
457 if (!list_empty(&sbsec->isec_head)) {
458 struct inode_security_struct *isec =
459 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500460 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 struct inode *inode = isec->inode;
462 spin_unlock(&sbsec->isec_lock);
463 inode = igrab(inode);
464 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500465 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700466 inode_doinit(inode);
467 iput(inode);
468 }
469 spin_lock(&sbsec->isec_lock);
470 list_del_init(&isec->list);
471 goto next_inode;
472 }
473 spin_unlock(&sbsec->isec_lock);
474out:
Eric Parisc9180a52007-11-30 13:00:35 -0500475 return rc;
476}
477
478/*
479 * This function should allow an FS to ask what it's mount security
480 * options were so it can use those later for submounts, displaying
481 * mount options, or whatever.
482 */
483static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500484 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500485{
486 int rc = 0, i;
487 struct superblock_security_struct *sbsec = sb->s_security;
488 char *context = NULL;
489 u32 len;
490 char tmp;
491
Eric Parise0007522008-03-05 10:31:54 -0500492 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500493
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500494 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500495 return -EINVAL;
496
497 if (!ss_initialized)
498 return -EINVAL;
499
Eric Parisaf8e50c2012-08-24 15:59:00 -0400500 /* make sure we always check enough bits to cover the mask */
501 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
502
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500503 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400505 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500506 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500507 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 tmp >>= 1;
509 }
David P. Quigley11689d42009-01-16 09:22:03 -0500510 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400511 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500512 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500513
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500516 rc = -ENOMEM;
517 goto out_free;
518 }
519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 }
Eric Paris12f348b2012-10-09 10:56:25 -0400558 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500559 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400560 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500561 }
Eric Parisc9180a52007-11-30 13:00:35 -0500562
Eric Parise0007522008-03-05 10:31:54 -0500563 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500564
565 return 0;
566
567out_free:
Eric Parise0007522008-03-05 10:31:54 -0500568 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
Eric Parisc9180a52007-11-30 13:00:35 -0500577 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500588 return 1;
589 return 0;
590}
Eric Parise0007522008-03-05 10:31:54 -0500591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400597 struct security_mnt_opts *opts,
598 unsigned long kern_flags,
599 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500600{
David Howells275bb412008-11-14 10:39:19 +1100601 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500602 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500603 struct superblock_security_struct *sbsec = sb->s_security;
James Morris089be432008-07-15 18:32:49 +1000604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500619 goto out;
620 }
621 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400622 printk(KERN_WARNING "SELinux: Unable to set superblock options "
623 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500624 goto out;
625 }
David Quigley649f6e72013-05-22 12:50:36 -0400626 if (kern_flags && !set_kern_flags) {
627 /* Specifying internal flags without providing a place to
628 * place the results is not allowed */
629 rc = -EINVAL;
630 goto out;
631 }
Eric Parisc9180a52007-11-30 13:00:35 -0500632
633 /*
Eric Parise0007522008-03-05 10:31:54 -0500634 * Binary mount data FS will come through this function twice. Once
635 * from an explicit call and once from the generic calls from the vfs.
636 * Since the generic VFS calls will not contain any security mount data
637 * we need to skip the double mount verification.
638 *
639 * This does open a hole in which we will not notice if the first
640 * mount using this sb set explict options and a second mount using
641 * this sb does not set any security options. (The first options
642 * will be used for both mounts)
643 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500644 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500645 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400646 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500647
648 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500649 * parse the mount options, check if they are valid sids.
650 * also check if someone is trying to mount the same sb more
651 * than once with different security options.
652 */
653 for (i = 0; i < num_opts; i++) {
654 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500655
Eric Paris12f348b2012-10-09 10:56:25 -0400656 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500657 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500658 rc = security_context_to_sid(mount_options[i],
659 strlen(mount_options[i]), &sid);
660 if (rc) {
661 printk(KERN_WARNING "SELinux: security_context_to_sid"
Anand Avati102aefd2013-04-16 18:56:19 -0400662 "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
663 mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out;
665 }
666 switch (flags[i]) {
667 case FSCONTEXT_MNT:
668 fscontext_sid = sid;
669
670 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
671 fscontext_sid))
672 goto out_double_mount;
673
674 sbsec->flags |= FSCONTEXT_MNT;
675 break;
676 case CONTEXT_MNT:
677 context_sid = sid;
678
679 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
680 context_sid))
681 goto out_double_mount;
682
683 sbsec->flags |= CONTEXT_MNT;
684 break;
685 case ROOTCONTEXT_MNT:
686 rootcontext_sid = sid;
687
688 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
689 rootcontext_sid))
690 goto out_double_mount;
691
692 sbsec->flags |= ROOTCONTEXT_MNT;
693
694 break;
695 case DEFCONTEXT_MNT:
696 defcontext_sid = sid;
697
698 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
699 defcontext_sid))
700 goto out_double_mount;
701
702 sbsec->flags |= DEFCONTEXT_MNT;
703
704 break;
705 default:
706 rc = -EINVAL;
707 goto out;
708 }
709 }
710
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500712 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500713 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500714 goto out_double_mount;
715 rc = 0;
716 goto out;
717 }
718
James Morris089be432008-07-15 18:32:49 +1000719 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500721
David Quigleyeb9ae682013-05-22 12:50:37 -0400722 if (!sbsec->behavior) {
723 /*
724 * Determine the labeling behavior to use for this
725 * filesystem type.
726 */
Paul Moore98f700f2013-09-18 13:52:20 -0400727 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400728 if (rc) {
729 printk(KERN_WARNING
730 "%s: security_fs_use(%s) returned %d\n",
731 __func__, sb->s_type->name, rc);
732 goto out;
733 }
Eric Parisc9180a52007-11-30 13:00:35 -0500734 }
Eric Parisc9180a52007-11-30 13:00:35 -0500735 /* sets the context of the superblock for the fs being mounted. */
736 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100737 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500738 if (rc)
739 goto out;
740
741 sbsec->sid = fscontext_sid;
742 }
743
744 /*
745 * Switch to using mount point labeling behavior.
746 * sets the label used on all file below the mountpoint, and will set
747 * the superblock context if not already set.
748 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400749 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
750 sbsec->behavior = SECURITY_FS_USE_NATIVE;
751 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
752 }
753
Eric Parisc9180a52007-11-30 13:00:35 -0500754 if (context_sid) {
755 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100756 rc = may_context_mount_sb_relabel(context_sid, sbsec,
757 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500758 if (rc)
759 goto out;
760 sbsec->sid = context_sid;
761 } else {
David Howells275bb412008-11-14 10:39:19 +1100762 rc = may_context_mount_inode_relabel(context_sid, sbsec,
763 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500764 if (rc)
765 goto out;
766 }
767 if (!rootcontext_sid)
768 rootcontext_sid = context_sid;
769
770 sbsec->mntpoint_sid = context_sid;
771 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
772 }
773
774 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100775 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
776 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500777 if (rc)
778 goto out;
779
780 root_isec->sid = rootcontext_sid;
781 root_isec->initialized = 1;
782 }
783
784 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400785 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
786 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500787 rc = -EINVAL;
788 printk(KERN_WARNING "SELinux: defcontext option is "
789 "invalid for this filesystem type\n");
790 goto out;
791 }
792
793 if (defcontext_sid != sbsec->def_sid) {
794 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100795 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500796 if (rc)
797 goto out;
798 }
799
800 sbsec->def_sid = defcontext_sid;
801 }
802
803 rc = sb_finish_set_opts(sb);
804out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700805 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500807out_double_mount:
808 rc = -EINVAL;
809 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Anand Avati102aefd2013-04-16 18:56:19 -0400810 "security settings for (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
811 SB_TYPE_ARGS(sb));
Eric Parisc9180a52007-11-30 13:00:35 -0500812 goto out;
813}
814
Jeff Layton094f7b62013-04-01 08:14:24 -0400815static int selinux_cmp_sb_context(const struct super_block *oldsb,
816 const struct super_block *newsb)
817{
818 struct superblock_security_struct *old = oldsb->s_security;
819 struct superblock_security_struct *new = newsb->s_security;
820 char oldflags = old->flags & SE_MNTMASK;
821 char newflags = new->flags & SE_MNTMASK;
822
823 if (oldflags != newflags)
824 goto mismatch;
825 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
826 goto mismatch;
827 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
828 goto mismatch;
829 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
830 goto mismatch;
831 if (oldflags & ROOTCONTEXT_MNT) {
832 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
833 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
834 if (oldroot->sid != newroot->sid)
835 goto mismatch;
836 }
837 return 0;
838mismatch:
839 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
840 "different security settings for (dev %s, "
841 "type %s)\n", newsb->s_id, newsb->s_type->name);
842 return -EBUSY;
843}
844
845static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500846 struct super_block *newsb)
847{
848 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
849 struct superblock_security_struct *newsbsec = newsb->s_security;
850
851 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
852 int set_context = (oldsbsec->flags & CONTEXT_MNT);
853 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
854
Eric Paris0f5e6422008-04-21 16:24:11 -0400855 /*
856 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400857 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400858 */
Al Viroe8c26252010-03-23 06:36:54 -0400859 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400860 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500861
Eric Parisc9180a52007-11-30 13:00:35 -0500862 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500863 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500864
Jeff Layton094f7b62013-04-01 08:14:24 -0400865 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500866 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400867 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400868
Eric Parisc9180a52007-11-30 13:00:35 -0500869 mutex_lock(&newsbsec->lock);
870
871 newsbsec->flags = oldsbsec->flags;
872
873 newsbsec->sid = oldsbsec->sid;
874 newsbsec->def_sid = oldsbsec->def_sid;
875 newsbsec->behavior = oldsbsec->behavior;
876
877 if (set_context) {
878 u32 sid = oldsbsec->mntpoint_sid;
879
880 if (!set_fscontext)
881 newsbsec->sid = sid;
882 if (!set_rootcontext) {
883 struct inode *newinode = newsb->s_root->d_inode;
884 struct inode_security_struct *newisec = newinode->i_security;
885 newisec->sid = sid;
886 }
887 newsbsec->mntpoint_sid = sid;
888 }
889 if (set_rootcontext) {
890 const struct inode *oldinode = oldsb->s_root->d_inode;
891 const struct inode_security_struct *oldisec = oldinode->i_security;
892 struct inode *newinode = newsb->s_root->d_inode;
893 struct inode_security_struct *newisec = newinode->i_security;
894
895 newisec->sid = oldisec->sid;
896 }
897
898 sb_finish_set_opts(newsb);
899 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400900 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500901}
902
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200903static int selinux_parse_opts_str(char *options,
904 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500905{
Eric Parise0007522008-03-05 10:31:54 -0500906 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500907 char *context = NULL, *defcontext = NULL;
908 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500909 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500910
Eric Parise0007522008-03-05 10:31:54 -0500911 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500912
913 /* Standard string-based options. */
914 while ((p = strsep(&options, "|")) != NULL) {
915 int token;
916 substring_t args[MAX_OPT_ARGS];
917
918 if (!*p)
919 continue;
920
921 token = match_token(p, tokens, args);
922
923 switch (token) {
924 case Opt_context:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 context = match_strdup(&args[0]);
931 if (!context) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
936
937 case Opt_fscontext:
938 if (fscontext) {
939 rc = -EINVAL;
940 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
941 goto out_err;
942 }
943 fscontext = match_strdup(&args[0]);
944 if (!fscontext) {
945 rc = -ENOMEM;
946 goto out_err;
947 }
948 break;
949
950 case Opt_rootcontext:
951 if (rootcontext) {
952 rc = -EINVAL;
953 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
954 goto out_err;
955 }
956 rootcontext = match_strdup(&args[0]);
957 if (!rootcontext) {
958 rc = -ENOMEM;
959 goto out_err;
960 }
961 break;
962
963 case Opt_defcontext:
964 if (context || defcontext) {
965 rc = -EINVAL;
966 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
967 goto out_err;
968 }
969 defcontext = match_strdup(&args[0]);
970 if (!defcontext) {
971 rc = -ENOMEM;
972 goto out_err;
973 }
974 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500975 case Opt_labelsupport:
976 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500977 default:
978 rc = -EINVAL;
979 printk(KERN_WARNING "SELinux: unknown mount option\n");
980 goto out_err;
981
982 }
983 }
984
Eric Parise0007522008-03-05 10:31:54 -0500985 rc = -ENOMEM;
986 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
987 if (!opts->mnt_opts)
988 goto out_err;
989
990 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
991 if (!opts->mnt_opts_flags) {
992 kfree(opts->mnt_opts);
993 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500994 }
995
Eric Parise0007522008-03-05 10:31:54 -0500996 if (fscontext) {
997 opts->mnt_opts[num_mnt_opts] = fscontext;
998 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
999 }
1000 if (context) {
1001 opts->mnt_opts[num_mnt_opts] = context;
1002 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1003 }
1004 if (rootcontext) {
1005 opts->mnt_opts[num_mnt_opts] = rootcontext;
1006 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1007 }
1008 if (defcontext) {
1009 opts->mnt_opts[num_mnt_opts] = defcontext;
1010 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1011 }
1012
1013 opts->num_mnt_opts = num_mnt_opts;
1014 return 0;
1015
Eric Parisc9180a52007-11-30 13:00:35 -05001016out_err:
1017 kfree(context);
1018 kfree(defcontext);
1019 kfree(fscontext);
1020 kfree(rootcontext);
1021 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022}
Eric Parise0007522008-03-05 10:31:54 -05001023/*
1024 * string mount options parsing and call set the sbsec
1025 */
1026static int superblock_doinit(struct super_block *sb, void *data)
1027{
1028 int rc = 0;
1029 char *options = data;
1030 struct security_mnt_opts opts;
1031
1032 security_init_mnt_opts(&opts);
1033
1034 if (!data)
1035 goto out;
1036
1037 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1038
1039 rc = selinux_parse_opts_str(options, &opts);
1040 if (rc)
1041 goto out_err;
1042
1043out:
David Quigley649f6e72013-05-22 12:50:36 -04001044 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001045
1046out_err:
1047 security_free_mnt_opts(&opts);
1048 return rc;
1049}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050
Adrian Bunk3583a712008-07-22 20:21:23 +03001051static void selinux_write_opts(struct seq_file *m,
1052 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001053{
1054 int i;
1055 char *prefix;
1056
1057 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001058 char *has_comma;
1059
1060 if (opts->mnt_opts[i])
1061 has_comma = strchr(opts->mnt_opts[i], ',');
1062 else
1063 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001064
1065 switch (opts->mnt_opts_flags[i]) {
1066 case CONTEXT_MNT:
1067 prefix = CONTEXT_STR;
1068 break;
1069 case FSCONTEXT_MNT:
1070 prefix = FSCONTEXT_STR;
1071 break;
1072 case ROOTCONTEXT_MNT:
1073 prefix = ROOTCONTEXT_STR;
1074 break;
1075 case DEFCONTEXT_MNT:
1076 prefix = DEFCONTEXT_STR;
1077 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001078 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001079 seq_putc(m, ',');
1080 seq_puts(m, LABELSUPP_STR);
1081 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001082 default:
1083 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001084 return;
Eric Paris2069f452008-07-04 09:47:13 +10001085 };
1086 /* we need a comma before each option */
1087 seq_putc(m, ',');
1088 seq_puts(m, prefix);
1089 if (has_comma)
1090 seq_putc(m, '\"');
1091 seq_puts(m, opts->mnt_opts[i]);
1092 if (has_comma)
1093 seq_putc(m, '\"');
1094 }
1095}
1096
1097static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1098{
1099 struct security_mnt_opts opts;
1100 int rc;
1101
1102 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001103 if (rc) {
1104 /* before policy load we may get EINVAL, don't show anything */
1105 if (rc == -EINVAL)
1106 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001107 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001108 }
Eric Paris2069f452008-07-04 09:47:13 +10001109
1110 selinux_write_opts(m, &opts);
1111
1112 security_free_mnt_opts(&opts);
1113
1114 return rc;
1115}
1116
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117static inline u16 inode_mode_to_security_class(umode_t mode)
1118{
1119 switch (mode & S_IFMT) {
1120 case S_IFSOCK:
1121 return SECCLASS_SOCK_FILE;
1122 case S_IFLNK:
1123 return SECCLASS_LNK_FILE;
1124 case S_IFREG:
1125 return SECCLASS_FILE;
1126 case S_IFBLK:
1127 return SECCLASS_BLK_FILE;
1128 case S_IFDIR:
1129 return SECCLASS_DIR;
1130 case S_IFCHR:
1131 return SECCLASS_CHR_FILE;
1132 case S_IFIFO:
1133 return SECCLASS_FIFO_FILE;
1134
1135 }
1136
1137 return SECCLASS_FILE;
1138}
1139
James Morris13402582005-09-30 14:24:34 -04001140static inline int default_protocol_stream(int protocol)
1141{
1142 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1143}
1144
1145static inline int default_protocol_dgram(int protocol)
1146{
1147 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1148}
1149
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1151{
1152 switch (family) {
1153 case PF_UNIX:
1154 switch (type) {
1155 case SOCK_STREAM:
1156 case SOCK_SEQPACKET:
1157 return SECCLASS_UNIX_STREAM_SOCKET;
1158 case SOCK_DGRAM:
1159 return SECCLASS_UNIX_DGRAM_SOCKET;
1160 }
1161 break;
1162 case PF_INET:
1163 case PF_INET6:
1164 switch (type) {
1165 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001166 if (default_protocol_stream(protocol))
1167 return SECCLASS_TCP_SOCKET;
1168 else
1169 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001171 if (default_protocol_dgram(protocol))
1172 return SECCLASS_UDP_SOCKET;
1173 else
1174 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001175 case SOCK_DCCP:
1176 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001177 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 return SECCLASS_RAWIP_SOCKET;
1179 }
1180 break;
1181 case PF_NETLINK:
1182 switch (protocol) {
1183 case NETLINK_ROUTE:
1184 return SECCLASS_NETLINK_ROUTE_SOCKET;
1185 case NETLINK_FIREWALL:
1186 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001187 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1189 case NETLINK_NFLOG:
1190 return SECCLASS_NETLINK_NFLOG_SOCKET;
1191 case NETLINK_XFRM:
1192 return SECCLASS_NETLINK_XFRM_SOCKET;
1193 case NETLINK_SELINUX:
1194 return SECCLASS_NETLINK_SELINUX_SOCKET;
1195 case NETLINK_AUDIT:
1196 return SECCLASS_NETLINK_AUDIT_SOCKET;
1197 case NETLINK_IP6_FW:
1198 return SECCLASS_NETLINK_IP6FW_SOCKET;
1199 case NETLINK_DNRTMSG:
1200 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001201 case NETLINK_KOBJECT_UEVENT:
1202 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 default:
1204 return SECCLASS_NETLINK_SOCKET;
1205 }
1206 case PF_PACKET:
1207 return SECCLASS_PACKET_SOCKET;
1208 case PF_KEY:
1209 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001210 case PF_APPLETALK:
1211 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 }
1213
1214 return SECCLASS_SOCKET;
1215}
1216
1217#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001218static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 u16 tclass,
1220 u32 *sid)
1221{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001222 int rc;
1223 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224
Eric Paris828dfe12008-04-17 13:17:49 -04001225 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 if (!buffer)
1227 return -ENOMEM;
1228
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001229 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1230 if (IS_ERR(path))
1231 rc = PTR_ERR(path);
1232 else {
1233 /* each process gets a /proc/PID/ entry. Strip off the
1234 * PID part to get a valid selinux labeling.
1235 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1236 while (path[1] >= '0' && path[1] <= '9') {
1237 path[1] = '/';
1238 path++;
1239 }
1240 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 free_page((unsigned long)buffer);
1243 return rc;
1244}
1245#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001246static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 u16 tclass,
1248 u32 *sid)
1249{
1250 return -EINVAL;
1251}
1252#endif
1253
1254/* The inode's security attributes must be initialized before first use. */
1255static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1256{
1257 struct superblock_security_struct *sbsec = NULL;
1258 struct inode_security_struct *isec = inode->i_security;
1259 u32 sid;
1260 struct dentry *dentry;
1261#define INITCONTEXTLEN 255
1262 char *context = NULL;
1263 unsigned len = 0;
1264 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265
1266 if (isec->initialized)
1267 goto out;
1268
Eric Paris23970742006-09-25 23:32:01 -07001269 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001271 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272
1273 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001274 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 /* Defer initialization until selinux_complete_init,
1276 after the initial policy is loaded and the security
1277 server is ready to handle calls. */
1278 spin_lock(&sbsec->isec_lock);
1279 if (list_empty(&isec->list))
1280 list_add(&isec->list, &sbsec->isec_head);
1281 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
1284
1285 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001286 case SECURITY_FS_USE_NATIVE:
1287 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 case SECURITY_FS_USE_XATTR:
1289 if (!inode->i_op->getxattr) {
1290 isec->sid = sbsec->def_sid;
1291 break;
1292 }
1293
1294 /* Need a dentry, since the xattr API requires one.
1295 Life would be simpler if we could just pass the inode. */
1296 if (opt_dentry) {
1297 /* Called from d_instantiate or d_splice_alias. */
1298 dentry = dget(opt_dentry);
1299 } else {
1300 /* Called from selinux_complete_init, try to find a dentry. */
1301 dentry = d_find_alias(inode);
1302 }
1303 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001304 /*
1305 * this is can be hit on boot when a file is accessed
1306 * before the policy is loaded. When we load policy we
1307 * may find inodes that have no dentry on the
1308 * sbsec->isec_head list. No reason to complain as these
1309 * will get fixed up the next time we go through
1310 * inode_doinit with a dentry, before these inodes could
1311 * be used again by userspace.
1312 */
Eric Paris23970742006-09-25 23:32:01 -07001313 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 }
1315
1316 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001317 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 if (!context) {
1319 rc = -ENOMEM;
1320 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001321 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001323 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1325 context, len);
1326 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001327 kfree(context);
1328
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 /* Need a larger buffer. Query for the right size. */
1330 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1331 NULL, 0);
1332 if (rc < 0) {
1333 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001334 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001337 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 if (!context) {
1339 rc = -ENOMEM;
1340 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001341 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001343 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 rc = inode->i_op->getxattr(dentry,
1345 XATTR_NAME_SELINUX,
1346 context, len);
1347 }
1348 dput(dentry);
1349 if (rc < 0) {
1350 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001351 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001352 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 -rc, inode->i_sb->s_id, inode->i_ino);
1354 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001355 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 }
1357 /* Map ENODATA to the default file SID */
1358 sid = sbsec->def_sid;
1359 rc = 0;
1360 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001361 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001362 sbsec->def_sid,
1363 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001365 char *dev = inode->i_sb->s_id;
1366 unsigned long ino = inode->i_ino;
1367
1368 if (rc == -EINVAL) {
1369 if (printk_ratelimit())
1370 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1371 "context=%s. This indicates you may need to relabel the inode or the "
1372 "filesystem in question.\n", ino, dev, context);
1373 } else {
1374 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1375 "returned %d for dev=%s ino=%ld\n",
1376 __func__, context, -rc, dev, ino);
1377 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 kfree(context);
1379 /* Leave with the unlabeled SID */
1380 rc = 0;
1381 break;
1382 }
1383 }
1384 kfree(context);
1385 isec->sid = sid;
1386 break;
1387 case SECURITY_FS_USE_TASK:
1388 isec->sid = isec->task_sid;
1389 break;
1390 case SECURITY_FS_USE_TRANS:
1391 /* Default to the fs SID. */
1392 isec->sid = sbsec->sid;
1393
1394 /* Try to obtain a transition SID. */
1395 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001396 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1397 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001399 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 isec->sid = sid;
1401 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001402 case SECURITY_FS_USE_MNTPOINT:
1403 isec->sid = sbsec->mntpoint_sid;
1404 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001406 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001407 isec->sid = sbsec->sid;
1408
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001409 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001410 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001412 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 isec->sclass,
1414 &sid);
1415 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001416 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 isec->sid = sid;
1418 }
1419 }
1420 break;
1421 }
1422
1423 isec->initialized = 1;
1424
Eric Paris23970742006-09-25 23:32:01 -07001425out_unlock:
1426 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427out:
1428 if (isec->sclass == SECCLASS_FILE)
1429 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 return rc;
1431}
1432
1433/* Convert a Linux signal to an access vector. */
1434static inline u32 signal_to_av(int sig)
1435{
1436 u32 perm = 0;
1437
1438 switch (sig) {
1439 case SIGCHLD:
1440 /* Commonly granted from child to parent. */
1441 perm = PROCESS__SIGCHLD;
1442 break;
1443 case SIGKILL:
1444 /* Cannot be caught or ignored */
1445 perm = PROCESS__SIGKILL;
1446 break;
1447 case SIGSTOP:
1448 /* Cannot be caught or ignored */
1449 perm = PROCESS__SIGSTOP;
1450 break;
1451 default:
1452 /* All other signals. */
1453 perm = PROCESS__SIGNAL;
1454 break;
1455 }
1456
1457 return perm;
1458}
1459
David Howells275bb412008-11-14 10:39:19 +11001460/*
David Howellsd84f4f92008-11-14 10:39:23 +11001461 * Check permission between a pair of credentials
1462 * fork check, ptrace check, etc.
1463 */
1464static int cred_has_perm(const struct cred *actor,
1465 const struct cred *target,
1466 u32 perms)
1467{
1468 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1469
1470 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
1473/*
David Howells88e67f32008-11-14 10:39:21 +11001474 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001475 * fork check, ptrace check, etc.
1476 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001477 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001478 */
1479static int task_has_perm(const struct task_struct *tsk1,
1480 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 u32 perms)
1482{
David Howells275bb412008-11-14 10:39:19 +11001483 const struct task_security_struct *__tsec1, *__tsec2;
1484 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485
David Howells275bb412008-11-14 10:39:19 +11001486 rcu_read_lock();
1487 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1488 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1489 rcu_read_unlock();
1490 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491}
1492
David Howells3b11a1d2008-11-14 10:39:26 +11001493/*
1494 * Check permission between current and another task, e.g. signal checks,
1495 * fork check, ptrace check, etc.
1496 * current is the actor and tsk2 is the target
1497 * - this uses current's subjective creds
1498 */
1499static int current_has_perm(const struct task_struct *tsk,
1500 u32 perms)
1501{
1502 u32 sid, tsid;
1503
1504 sid = current_sid();
1505 tsid = task_sid(tsk);
1506 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1507}
1508
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001509#if CAP_LAST_CAP > 63
1510#error Fix SELinux to handle capabilities > 63.
1511#endif
1512
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001514static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001515 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516{
Thomas Liu2bf49692009-07-14 12:14:09 -04001517 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001518 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001519 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001520 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001521 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001522 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523
Eric Paris50c205f2012-04-04 15:01:43 -04001524 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 ad.u.cap = cap;
1526
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001527 switch (CAP_TO_INDEX(cap)) {
1528 case 0:
1529 sclass = SECCLASS_CAPABILITY;
1530 break;
1531 case 1:
1532 sclass = SECCLASS_CAPABILITY2;
1533 break;
1534 default:
1535 printk(KERN_ERR
1536 "SELinux: out of range capability %d\n", cap);
1537 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001538 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001539 }
Eric Paris06112162008-11-11 22:02:50 +11001540
David Howells275bb412008-11-14 10:39:19 +11001541 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001542 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001543 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001544 if (rc2)
1545 return rc2;
1546 }
Eric Paris06112162008-11-11 22:02:50 +11001547 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548}
1549
1550/* Check whether a task is allowed to use a system operation. */
1551static int task_has_system(struct task_struct *tsk,
1552 u32 perms)
1553{
David Howells275bb412008-11-14 10:39:19 +11001554 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555
David Howells275bb412008-11-14 10:39:19 +11001556 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 SECCLASS_SYSTEM, perms, NULL);
1558}
1559
1560/* Check whether a task has a particular permission to an inode.
1561 The 'adp' parameter is optional and allows other audit
1562 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001563static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 struct inode *inode,
1565 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001566 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001569 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570
David Howellse0e81732009-09-02 09:13:40 +01001571 validate_creds(cred);
1572
Eric Paris828dfe12008-04-17 13:17:49 -04001573 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001574 return 0;
1575
David Howells88e67f32008-11-14 10:39:21 +11001576 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 isec = inode->i_security;
1578
Linus Torvalds19e49832013-10-04 12:54:11 -07001579 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580}
1581
1582/* Same as inode_has_perm, but pass explicit audit data containing
1583 the dentry to help the auditing code to more easily generate the
1584 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001585static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 struct dentry *dentry,
1587 u32 av)
1588{
1589 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001590 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001591
Eric Paris50c205f2012-04-04 15:01:43 -04001592 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001593 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001594 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001595}
1596
1597/* Same as inode_has_perm, but pass explicit audit data containing
1598 the path to help the auditing code to more easily generate the
1599 pathname if needed. */
1600static inline int path_has_perm(const struct cred *cred,
1601 struct path *path,
1602 u32 av)
1603{
1604 struct inode *inode = path->dentry->d_inode;
1605 struct common_audit_data ad;
1606
Eric Paris50c205f2012-04-04 15:01:43 -04001607 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001608 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001609 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610}
1611
David Howells13f8e982013-06-13 23:37:55 +01001612/* Same as path_has_perm, but uses the inode from the file struct. */
1613static inline int file_path_has_perm(const struct cred *cred,
1614 struct file *file,
1615 u32 av)
1616{
1617 struct common_audit_data ad;
1618
1619 ad.type = LSM_AUDIT_DATA_PATH;
1620 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001621 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001622}
1623
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624/* Check whether a task can use an open file descriptor to
1625 access an inode in a given way. Check access to the
1626 descriptor itself, and then use dentry_has_perm to
1627 check a particular permission to the file.
1628 Access to the descriptor is implicitly granted if it
1629 has the same SID as the process. If av is zero, then
1630 access to the file is not checked, e.g. for cases
1631 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001632static int file_has_perm(const struct cred *cred,
1633 struct file *file,
1634 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001637 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001638 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001639 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 int rc;
1641
Eric Paris50c205f2012-04-04 15:01:43 -04001642 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001643 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644
David Howells275bb412008-11-14 10:39:19 +11001645 if (sid != fsec->sid) {
1646 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 SECCLASS_FD,
1648 FD__USE,
1649 &ad);
1650 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001651 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 }
1653
1654 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001655 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001657 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658
David Howells88e67f32008-11-14 10:39:21 +11001659out:
1660 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661}
1662
1663/* Check whether a task can create a file. */
1664static int may_create(struct inode *dir,
1665 struct dentry *dentry,
1666 u16 tclass)
1667{
Paul Moore5fb49872010-04-22 14:46:19 -04001668 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 struct inode_security_struct *dsec;
1670 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001671 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001672 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 int rc;
1674
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 dsec = dir->i_security;
1676 sbsec = dir->i_sb->s_security;
1677
David Howells275bb412008-11-14 10:39:19 +11001678 sid = tsec->sid;
1679 newsid = tsec->create_sid;
1680
Eric Paris50c205f2012-04-04 15:01:43 -04001681 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001682 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683
David Howells275bb412008-11-14 10:39:19 +11001684 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 DIR__ADD_NAME | DIR__SEARCH,
1686 &ad);
1687 if (rc)
1688 return rc;
1689
Eric Paris12f348b2012-10-09 10:56:25 -04001690 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001691 rc = security_transition_sid(sid, dsec->sid, tclass,
1692 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693 if (rc)
1694 return rc;
1695 }
1696
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 if (rc)
1699 return rc;
1700
1701 return avc_has_perm(newsid, sbsec->sid,
1702 SECCLASS_FILESYSTEM,
1703 FILESYSTEM__ASSOCIATE, &ad);
1704}
1705
Michael LeMay4eb582c2006-06-26 00:24:57 -07001706/* Check whether a task can create a key. */
1707static int may_create_key(u32 ksid,
1708 struct task_struct *ctx)
1709{
David Howells275bb412008-11-14 10:39:19 +11001710 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001711
David Howells275bb412008-11-14 10:39:19 +11001712 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001713}
1714
Eric Paris828dfe12008-04-17 13:17:49 -04001715#define MAY_LINK 0
1716#define MAY_UNLINK 1
1717#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718
1719/* Check whether a task can link, unlink, or rmdir a file/directory. */
1720static int may_link(struct inode *dir,
1721 struct dentry *dentry,
1722 int kind)
1723
1724{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001726 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001727 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 u32 av;
1729 int rc;
1730
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 dsec = dir->i_security;
1732 isec = dentry->d_inode->i_security;
1733
Eric Paris50c205f2012-04-04 15:01:43 -04001734 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001735 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736
1737 av = DIR__SEARCH;
1738 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001739 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 if (rc)
1741 return rc;
1742
1743 switch (kind) {
1744 case MAY_LINK:
1745 av = FILE__LINK;
1746 break;
1747 case MAY_UNLINK:
1748 av = FILE__UNLINK;
1749 break;
1750 case MAY_RMDIR:
1751 av = DIR__RMDIR;
1752 break;
1753 default:
Eric Paris744ba352008-04-17 11:52:44 -04001754 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1755 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 return 0;
1757 }
1758
David Howells275bb412008-11-14 10:39:19 +11001759 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 return rc;
1761}
1762
1763static inline int may_rename(struct inode *old_dir,
1764 struct dentry *old_dentry,
1765 struct inode *new_dir,
1766 struct dentry *new_dentry)
1767{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001769 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001770 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 u32 av;
1772 int old_is_dir, new_is_dir;
1773 int rc;
1774
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 old_dsec = old_dir->i_security;
1776 old_isec = old_dentry->d_inode->i_security;
1777 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1778 new_dsec = new_dir->i_security;
1779
Eric Paris50c205f2012-04-04 15:01:43 -04001780 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781
Eric Parisa2694342011-04-25 13:10:27 -04001782 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001783 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1785 if (rc)
1786 return rc;
David Howells275bb412008-11-14 10:39:19 +11001787 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788 old_isec->sclass, FILE__RENAME, &ad);
1789 if (rc)
1790 return rc;
1791 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001792 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 old_isec->sclass, DIR__REPARENT, &ad);
1794 if (rc)
1795 return rc;
1796 }
1797
Eric Parisa2694342011-04-25 13:10:27 -04001798 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 av = DIR__ADD_NAME | DIR__SEARCH;
1800 if (new_dentry->d_inode)
1801 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001802 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803 if (rc)
1804 return rc;
1805 if (new_dentry->d_inode) {
1806 new_isec = new_dentry->d_inode->i_security;
1807 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001808 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809 new_isec->sclass,
1810 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1811 if (rc)
1812 return rc;
1813 }
1814
1815 return 0;
1816}
1817
1818/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001819static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 struct super_block *sb,
1821 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001822 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001825 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001828 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829}
1830
1831/* Convert a Linux mode and permission mask to an access vector. */
1832static inline u32 file_mask_to_av(int mode, int mask)
1833{
1834 u32 av = 0;
1835
Al Virodba19c62011-07-25 20:49:29 -04001836 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (mask & MAY_EXEC)
1838 av |= FILE__EXECUTE;
1839 if (mask & MAY_READ)
1840 av |= FILE__READ;
1841
1842 if (mask & MAY_APPEND)
1843 av |= FILE__APPEND;
1844 else if (mask & MAY_WRITE)
1845 av |= FILE__WRITE;
1846
1847 } else {
1848 if (mask & MAY_EXEC)
1849 av |= DIR__SEARCH;
1850 if (mask & MAY_WRITE)
1851 av |= DIR__WRITE;
1852 if (mask & MAY_READ)
1853 av |= DIR__READ;
1854 }
1855
1856 return av;
1857}
1858
1859/* Convert a Linux file to an access vector. */
1860static inline u32 file_to_av(struct file *file)
1861{
1862 u32 av = 0;
1863
1864 if (file->f_mode & FMODE_READ)
1865 av |= FILE__READ;
1866 if (file->f_mode & FMODE_WRITE) {
1867 if (file->f_flags & O_APPEND)
1868 av |= FILE__APPEND;
1869 else
1870 av |= FILE__WRITE;
1871 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001872 if (!av) {
1873 /*
1874 * Special file opened with flags 3 for ioctl-only use.
1875 */
1876 av = FILE__IOCTL;
1877 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878
1879 return av;
1880}
1881
Eric Paris8b6a5a32008-10-29 17:06:46 -04001882/*
1883 * Convert a file to an access vector and include the correct open
1884 * open permission.
1885 */
1886static inline u32 open_file_to_av(struct file *file)
1887{
1888 u32 av = file_to_av(file);
1889
Eric Paris49b7b8d2010-07-23 11:44:09 -04001890 if (selinux_policycap_openperm)
1891 av |= FILE__OPEN;
1892
Eric Paris8b6a5a32008-10-29 17:06:46 -04001893 return av;
1894}
1895
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896/* Hook functions begin here. */
1897
Ingo Molnar9e488582009-05-07 19:26:19 +10001898static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001899 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 int rc;
1902
Ingo Molnar9e488582009-05-07 19:26:19 +10001903 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001904 if (rc)
1905 return rc;
1906
Eric Paris69f594a2012-01-03 12:25:15 -05001907 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001908 u32 sid = current_sid();
1909 u32 csid = task_sid(child);
1910 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001911 }
1912
David Howells3b11a1d2008-11-14 10:39:26 +11001913 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001914}
1915
1916static int selinux_ptrace_traceme(struct task_struct *parent)
1917{
1918 int rc;
1919
Eric Paris200ac532009-02-12 15:01:04 -05001920 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001921 if (rc)
1922 return rc;
1923
1924 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925}
1926
1927static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001928 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
1930 int error;
1931
David Howells3b11a1d2008-11-14 10:39:26 +11001932 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (error)
1934 return error;
1935
Eric Paris200ac532009-02-12 15:01:04 -05001936 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937}
1938
David Howellsd84f4f92008-11-14 10:39:23 +11001939static int selinux_capset(struct cred *new, const struct cred *old,
1940 const kernel_cap_t *effective,
1941 const kernel_cap_t *inheritable,
1942 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943{
1944 int error;
1945
Eric Paris200ac532009-02-12 15:01:04 -05001946 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001947 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 if (error)
1949 return error;
1950
David Howellsd84f4f92008-11-14 10:39:23 +11001951 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952}
1953
James Morris5626d3e2009-01-30 10:05:06 +11001954/*
1955 * (This comment used to live with the selinux_task_setuid hook,
1956 * which was removed).
1957 *
1958 * Since setuid only affects the current process, and since the SELinux
1959 * controls are not based on the Linux identity attributes, SELinux does not
1960 * need to control this operation. However, SELinux does control the use of
1961 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1962 */
1963
Eric Paris6a9de492012-01-03 12:25:14 -05001964static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1965 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966{
1967 int rc;
1968
Eric Paris6a9de492012-01-03 12:25:14 -05001969 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 if (rc)
1971 return rc;
1972
Eric Paris6a9de492012-01-03 12:25:14 -05001973 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1977{
David Howells88e67f32008-11-14 10:39:21 +11001978 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 int rc = 0;
1980
1981 if (!sb)
1982 return 0;
1983
1984 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001985 case Q_SYNC:
1986 case Q_QUOTAON:
1987 case Q_QUOTAOFF:
1988 case Q_SETINFO:
1989 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001990 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001991 break;
1992 case Q_GETFMT:
1993 case Q_GETINFO:
1994 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001995 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001996 break;
1997 default:
1998 rc = 0; /* let the kernel handle invalid cmds */
1999 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 }
2001 return rc;
2002}
2003
2004static int selinux_quota_on(struct dentry *dentry)
2005{
David Howells88e67f32008-11-14 10:39:21 +11002006 const struct cred *cred = current_cred();
2007
Eric Paris2875fa02011-04-28 16:04:24 -04002008 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009}
2010
Eric Paris12b30522010-11-15 18:36:29 -05002011static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012{
2013 int rc;
2014
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002016 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2017 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002018 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2019 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002020 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2021 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2022 /* Set level of messages printed to console */
2023 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002024 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2025 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002026 case SYSLOG_ACTION_CLOSE: /* Close log */
2027 case SYSLOG_ACTION_OPEN: /* Open log */
2028 case SYSLOG_ACTION_READ: /* Read from log */
2029 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2030 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002031 default:
2032 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2033 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 }
2035 return rc;
2036}
2037
2038/*
2039 * Check that a process has enough memory to allocate a new virtual
2040 * mapping. 0 means there is enough memory for the allocation to
2041 * succeed and -ENOMEM implies there is not.
2042 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 * Do not audit the selinux permission check, as this is applied to all
2044 * processes that allocate mappings.
2045 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002046static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047{
2048 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049
Eric Paris6a9de492012-01-03 12:25:14 -05002050 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002051 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 if (rc == 0)
2053 cap_sys_admin = 1;
2054
Alan Cox34b4e4a2007-08-22 14:01:28 -07002055 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056}
2057
2058/* binprm security operations */
2059
David Howellsa6f76f22008-11-14 10:39:24 +11002060static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061{
David Howellsa6f76f22008-11-14 10:39:24 +11002062 const struct task_security_struct *old_tsec;
2063 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002065 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002066 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 int rc;
2068
Eric Paris200ac532009-02-12 15:01:04 -05002069 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 if (rc)
2071 return rc;
2072
David Howellsa6f76f22008-11-14 10:39:24 +11002073 /* SELinux context only depends on initial program or script and not
2074 * the script interpreter */
2075 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 return 0;
2077
David Howellsa6f76f22008-11-14 10:39:24 +11002078 old_tsec = current_security();
2079 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 isec = inode->i_security;
2081
2082 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002083 new_tsec->sid = old_tsec->sid;
2084 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085
Michael LeMay28eba5b2006-06-27 02:53:42 -07002086 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002087 new_tsec->create_sid = 0;
2088 new_tsec->keycreate_sid = 0;
2089 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090
David Howellsa6f76f22008-11-14 10:39:24 +11002091 if (old_tsec->exec_sid) {
2092 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002094 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002095
2096 /*
2097 * Minimize confusion: if no_new_privs and a transition is
2098 * explicitly requested, then fail the exec.
2099 */
2100 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2101 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 } else {
2103 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002104 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002105 SECCLASS_PROCESS, NULL,
2106 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 if (rc)
2108 return rc;
2109 }
2110
Eric Paris50c205f2012-04-04 15:01:43 -04002111 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002112 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002114 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2115 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002116 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117
David Howellsa6f76f22008-11-14 10:39:24 +11002118 if (new_tsec->sid == old_tsec->sid) {
2119 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2121 if (rc)
2122 return rc;
2123 } else {
2124 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002125 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2127 if (rc)
2128 return rc;
2129
David Howellsa6f76f22008-11-14 10:39:24 +11002130 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2132 if (rc)
2133 return rc;
2134
David Howellsa6f76f22008-11-14 10:39:24 +11002135 /* Check for shared state */
2136 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2137 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2138 SECCLASS_PROCESS, PROCESS__SHARE,
2139 NULL);
2140 if (rc)
2141 return -EPERM;
2142 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143
David Howellsa6f76f22008-11-14 10:39:24 +11002144 /* Make sure that anyone attempting to ptrace over a task that
2145 * changes its SID has the appropriate permit */
2146 if (bprm->unsafe &
2147 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2148 struct task_struct *tracer;
2149 struct task_security_struct *sec;
2150 u32 ptsid = 0;
2151
2152 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002153 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002154 if (likely(tracer != NULL)) {
2155 sec = __task_cred(tracer)->security;
2156 ptsid = sec->sid;
2157 }
2158 rcu_read_unlock();
2159
2160 if (ptsid != 0) {
2161 rc = avc_has_perm(ptsid, new_tsec->sid,
2162 SECCLASS_PROCESS,
2163 PROCESS__PTRACE, NULL);
2164 if (rc)
2165 return -EPERM;
2166 }
2167 }
2168
2169 /* Clear any possibly unsafe personality bits on exec: */
2170 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 }
2172
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 return 0;
2174}
2175
Eric Paris828dfe12008-04-17 13:17:49 -04002176static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177{
Paul Moore5fb49872010-04-22 14:46:19 -04002178 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002179 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 int atsecure = 0;
2181
David Howells275bb412008-11-14 10:39:19 +11002182 sid = tsec->sid;
2183 osid = tsec->osid;
2184
2185 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 /* Enable secure mode for SIDs transitions unless
2187 the noatsecure permission is granted between
2188 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002189 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002190 SECCLASS_PROCESS,
2191 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 }
2193
Eric Paris200ac532009-02-12 15:01:04 -05002194 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195}
2196
Al Viroc3c073f2012-08-21 22:32:06 -04002197static int match_file(const void *p, struct file *file, unsigned fd)
2198{
2199 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2200}
2201
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002203static inline void flush_unauthorized_files(const struct cred *cred,
2204 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002207 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002208 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002209 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002211 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002213 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002214 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002215 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002216
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002218 Use file_path_has_perm on the tty path directly
2219 rather than using file_has_perm, as this particular
2220 open file may belong to another process and we are
2221 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002222 file_priv = list_first_entry(&tty->tty_files,
2223 struct tty_file_private, list);
2224 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002225 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002226 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002228 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002229 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002231 /* Reset controlling tty. */
2232 if (drop_tty)
2233 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234
2235 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002236 n = iterate_fd(files, 0, match_file, cred);
2237 if (!n) /* none found? */
2238 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239
Al Viroc3c073f2012-08-21 22:32:06 -04002240 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002241 if (IS_ERR(devnull))
2242 devnull = NULL;
2243 /* replace all the matching ones with this */
2244 do {
2245 replace_fd(n - 1, devnull, 0);
2246 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2247 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002248 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249}
2250
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251/*
David Howellsa6f76f22008-11-14 10:39:24 +11002252 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 */
David Howellsa6f76f22008-11-14 10:39:24 +11002254static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255{
David Howellsa6f76f22008-11-14 10:39:24 +11002256 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 int rc, i;
2259
David Howellsa6f76f22008-11-14 10:39:24 +11002260 new_tsec = bprm->cred->security;
2261 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 return;
2263
2264 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002265 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266
David Howellsa6f76f22008-11-14 10:39:24 +11002267 /* Always clear parent death signal on SID transitions. */
2268 current->pdeath_signal = 0;
2269
2270 /* Check whether the new SID can inherit resource limits from the old
2271 * SID. If not, reset all soft limits to the lower of the current
2272 * task's hard limit and the init task's soft limit.
2273 *
2274 * Note that the setting of hard limits (even to lower them) can be
2275 * controlled by the setrlimit check. The inclusion of the init task's
2276 * soft limit into the computation is to avoid resetting soft limits
2277 * higher than the default soft limit for cases where the default is
2278 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2279 */
2280 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2281 PROCESS__RLIMITINH, NULL);
2282 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002283 /* protect against do_prlimit() */
2284 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002285 for (i = 0; i < RLIM_NLIMITS; i++) {
2286 rlim = current->signal->rlim + i;
2287 initrlim = init_task.signal->rlim + i;
2288 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2289 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002290 task_unlock(current);
2291 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002292 }
2293}
2294
2295/*
2296 * Clean up the process immediately after the installation of new credentials
2297 * due to exec
2298 */
2299static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2300{
2301 const struct task_security_struct *tsec = current_security();
2302 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002303 u32 osid, sid;
2304 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002305
David Howellsa6f76f22008-11-14 10:39:24 +11002306 osid = tsec->osid;
2307 sid = tsec->sid;
2308
2309 if (sid == osid)
2310 return;
2311
2312 /* Check whether the new SID can inherit signal state from the old SID.
2313 * If not, clear itimers to avoid subsequent signal generation and
2314 * flush and unblock signals.
2315 *
2316 * This must occur _after_ the task SID has been updated so that any
2317 * kill done after the flush will be checked against the new SID.
2318 */
2319 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 if (rc) {
2321 memset(&itimer, 0, sizeof itimer);
2322 for (i = 0; i < 3; i++)
2323 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002325 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2326 __flush_signals(current);
2327 flush_signal_handlers(current, 1);
2328 sigemptyset(&current->blocked);
2329 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 spin_unlock_irq(&current->sighand->siglock);
2331 }
2332
David Howellsa6f76f22008-11-14 10:39:24 +11002333 /* Wake up the parent if it is waiting so that it can recheck
2334 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002335 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002336 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002337 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338}
2339
2340/* superblock security operations */
2341
2342static int selinux_sb_alloc_security(struct super_block *sb)
2343{
2344 return superblock_alloc_security(sb);
2345}
2346
2347static void selinux_sb_free_security(struct super_block *sb)
2348{
2349 superblock_free_security(sb);
2350}
2351
2352static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2353{
2354 if (plen > olen)
2355 return 0;
2356
2357 return !memcmp(prefix, option, plen);
2358}
2359
2360static inline int selinux_option(char *option, int len)
2361{
Eric Paris832cbd92008-04-01 13:24:09 -04002362 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2363 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2364 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002365 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2366 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367}
2368
2369static inline void take_option(char **to, char *from, int *first, int len)
2370{
2371 if (!*first) {
2372 **to = ',';
2373 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002374 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 *first = 0;
2376 memcpy(*to, from, len);
2377 *to += len;
2378}
2379
Eric Paris828dfe12008-04-17 13:17:49 -04002380static inline void take_selinux_option(char **to, char *from, int *first,
2381 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002382{
2383 int current_size = 0;
2384
2385 if (!*first) {
2386 **to = '|';
2387 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002388 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002389 *first = 0;
2390
2391 while (current_size < len) {
2392 if (*from != '"') {
2393 **to = *from;
2394 *to += 1;
2395 }
2396 from += 1;
2397 current_size += 1;
2398 }
2399}
2400
Eric Parise0007522008-03-05 10:31:54 -05002401static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402{
2403 int fnosec, fsec, rc = 0;
2404 char *in_save, *in_curr, *in_end;
2405 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002406 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407
2408 in_curr = orig;
2409 sec_curr = copy;
2410
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2412 if (!nosec) {
2413 rc = -ENOMEM;
2414 goto out;
2415 }
2416
2417 nosec_save = nosec;
2418 fnosec = fsec = 1;
2419 in_save = in_end = orig;
2420
2421 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002422 if (*in_end == '"')
2423 open_quote = !open_quote;
2424 if ((*in_end == ',' && open_quote == 0) ||
2425 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 int len = in_end - in_curr;
2427
2428 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002429 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 else
2431 take_option(&nosec, in_curr, &fnosec, len);
2432
2433 in_curr = in_end + 1;
2434 }
2435 } while (*in_end++);
2436
Eric Paris6931dfc2005-06-30 02:58:51 -07002437 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002438 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439out:
2440 return rc;
2441}
2442
Eric Paris026eb162011-03-03 16:09:14 -05002443static int selinux_sb_remount(struct super_block *sb, void *data)
2444{
2445 int rc, i, *flags;
2446 struct security_mnt_opts opts;
2447 char *secdata, **mount_options;
2448 struct superblock_security_struct *sbsec = sb->s_security;
2449
2450 if (!(sbsec->flags & SE_SBINITIALIZED))
2451 return 0;
2452
2453 if (!data)
2454 return 0;
2455
2456 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2457 return 0;
2458
2459 security_init_mnt_opts(&opts);
2460 secdata = alloc_secdata();
2461 if (!secdata)
2462 return -ENOMEM;
2463 rc = selinux_sb_copy_data(data, secdata);
2464 if (rc)
2465 goto out_free_secdata;
2466
2467 rc = selinux_parse_opts_str(secdata, &opts);
2468 if (rc)
2469 goto out_free_secdata;
2470
2471 mount_options = opts.mnt_opts;
2472 flags = opts.mnt_opts_flags;
2473
2474 for (i = 0; i < opts.num_mnt_opts; i++) {
2475 u32 sid;
2476 size_t len;
2477
Eric Paris12f348b2012-10-09 10:56:25 -04002478 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002479 continue;
2480 len = strlen(mount_options[i]);
2481 rc = security_context_to_sid(mount_options[i], len, &sid);
2482 if (rc) {
2483 printk(KERN_WARNING "SELinux: security_context_to_sid"
Anand Avati102aefd2013-04-16 18:56:19 -04002484 "(%s) failed for (dev %s, type "SB_TYPE_FMT") errno=%d\n",
2485 mount_options[i], sb->s_id, SB_TYPE_ARGS(sb), rc);
Eric Paris026eb162011-03-03 16:09:14 -05002486 goto out_free_opts;
2487 }
2488 rc = -EINVAL;
2489 switch (flags[i]) {
2490 case FSCONTEXT_MNT:
2491 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2492 goto out_bad_option;
2493 break;
2494 case CONTEXT_MNT:
2495 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2496 goto out_bad_option;
2497 break;
2498 case ROOTCONTEXT_MNT: {
2499 struct inode_security_struct *root_isec;
2500 root_isec = sb->s_root->d_inode->i_security;
2501
2502 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2503 goto out_bad_option;
2504 break;
2505 }
2506 case DEFCONTEXT_MNT:
2507 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2508 goto out_bad_option;
2509 break;
2510 default:
2511 goto out_free_opts;
2512 }
2513 }
2514
2515 rc = 0;
2516out_free_opts:
2517 security_free_mnt_opts(&opts);
2518out_free_secdata:
2519 free_secdata(secdata);
2520 return rc;
2521out_bad_option:
2522 printk(KERN_WARNING "SELinux: unable to change security options "
Anand Avati102aefd2013-04-16 18:56:19 -04002523 "during remount (dev %s, type "SB_TYPE_FMT")\n", sb->s_id,
2524 SB_TYPE_ARGS(sb));
Eric Paris026eb162011-03-03 16:09:14 -05002525 goto out_free_opts;
2526}
2527
James Morris12204e22008-12-19 10:44:42 +11002528static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529{
David Howells88e67f32008-11-14 10:39:21 +11002530 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002531 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002532 int rc;
2533
2534 rc = superblock_doinit(sb, data);
2535 if (rc)
2536 return rc;
2537
James Morris74192242008-12-19 11:41:10 +11002538 /* Allow all mounts performed by the kernel */
2539 if (flags & MS_KERNMOUNT)
2540 return 0;
2541
Eric Paris50c205f2012-04-04 15:01:43 -04002542 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002543 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002544 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545}
2546
David Howells726c3342006-06-23 02:02:58 -07002547static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548{
David Howells88e67f32008-11-14 10:39:21 +11002549 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002550 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551
Eric Paris50c205f2012-04-04 15:01:43 -04002552 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002553 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002554 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555}
2556
Al Viro808d4e32012-10-11 11:42:01 -04002557static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002558 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002559 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002560 unsigned long flags,
2561 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562{
David Howells88e67f32008-11-14 10:39:21 +11002563 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564
2565 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002566 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002567 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568 else
Eric Paris2875fa02011-04-28 16:04:24 -04002569 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570}
2571
2572static int selinux_umount(struct vfsmount *mnt, int flags)
2573{
David Howells88e67f32008-11-14 10:39:21 +11002574 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575
David Howells88e67f32008-11-14 10:39:21 +11002576 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002577 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578}
2579
2580/* inode security operations */
2581
2582static int selinux_inode_alloc_security(struct inode *inode)
2583{
2584 return inode_alloc_security(inode);
2585}
2586
2587static void selinux_inode_free_security(struct inode *inode)
2588{
2589 inode_free_security(inode);
2590}
2591
David Quigleyd47be3d2013-05-22 12:50:34 -04002592static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2593 struct qstr *name, void **ctx,
2594 u32 *ctxlen)
2595{
2596 const struct cred *cred = current_cred();
2597 struct task_security_struct *tsec;
2598 struct inode_security_struct *dsec;
2599 struct superblock_security_struct *sbsec;
2600 struct inode *dir = dentry->d_parent->d_inode;
2601 u32 newsid;
2602 int rc;
2603
2604 tsec = cred->security;
2605 dsec = dir->i_security;
2606 sbsec = dir->i_sb->s_security;
2607
2608 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2609 newsid = tsec->create_sid;
2610 } else {
2611 rc = security_transition_sid(tsec->sid, dsec->sid,
2612 inode_mode_to_security_class(mode),
2613 name,
2614 &newsid);
2615 if (rc) {
2616 printk(KERN_WARNING
2617 "%s: security_transition_sid failed, rc=%d\n",
2618 __func__, -rc);
2619 return rc;
2620 }
2621 }
2622
2623 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2624}
2625
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002626static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002627 const struct qstr *qstr,
2628 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002629 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002630{
Paul Moore5fb49872010-04-22 14:46:19 -04002631 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002632 struct inode_security_struct *dsec;
2633 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002634 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002635 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002636 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002637
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638 dsec = dir->i_security;
2639 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002640
David Howells275bb412008-11-14 10:39:19 +11002641 sid = tsec->sid;
2642 newsid = tsec->create_sid;
2643
Eric Paris415103f2010-12-02 16:13:40 -05002644 if ((sbsec->flags & SE_SBINITIALIZED) &&
2645 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2646 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002647 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002648 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002649 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002650 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002651 if (rc) {
2652 printk(KERN_WARNING "%s: "
2653 "security_transition_sid failed, rc=%d (dev=%s "
2654 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002655 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002656 -rc, inode->i_sb->s_id, inode->i_ino);
2657 return rc;
2658 }
2659 }
2660
Eric Paris296fddf2006-09-25 23:32:00 -07002661 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002663 struct inode_security_struct *isec = inode->i_security;
2664 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2665 isec->sid = newsid;
2666 isec->initialized = 1;
2667 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002668
Eric Paris12f348b2012-10-09 10:56:25 -04002669 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002670 return -EOPNOTSUPP;
2671
Tetsuo Handa95489062013-07-25 05:44:02 +09002672 if (name)
2673 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002674
2675 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002676 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002677 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002678 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002679 *value = context;
2680 *len = clen;
2681 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002682
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002683 return 0;
2684}
2685
Al Viro4acdaf22011-07-26 01:42:34 -04002686static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687{
2688 return may_create(dir, dentry, SECCLASS_FILE);
2689}
2690
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2692{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 return may_link(dir, old_dentry, MAY_LINK);
2694}
2695
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2697{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698 return may_link(dir, dentry, MAY_UNLINK);
2699}
2700
2701static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2702{
2703 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2704}
2705
Al Viro18bb1db2011-07-26 01:41:39 -04002706static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707{
2708 return may_create(dir, dentry, SECCLASS_DIR);
2709}
2710
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2712{
2713 return may_link(dir, dentry, MAY_RMDIR);
2714}
2715
Al Viro1a67aaf2011-07-26 01:52:52 -04002716static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002718 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2719}
2720
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002722 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723{
2724 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2725}
2726
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727static int selinux_inode_readlink(struct dentry *dentry)
2728{
David Howells88e67f32008-11-14 10:39:21 +11002729 const struct cred *cred = current_cred();
2730
Eric Paris2875fa02011-04-28 16:04:24 -04002731 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732}
2733
2734static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2735{
David Howells88e67f32008-11-14 10:39:21 +11002736 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737
Eric Paris2875fa02011-04-28 16:04:24 -04002738 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739}
2740
Eric Parisd4cf970d2012-04-04 15:01:42 -04002741static noinline int audit_inode_permission(struct inode *inode,
2742 u32 perms, u32 audited, u32 denied,
2743 unsigned flags)
2744{
2745 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002746 struct inode_security_struct *isec = inode->i_security;
2747 int rc;
2748
Eric Paris50c205f2012-04-04 15:01:43 -04002749 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002750 ad.u.inode = inode;
2751
2752 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2753 audited, denied, &ad, flags);
2754 if (rc)
2755 return rc;
2756 return 0;
2757}
2758
Al Viroe74f71e2011-06-20 19:38:15 -04002759static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760{
David Howells88e67f32008-11-14 10:39:21 +11002761 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002762 u32 perms;
2763 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002764 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002765 struct inode_security_struct *isec;
2766 u32 sid;
2767 struct av_decision avd;
2768 int rc, rc2;
2769 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770
Eric Parisb782e0a2010-07-23 11:44:03 -04002771 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002772 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2773
Eric Parisb782e0a2010-07-23 11:44:03 -04002774 /* No permission to check. Existence test. */
2775 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777
Eric Paris2e334052012-04-04 15:01:42 -04002778 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002779
Eric Paris2e334052012-04-04 15:01:42 -04002780 if (unlikely(IS_PRIVATE(inode)))
2781 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002782
2783 perms = file_mask_to_av(inode->i_mode, mask);
2784
Eric Paris2e334052012-04-04 15:01:42 -04002785 sid = cred_sid(cred);
2786 isec = inode->i_security;
2787
2788 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2789 audited = avc_audit_required(perms, &avd, rc,
2790 from_access ? FILE__AUDIT_ACCESS : 0,
2791 &denied);
2792 if (likely(!audited))
2793 return rc;
2794
Eric Parisd4cf970d2012-04-04 15:01:42 -04002795 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002796 if (rc2)
2797 return rc2;
2798 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799}
2800
2801static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2802{
David Howells88e67f32008-11-14 10:39:21 +11002803 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002804 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002805 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002807 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2808 if (ia_valid & ATTR_FORCE) {
2809 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2810 ATTR_FORCE);
2811 if (!ia_valid)
2812 return 0;
2813 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002815 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2816 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002817 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818
Eric Paris3d2195c2012-07-06 14:13:30 -04002819 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002820 av |= FILE__OPEN;
2821
2822 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823}
2824
2825static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2826{
David Howells88e67f32008-11-14 10:39:21 +11002827 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002828 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002829
Eric Paris2875fa02011-04-28 16:04:24 -04002830 path.dentry = dentry;
2831 path.mnt = mnt;
2832
2833 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834}
2835
David Howells8f0cfa52008-04-29 00:59:41 -07002836static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002837{
David Howells88e67f32008-11-14 10:39:21 +11002838 const struct cred *cred = current_cred();
2839
Serge E. Hallynb5376772007-10-16 23:31:36 -07002840 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2841 sizeof XATTR_SECURITY_PREFIX - 1)) {
2842 if (!strcmp(name, XATTR_NAME_CAPS)) {
2843 if (!capable(CAP_SETFCAP))
2844 return -EPERM;
2845 } else if (!capable(CAP_SYS_ADMIN)) {
2846 /* A different attribute in the security namespace.
2847 Restrict to administrator. */
2848 return -EPERM;
2849 }
2850 }
2851
2852 /* Not an attribute we recognize, so just check the
2853 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002854 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002855}
2856
David Howells8f0cfa52008-04-29 00:59:41 -07002857static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2858 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860 struct inode *inode = dentry->d_inode;
2861 struct inode_security_struct *isec = inode->i_security;
2862 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002863 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002864 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 int rc = 0;
2866
Serge E. Hallynb5376772007-10-16 23:31:36 -07002867 if (strcmp(name, XATTR_NAME_SELINUX))
2868 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869
2870 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002871 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872 return -EOPNOTSUPP;
2873
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002874 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 return -EPERM;
2876
Eric Paris50c205f2012-04-04 15:01:43 -04002877 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002878 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879
David Howells275bb412008-11-14 10:39:19 +11002880 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 FILE__RELABELFROM, &ad);
2882 if (rc)
2883 return rc;
2884
2885 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002886 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002887 if (!capable(CAP_MAC_ADMIN)) {
2888 struct audit_buffer *ab;
2889 size_t audit_size;
2890 const char *str;
2891
2892 /* We strip a nul only if it is at the end, otherwise the
2893 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002894 if (value) {
2895 str = value;
2896 if (str[size - 1] == '\0')
2897 audit_size = size - 1;
2898 else
2899 audit_size = size;
2900 } else {
2901 str = "";
2902 audit_size = 0;
2903 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002904 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2905 audit_log_format(ab, "op=setxattr invalid_context=");
2906 audit_log_n_untrustedstring(ab, value, audit_size);
2907 audit_log_end(ab);
2908
Stephen Smalley12b29f32008-05-07 13:03:20 -04002909 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002910 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002911 rc = security_context_to_sid_force(value, size, &newsid);
2912 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913 if (rc)
2914 return rc;
2915
David Howells275bb412008-11-14 10:39:19 +11002916 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002917 FILE__RELABELTO, &ad);
2918 if (rc)
2919 return rc;
2920
David Howells275bb412008-11-14 10:39:19 +11002921 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002922 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923 if (rc)
2924 return rc;
2925
2926 return avc_has_perm(newsid,
2927 sbsec->sid,
2928 SECCLASS_FILESYSTEM,
2929 FILESYSTEM__ASSOCIATE,
2930 &ad);
2931}
2932
David Howells8f0cfa52008-04-29 00:59:41 -07002933static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002934 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002935 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936{
2937 struct inode *inode = dentry->d_inode;
2938 struct inode_security_struct *isec = inode->i_security;
2939 u32 newsid;
2940 int rc;
2941
2942 if (strcmp(name, XATTR_NAME_SELINUX)) {
2943 /* Not an attribute we recognize, so nothing to do. */
2944 return;
2945 }
2946
Stephen Smalley12b29f32008-05-07 13:03:20 -04002947 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002949 printk(KERN_ERR "SELinux: unable to map context to SID"
2950 "for (%s, %lu), rc=%d\n",
2951 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952 return;
2953 }
2954
David Quigleyaa9c2662013-05-22 12:50:44 -04002955 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002957 isec->initialized = 1;
2958
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959 return;
2960}
2961
David Howells8f0cfa52008-04-29 00:59:41 -07002962static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963{
David Howells88e67f32008-11-14 10:39:21 +11002964 const struct cred *cred = current_cred();
2965
Eric Paris2875fa02011-04-28 16:04:24 -04002966 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967}
2968
Eric Paris828dfe12008-04-17 13:17:49 -04002969static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002970{
David Howells88e67f32008-11-14 10:39:21 +11002971 const struct cred *cred = current_cred();
2972
Eric Paris2875fa02011-04-28 16:04:24 -04002973 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002974}
2975
David Howells8f0cfa52008-04-29 00:59:41 -07002976static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002978 if (strcmp(name, XATTR_NAME_SELINUX))
2979 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980
2981 /* No one is allowed to remove a SELinux security label.
2982 You can change the label, but all data must be labeled. */
2983 return -EACCES;
2984}
2985
James Morrisd381d8a2005-10-30 14:59:22 -08002986/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002987 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002988 *
2989 * Permission check is handled by selinux_inode_getxattr hook.
2990 */
David P. Quigley42492592008-02-04 22:29:39 -08002991static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992{
David P. Quigley42492592008-02-04 22:29:39 -08002993 u32 size;
2994 int error;
2995 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002998 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2999 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003001 /*
3002 * If the caller has CAP_MAC_ADMIN, then get the raw context
3003 * value even if it is not defined by current policy; otherwise,
3004 * use the in-core value under current policy.
3005 * Use the non-auditing forms of the permission checks since
3006 * getxattr may be called by unprivileged processes commonly
3007 * and lack of permission just means that we fall back to the
3008 * in-core context value, not a denial.
3009 */
Eric Paris6a9de492012-01-03 12:25:14 -05003010 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003011 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003012 if (!error)
3013 error = security_sid_to_context_force(isec->sid, &context,
3014 &size);
3015 else
3016 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003017 if (error)
3018 return error;
3019 error = size;
3020 if (alloc) {
3021 *buffer = context;
3022 goto out_nofree;
3023 }
3024 kfree(context);
3025out_nofree:
3026 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027}
3028
3029static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003030 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031{
3032 struct inode_security_struct *isec = inode->i_security;
3033 u32 newsid;
3034 int rc;
3035
3036 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3037 return -EOPNOTSUPP;
3038
3039 if (!value || !size)
3040 return -EACCES;
3041
Eric Paris828dfe12008-04-17 13:17:49 -04003042 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043 if (rc)
3044 return rc;
3045
David Quigleyaa9c2662013-05-22 12:50:44 -04003046 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003048 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 return 0;
3050}
3051
3052static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3053{
3054 const int len = sizeof(XATTR_NAME_SELINUX);
3055 if (buffer && len <= buffer_size)
3056 memcpy(buffer, XATTR_NAME_SELINUX, len);
3057 return len;
3058}
3059
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003060static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3061{
3062 struct inode_security_struct *isec = inode->i_security;
3063 *secid = isec->sid;
3064}
3065
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066/* file security operations */
3067
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003068static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069{
David Howells88e67f32008-11-14 10:39:21 +11003070 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003071 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3074 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3075 mask |= MAY_APPEND;
3076
Paul Moore389fb8002009-03-27 17:10:34 -04003077 return file_has_perm(cred, file,
3078 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079}
3080
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003081static int selinux_file_permission(struct file *file, int mask)
3082{
Al Viro496ad9a2013-01-23 17:07:38 -05003083 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003084 struct file_security_struct *fsec = file->f_security;
3085 struct inode_security_struct *isec = inode->i_security;
3086 u32 sid = current_sid();
3087
Paul Moore389fb8002009-03-27 17:10:34 -04003088 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003089 /* No permission to check. Existence test. */
3090 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003091
Stephen Smalley20dda182009-06-22 14:54:53 -04003092 if (sid == fsec->sid && fsec->isid == isec->sid &&
3093 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003094 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003095 return 0;
3096
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003097 return selinux_revalidate_file_permission(file, mask);
3098}
3099
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100static int selinux_file_alloc_security(struct file *file)
3101{
3102 return file_alloc_security(file);
3103}
3104
3105static void selinux_file_free_security(struct file *file)
3106{
3107 file_free_security(file);
3108}
3109
3110static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3111 unsigned long arg)
3112{
David Howells88e67f32008-11-14 10:39:21 +11003113 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003114 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115
Eric Paris0b24dcb2011-02-25 15:39:20 -05003116 switch (cmd) {
3117 case FIONREAD:
3118 /* fall through */
3119 case FIBMAP:
3120 /* fall through */
3121 case FIGETBSZ:
3122 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003123 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003124 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003125 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003126 error = file_has_perm(cred, file, FILE__GETATTR);
3127 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
Al Viro2f99c362012-03-23 16:04:05 -04003129 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003130 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003131 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003132 error = file_has_perm(cred, file, FILE__SETATTR);
3133 break;
3134
3135 /* sys_ioctl() checks */
3136 case FIONBIO:
3137 /* fall through */
3138 case FIOASYNC:
3139 error = file_has_perm(cred, file, 0);
3140 break;
3141
3142 case KDSKBENT:
3143 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003144 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3145 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003146 break;
3147
3148 /* default case assumes that the command will go
3149 * to the file's ioctl() function.
3150 */
3151 default:
3152 error = file_has_perm(cred, file, FILE__IOCTL);
3153 }
3154 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155}
3156
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003157static int default_noexec;
3158
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3160{
David Howells88e67f32008-11-14 10:39:21 +11003161 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003162 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003163
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003164 if (default_noexec &&
3165 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 /*
3167 * We are making executable an anonymous mapping or a
3168 * private file mapping that will also be writable.
3169 * This has an additional check.
3170 */
David Howellsd84f4f92008-11-14 10:39:23 +11003171 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003173 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175
3176 if (file) {
3177 /* read access is always possible with a mapping */
3178 u32 av = FILE__READ;
3179
3180 /* write access only matters if the mapping is shared */
3181 if (shared && (prot & PROT_WRITE))
3182 av |= FILE__WRITE;
3183
3184 if (prot & PROT_EXEC)
3185 av |= FILE__EXECUTE;
3186
David Howells88e67f32008-11-14 10:39:21 +11003187 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188 }
David Howellsd84f4f92008-11-14 10:39:23 +11003189
3190error:
3191 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192}
3193
Al Viroe5467852012-05-30 13:30:51 -04003194static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195{
Eric Parised032182007-06-28 15:55:21 -04003196 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003197 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198
Eric Paris84336d1a2009-07-31 12:54:05 -04003199 /*
3200 * notice that we are intentionally putting the SELinux check before
3201 * the secondary cap_file_mmap check. This is such a likely attempt
3202 * at bad behaviour/exploit that we always want to get the AVC, even
3203 * if DAC would have also denied the operation.
3204 */
Eric Parisa2551df2009-07-31 12:54:11 -04003205 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003206 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3207 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003208 if (rc)
3209 return rc;
3210 }
3211
3212 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003213 return cap_mmap_addr(addr);
3214}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215
Al Viroe5467852012-05-30 13:30:51 -04003216static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3217 unsigned long prot, unsigned long flags)
3218{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219 if (selinux_checkreqprot)
3220 prot = reqprot;
3221
3222 return file_map_prot_check(file, prot,
3223 (flags & MAP_TYPE) == MAP_SHARED);
3224}
3225
3226static int selinux_file_mprotect(struct vm_area_struct *vma,
3227 unsigned long reqprot,
3228 unsigned long prot)
3229{
David Howells88e67f32008-11-14 10:39:21 +11003230 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231
3232 if (selinux_checkreqprot)
3233 prot = reqprot;
3234
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003235 if (default_noexec &&
3236 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003237 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003238 if (vma->vm_start >= vma->vm_mm->start_brk &&
3239 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003240 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003241 } else if (!vma->vm_file &&
3242 vma->vm_start <= vma->vm_mm->start_stack &&
3243 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003244 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003245 } else if (vma->vm_file && vma->anon_vma) {
3246 /*
3247 * We are making executable a file mapping that has
3248 * had some COW done. Since pages might have been
3249 * written, check ability to execute the possibly
3250 * modified content. This typically should only
3251 * occur for text relocations.
3252 */
David Howellsd84f4f92008-11-14 10:39:23 +11003253 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003254 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003255 if (rc)
3256 return rc;
3257 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003258
3259 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3260}
3261
3262static int selinux_file_lock(struct file *file, unsigned int cmd)
3263{
David Howells88e67f32008-11-14 10:39:21 +11003264 const struct cred *cred = current_cred();
3265
3266 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267}
3268
3269static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3270 unsigned long arg)
3271{
David Howells88e67f32008-11-14 10:39:21 +11003272 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273 int err = 0;
3274
3275 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003276 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003277 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003278 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003279 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003280 }
3281 /* fall through */
3282 case F_SETOWN:
3283 case F_SETSIG:
3284 case F_GETFL:
3285 case F_GETOWN:
3286 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003287 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003288 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003289 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003290 break;
3291 case F_GETLK:
3292 case F_SETLK:
3293 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003295 case F_GETLK64:
3296 case F_SETLK64:
3297 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298#endif
David Howells88e67f32008-11-14 10:39:21 +11003299 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003300 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 }
3302
3303 return err;
3304}
3305
3306static int selinux_file_set_fowner(struct file *file)
3307{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308 struct file_security_struct *fsec;
3309
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003311 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312
3313 return 0;
3314}
3315
3316static int selinux_file_send_sigiotask(struct task_struct *tsk,
3317 struct fown_struct *fown, int signum)
3318{
Eric Paris828dfe12008-04-17 13:17:49 -04003319 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003320 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003322 struct file_security_struct *fsec;
3323
3324 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003325 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327 fsec = file->f_security;
3328
3329 if (!signum)
3330 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3331 else
3332 perm = signal_to_av(signum);
3333
David Howells275bb412008-11-14 10:39:19 +11003334 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335 SECCLASS_PROCESS, perm, NULL);
3336}
3337
3338static int selinux_file_receive(struct file *file)
3339{
David Howells88e67f32008-11-14 10:39:21 +11003340 const struct cred *cred = current_cred();
3341
3342 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343}
3344
Eric Paris83d49852012-04-04 13:45:40 -04003345static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003346{
3347 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003348 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003349
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003350 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003351 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003352 /*
3353 * Save inode label and policy sequence number
3354 * at open-time so that selinux_file_permission
3355 * can determine whether revalidation is necessary.
3356 * Task label is already saved in the file security
3357 * struct as its SID.
3358 */
3359 fsec->isid = isec->sid;
3360 fsec->pseqno = avc_policy_seqno();
3361 /*
3362 * Since the inode label or policy seqno may have changed
3363 * between the selinux_inode_permission check and the saving
3364 * of state above, recheck that access is still permitted.
3365 * Otherwise, access might never be revalidated against the
3366 * new inode label or new policy.
3367 * This check is not redundant - do not remove.
3368 */
David Howells13f8e982013-06-13 23:37:55 +01003369 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003370}
3371
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372/* task security operations */
3373
3374static int selinux_task_create(unsigned long clone_flags)
3375{
David Howells3b11a1d2008-11-14 10:39:26 +11003376 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377}
3378
David Howellsf1752ee2008-11-14 10:39:17 +11003379/*
David Howellsee18d642009-09-02 09:14:21 +01003380 * allocate the SELinux part of blank credentials
3381 */
3382static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3383{
3384 struct task_security_struct *tsec;
3385
3386 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3387 if (!tsec)
3388 return -ENOMEM;
3389
3390 cred->security = tsec;
3391 return 0;
3392}
3393
3394/*
David Howellsf1752ee2008-11-14 10:39:17 +11003395 * detach and free the LSM part of a set of credentials
3396 */
3397static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398{
David Howellsf1752ee2008-11-14 10:39:17 +11003399 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003400
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003401 /*
3402 * cred->security == NULL if security_cred_alloc_blank() or
3403 * security_prepare_creds() returned an error.
3404 */
3405 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003406 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003407 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408}
3409
David Howellsd84f4f92008-11-14 10:39:23 +11003410/*
3411 * prepare a new set of credentials for modification
3412 */
3413static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3414 gfp_t gfp)
3415{
3416 const struct task_security_struct *old_tsec;
3417 struct task_security_struct *tsec;
3418
3419 old_tsec = old->security;
3420
3421 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3422 if (!tsec)
3423 return -ENOMEM;
3424
3425 new->security = tsec;
3426 return 0;
3427}
3428
3429/*
David Howellsee18d642009-09-02 09:14:21 +01003430 * transfer the SELinux data to a blank set of creds
3431 */
3432static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3433{
3434 const struct task_security_struct *old_tsec = old->security;
3435 struct task_security_struct *tsec = new->security;
3436
3437 *tsec = *old_tsec;
3438}
3439
3440/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003441 * set the security data for a kernel service
3442 * - all the creation contexts are set to unlabelled
3443 */
3444static int selinux_kernel_act_as(struct cred *new, u32 secid)
3445{
3446 struct task_security_struct *tsec = new->security;
3447 u32 sid = current_sid();
3448 int ret;
3449
3450 ret = avc_has_perm(sid, secid,
3451 SECCLASS_KERNEL_SERVICE,
3452 KERNEL_SERVICE__USE_AS_OVERRIDE,
3453 NULL);
3454 if (ret == 0) {
3455 tsec->sid = secid;
3456 tsec->create_sid = 0;
3457 tsec->keycreate_sid = 0;
3458 tsec->sockcreate_sid = 0;
3459 }
3460 return ret;
3461}
3462
3463/*
3464 * set the file creation context in a security record to the same as the
3465 * objective context of the specified inode
3466 */
3467static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3468{
3469 struct inode_security_struct *isec = inode->i_security;
3470 struct task_security_struct *tsec = new->security;
3471 u32 sid = current_sid();
3472 int ret;
3473
3474 ret = avc_has_perm(sid, isec->sid,
3475 SECCLASS_KERNEL_SERVICE,
3476 KERNEL_SERVICE__CREATE_FILES_AS,
3477 NULL);
3478
3479 if (ret == 0)
3480 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003481 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003482}
3483
Eric Parisdd8dbf22009-11-03 16:35:32 +11003484static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003485{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003486 u32 sid;
3487 struct common_audit_data ad;
3488
3489 sid = task_sid(current);
3490
Eric Paris50c205f2012-04-04 15:01:43 -04003491 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003492 ad.u.kmod_name = kmod_name;
3493
3494 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3495 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003496}
3497
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3499{
David Howells3b11a1d2008-11-14 10:39:26 +11003500 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501}
3502
3503static int selinux_task_getpgid(struct task_struct *p)
3504{
David Howells3b11a1d2008-11-14 10:39:26 +11003505 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506}
3507
3508static int selinux_task_getsid(struct task_struct *p)
3509{
David Howells3b11a1d2008-11-14 10:39:26 +11003510 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511}
3512
David Quigleyf9008e42006-06-30 01:55:46 -07003513static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3514{
David Howells275bb412008-11-14 10:39:19 +11003515 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003516}
3517
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518static int selinux_task_setnice(struct task_struct *p, int nice)
3519{
3520 int rc;
3521
Eric Paris200ac532009-02-12 15:01:04 -05003522 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523 if (rc)
3524 return rc;
3525
David Howells3b11a1d2008-11-14 10:39:26 +11003526 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527}
3528
James Morris03e68062006-06-23 02:03:58 -07003529static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3530{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003531 int rc;
3532
Eric Paris200ac532009-02-12 15:01:04 -05003533 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003534 if (rc)
3535 return rc;
3536
David Howells3b11a1d2008-11-14 10:39:26 +11003537 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003538}
3539
David Quigleya1836a42006-06-30 01:55:49 -07003540static int selinux_task_getioprio(struct task_struct *p)
3541{
David Howells3b11a1d2008-11-14 10:39:26 +11003542 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003543}
3544
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003545static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3546 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003548 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003549
3550 /* Control the ability to change the hard limit (whether
3551 lowering or raising it), so that the hard limit can
3552 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003553 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003555 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556
3557 return 0;
3558}
3559
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003560static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003562 int rc;
3563
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003564 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003565 if (rc)
3566 return rc;
3567
David Howells3b11a1d2008-11-14 10:39:26 +11003568 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569}
3570
3571static int selinux_task_getscheduler(struct task_struct *p)
3572{
David Howells3b11a1d2008-11-14 10:39:26 +11003573 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574}
3575
David Quigley35601542006-06-23 02:04:01 -07003576static int selinux_task_movememory(struct task_struct *p)
3577{
David Howells3b11a1d2008-11-14 10:39:26 +11003578 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003579}
3580
David Quigleyf9008e42006-06-30 01:55:46 -07003581static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3582 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003583{
3584 u32 perm;
3585 int rc;
3586
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587 if (!sig)
3588 perm = PROCESS__SIGNULL; /* null signal; existence test */
3589 else
3590 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003591 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003592 rc = avc_has_perm(secid, task_sid(p),
3593 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003594 else
David Howells3b11a1d2008-11-14 10:39:26 +11003595 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003596 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597}
3598
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599static int selinux_task_wait(struct task_struct *p)
3600{
Eric Paris8a535142007-10-22 16:10:31 -04003601 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602}
3603
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604static void selinux_task_to_inode(struct task_struct *p,
3605 struct inode *inode)
3606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003608 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609
David Howells275bb412008-11-14 10:39:19 +11003610 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612}
3613
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003615static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003616 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617{
3618 int offset, ihlen, ret = -EINVAL;
3619 struct iphdr _iph, *ih;
3620
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003621 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3623 if (ih == NULL)
3624 goto out;
3625
3626 ihlen = ih->ihl * 4;
3627 if (ihlen < sizeof(_iph))
3628 goto out;
3629
Eric Paris48c62af2012-04-02 13:15:44 -04003630 ad->u.net->v4info.saddr = ih->saddr;
3631 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 ret = 0;
3633
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003634 if (proto)
3635 *proto = ih->protocol;
3636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003638 case IPPROTO_TCP: {
3639 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640
Eric Paris828dfe12008-04-17 13:17:49 -04003641 if (ntohs(ih->frag_off) & IP_OFFSET)
3642 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643
3644 offset += ihlen;
3645 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3646 if (th == NULL)
3647 break;
3648
Eric Paris48c62af2012-04-02 13:15:44 -04003649 ad->u.net->sport = th->source;
3650 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003652 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
Eric Paris828dfe12008-04-17 13:17:49 -04003654 case IPPROTO_UDP: {
3655 struct udphdr _udph, *uh;
3656
3657 if (ntohs(ih->frag_off) & IP_OFFSET)
3658 break;
3659
3660 offset += ihlen;
3661 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3662 if (uh == NULL)
3663 break;
3664
Eric Paris48c62af2012-04-02 13:15:44 -04003665 ad->u.net->sport = uh->source;
3666 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003667 break;
3668 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669
James Morris2ee92d42006-11-13 16:09:01 -08003670 case IPPROTO_DCCP: {
3671 struct dccp_hdr _dccph, *dh;
3672
3673 if (ntohs(ih->frag_off) & IP_OFFSET)
3674 break;
3675
3676 offset += ihlen;
3677 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3678 if (dh == NULL)
3679 break;
3680
Eric Paris48c62af2012-04-02 13:15:44 -04003681 ad->u.net->sport = dh->dccph_sport;
3682 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003683 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003684 }
James Morris2ee92d42006-11-13 16:09:01 -08003685
Eric Paris828dfe12008-04-17 13:17:49 -04003686 default:
3687 break;
3688 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689out:
3690 return ret;
3691}
3692
3693#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3694
3695/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003696static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003697 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698{
3699 u8 nexthdr;
3700 int ret = -EINVAL, offset;
3701 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003702 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003704 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3706 if (ip6 == NULL)
3707 goto out;
3708
Eric Paris48c62af2012-04-02 13:15:44 -04003709 ad->u.net->v6info.saddr = ip6->saddr;
3710 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711 ret = 0;
3712
3713 nexthdr = ip6->nexthdr;
3714 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003715 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 if (offset < 0)
3717 goto out;
3718
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003719 if (proto)
3720 *proto = nexthdr;
3721
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 switch (nexthdr) {
3723 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003724 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725
3726 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3727 if (th == NULL)
3728 break;
3729
Eric Paris48c62af2012-04-02 13:15:44 -04003730 ad->u.net->sport = th->source;
3731 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 break;
3733 }
3734
3735 case IPPROTO_UDP: {
3736 struct udphdr _udph, *uh;
3737
3738 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3739 if (uh == NULL)
3740 break;
3741
Eric Paris48c62af2012-04-02 13:15:44 -04003742 ad->u.net->sport = uh->source;
3743 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 break;
3745 }
3746
James Morris2ee92d42006-11-13 16:09:01 -08003747 case IPPROTO_DCCP: {
3748 struct dccp_hdr _dccph, *dh;
3749
3750 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3751 if (dh == NULL)
3752 break;
3753
Eric Paris48c62af2012-04-02 13:15:44 -04003754 ad->u.net->sport = dh->dccph_sport;
3755 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003756 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003757 }
James Morris2ee92d42006-11-13 16:09:01 -08003758
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 /* includes fragments */
3760 default:
3761 break;
3762 }
3763out:
3764 return ret;
3765}
3766
3767#endif /* IPV6 */
3768
Thomas Liu2bf49692009-07-14 12:14:09 -04003769static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003770 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771{
David Howellscf9481e2008-07-27 21:31:07 +10003772 char *addrp;
3773 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774
Eric Paris48c62af2012-04-02 13:15:44 -04003775 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003777 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003778 if (ret)
3779 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003780 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3781 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003782 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783
3784#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3785 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003786 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003787 if (ret)
3788 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003789 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3790 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003791 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792#endif /* IPV6 */
3793 default:
David Howellscf9481e2008-07-27 21:31:07 +10003794 addrp = NULL;
3795 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 }
3797
David Howellscf9481e2008-07-27 21:31:07 +10003798parse_error:
3799 printk(KERN_WARNING
3800 "SELinux: failure in selinux_parse_skb(),"
3801 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003803
3804okay:
3805 if (_addrp)
3806 *_addrp = addrp;
3807 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808}
3809
Paul Moore4f6a9932007-03-01 14:35:22 -05003810/**
Paul Moore220deb92008-01-29 08:38:23 -05003811 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003812 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003813 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003814 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003815 *
3816 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003817 * Check the various different forms of network peer labeling and determine
3818 * the peer label/SID for the packet; most of the magic actually occurs in
3819 * the security server function security_net_peersid_cmp(). The function
3820 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3821 * or -EACCES if @sid is invalid due to inconsistencies with the different
3822 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003823 *
3824 */
Paul Moore220deb92008-01-29 08:38:23 -05003825static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003826{
Paul Moore71f1cb02008-01-29 08:51:16 -05003827 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003828 u32 xfrm_sid;
3829 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003830 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003831
Paul Moorebed4d7e2013-07-23 17:38:40 -04003832 err = selinux_skb_xfrm_sid(skb, &xfrm_sid);
3833 if (unlikely(err))
3834 return -EACCES;
3835 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3836 if (unlikely(err))
3837 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003838
Paul Moore71f1cb02008-01-29 08:51:16 -05003839 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3840 if (unlikely(err)) {
3841 printk(KERN_WARNING
3842 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3843 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003844 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003845 }
Paul Moore220deb92008-01-29 08:38:23 -05003846
3847 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003848}
3849
Paul Moore446b8022013-12-04 16:10:51 -05003850/**
3851 * selinux_conn_sid - Determine the child socket label for a connection
3852 * @sk_sid: the parent socket's SID
3853 * @skb_sid: the packet's SID
3854 * @conn_sid: the resulting connection SID
3855 *
3856 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3857 * combined with the MLS information from @skb_sid in order to create
3858 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3859 * of @sk_sid. Returns zero on success, negative values on failure.
3860 *
3861 */
3862static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3863{
3864 int err = 0;
3865
3866 if (skb_sid != SECSID_NULL)
3867 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3868 else
3869 *conn_sid = sk_sid;
3870
3871 return err;
3872}
3873
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003875
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003876static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3877 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003878{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003879 if (tsec->sockcreate_sid > SECSID_NULL) {
3880 *socksid = tsec->sockcreate_sid;
3881 return 0;
3882 }
3883
3884 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3885 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003886}
3887
Paul Moore253bfae2010-04-22 14:46:19 -04003888static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889{
Paul Moore253bfae2010-04-22 14:46:19 -04003890 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003891 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003892 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003893 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894
Paul Moore253bfae2010-04-22 14:46:19 -04003895 if (sksec->sid == SECINITSID_KERNEL)
3896 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897
Eric Paris50c205f2012-04-04 15:01:43 -04003898 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003899 ad.u.net = &net;
3900 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901
Paul Moore253bfae2010-04-22 14:46:19 -04003902 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903}
3904
3905static int selinux_socket_create(int family, int type,
3906 int protocol, int kern)
3907{
Paul Moore5fb49872010-04-22 14:46:19 -04003908 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003909 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003910 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003911 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912
3913 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003914 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915
David Howells275bb412008-11-14 10:39:19 +11003916 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003917 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3918 if (rc)
3919 return rc;
3920
Paul Moored4f2d972010-04-22 14:46:18 -04003921 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922}
3923
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003924static int selinux_socket_post_create(struct socket *sock, int family,
3925 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926{
Paul Moore5fb49872010-04-22 14:46:19 -04003927 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003928 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003929 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003930 int err = 0;
3931
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003932 isec->sclass = socket_type_to_security_class(family, type, protocol);
3933
David Howells275bb412008-11-14 10:39:19 +11003934 if (kern)
3935 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003936 else {
3937 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3938 if (err)
3939 return err;
3940 }
David Howells275bb412008-11-14 10:39:19 +11003941
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942 isec->initialized = 1;
3943
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003944 if (sock->sk) {
3945 sksec = sock->sk->sk_security;
3946 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003947 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003948 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003949 }
3950
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003951 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952}
3953
3954/* Range of port numbers used to automatically bind.
3955 Need to determine whether we should perform a name_bind
3956 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957
3958static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3959{
Paul Moore253bfae2010-04-22 14:46:19 -04003960 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 u16 family;
3962 int err;
3963
Paul Moore253bfae2010-04-22 14:46:19 -04003964 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965 if (err)
3966 goto out;
3967
3968 /*
3969 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003970 * Multiple address binding for SCTP is not supported yet: we just
3971 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972 */
Paul Moore253bfae2010-04-22 14:46:19 -04003973 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974 if (family == PF_INET || family == PF_INET6) {
3975 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003976 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003977 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003978 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979 struct sockaddr_in *addr4 = NULL;
3980 struct sockaddr_in6 *addr6 = NULL;
3981 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003982 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 if (family == PF_INET) {
3985 addr4 = (struct sockaddr_in *)address;
3986 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987 addrp = (char *)&addr4->sin_addr.s_addr;
3988 } else {
3989 addr6 = (struct sockaddr_in6 *)address;
3990 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 addrp = (char *)&addr6->sin6_addr.s6_addr;
3992 }
3993
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003994 if (snum) {
3995 int low, high;
3996
3997 inet_get_local_port_range(&low, &high);
3998
3999 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004000 err = sel_netport_sid(sk->sk_protocol,
4001 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004002 if (err)
4003 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004004 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004005 ad.u.net = &net;
4006 ad.u.net->sport = htons(snum);
4007 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004008 err = avc_has_perm(sksec->sid, sid,
4009 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004010 SOCKET__NAME_BIND, &ad);
4011 if (err)
4012 goto out;
4013 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 }
Eric Paris828dfe12008-04-17 13:17:49 -04004015
Paul Moore253bfae2010-04-22 14:46:19 -04004016 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004017 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018 node_perm = TCP_SOCKET__NODE_BIND;
4019 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004020
James Morris13402582005-09-30 14:24:34 -04004021 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 node_perm = UDP_SOCKET__NODE_BIND;
4023 break;
James Morris2ee92d42006-11-13 16:09:01 -08004024
4025 case SECCLASS_DCCP_SOCKET:
4026 node_perm = DCCP_SOCKET__NODE_BIND;
4027 break;
4028
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029 default:
4030 node_perm = RAWIP_SOCKET__NODE_BIND;
4031 break;
4032 }
Eric Paris828dfe12008-04-17 13:17:49 -04004033
Paul Moore224dfbd2008-01-29 08:38:13 -05004034 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035 if (err)
4036 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004037
Eric Paris50c205f2012-04-04 15:01:43 -04004038 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004039 ad.u.net = &net;
4040 ad.u.net->sport = htons(snum);
4041 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042
4043 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004044 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 else
Eric Paris48c62af2012-04-02 13:15:44 -04004046 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047
Paul Moore253bfae2010-04-22 14:46:19 -04004048 err = avc_has_perm(sksec->sid, sid,
4049 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 if (err)
4051 goto out;
4052 }
4053out:
4054 return err;
4055}
4056
4057static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4058{
Paul Moore014ab192008-10-10 10:16:33 -04004059 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004060 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 int err;
4062
Paul Moore253bfae2010-04-22 14:46:19 -04004063 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 if (err)
4065 return err;
4066
4067 /*
James Morris2ee92d42006-11-13 16:09:01 -08004068 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069 */
Paul Moore253bfae2010-04-22 14:46:19 -04004070 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4071 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004072 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004073 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074 struct sockaddr_in *addr4 = NULL;
4075 struct sockaddr_in6 *addr6 = NULL;
4076 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004077 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004078
4079 if (sk->sk_family == PF_INET) {
4080 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004081 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 return -EINVAL;
4083 snum = ntohs(addr4->sin_port);
4084 } else {
4085 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004086 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004087 return -EINVAL;
4088 snum = ntohs(addr6->sin6_port);
4089 }
4090
Paul Moore3e112172008-04-10 10:48:14 -04004091 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 if (err)
4093 goto out;
4094
Paul Moore253bfae2010-04-22 14:46:19 -04004095 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004096 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4097
Eric Paris50c205f2012-04-04 15:01:43 -04004098 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004099 ad.u.net = &net;
4100 ad.u.net->dport = htons(snum);
4101 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004102 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 if (err)
4104 goto out;
4105 }
4106
Paul Moore014ab192008-10-10 10:16:33 -04004107 err = selinux_netlbl_socket_connect(sk, address);
4108
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109out:
4110 return err;
4111}
4112
4113static int selinux_socket_listen(struct socket *sock, int backlog)
4114{
Paul Moore253bfae2010-04-22 14:46:19 -04004115 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116}
4117
4118static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4119{
4120 int err;
4121 struct inode_security_struct *isec;
4122 struct inode_security_struct *newisec;
4123
Paul Moore253bfae2010-04-22 14:46:19 -04004124 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125 if (err)
4126 return err;
4127
4128 newisec = SOCK_INODE(newsock)->i_security;
4129
4130 isec = SOCK_INODE(sock)->i_security;
4131 newisec->sclass = isec->sclass;
4132 newisec->sid = isec->sid;
4133 newisec->initialized = 1;
4134
4135 return 0;
4136}
4137
4138static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004139 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140{
Paul Moore253bfae2010-04-22 14:46:19 -04004141 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142}
4143
4144static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4145 int size, int flags)
4146{
Paul Moore253bfae2010-04-22 14:46:19 -04004147 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004148}
4149
4150static int selinux_socket_getsockname(struct socket *sock)
4151{
Paul Moore253bfae2010-04-22 14:46:19 -04004152 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153}
4154
4155static int selinux_socket_getpeername(struct socket *sock)
4156{
Paul Moore253bfae2010-04-22 14:46:19 -04004157 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158}
4159
Eric Paris828dfe12008-04-17 13:17:49 -04004160static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161{
Paul Mooref8687af2006-10-30 15:22:15 -08004162 int err;
4163
Paul Moore253bfae2010-04-22 14:46:19 -04004164 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004165 if (err)
4166 return err;
4167
4168 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169}
4170
4171static int selinux_socket_getsockopt(struct socket *sock, int level,
4172 int optname)
4173{
Paul Moore253bfae2010-04-22 14:46:19 -04004174 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004175}
4176
4177static int selinux_socket_shutdown(struct socket *sock, int how)
4178{
Paul Moore253bfae2010-04-22 14:46:19 -04004179 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180}
4181
David S. Miller3610cda2011-01-05 15:38:53 -08004182static int selinux_socket_unix_stream_connect(struct sock *sock,
4183 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 struct sock *newsk)
4185{
David S. Miller3610cda2011-01-05 15:38:53 -08004186 struct sk_security_struct *sksec_sock = sock->sk_security;
4187 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004188 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004189 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004190 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191 int err;
4192
Eric Paris50c205f2012-04-04 15:01:43 -04004193 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004194 ad.u.net = &net;
4195 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196
Paul Moore4d1e2452010-04-22 14:46:18 -04004197 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4198 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4200 if (err)
4201 return err;
4202
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004204 sksec_new->peer_sid = sksec_sock->sid;
4205 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4206 &sksec_new->sid);
4207 if (err)
4208 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004209
Paul Moore4d1e2452010-04-22 14:46:18 -04004210 /* connecting socket */
4211 sksec_sock->peer_sid = sksec_new->sid;
4212
4213 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004214}
4215
4216static int selinux_socket_unix_may_send(struct socket *sock,
4217 struct socket *other)
4218{
Paul Moore253bfae2010-04-22 14:46:19 -04004219 struct sk_security_struct *ssec = sock->sk->sk_security;
4220 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004221 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004222 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223
Eric Paris50c205f2012-04-04 15:01:43 -04004224 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004225 ad.u.net = &net;
4226 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227
Paul Moore253bfae2010-04-22 14:46:19 -04004228 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4229 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004230}
4231
Paul Mooreeffad8d2008-01-29 08:49:27 -05004232static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4233 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004234 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004235{
4236 int err;
4237 u32 if_sid;
4238 u32 node_sid;
4239
4240 err = sel_netif_sid(ifindex, &if_sid);
4241 if (err)
4242 return err;
4243 err = avc_has_perm(peer_sid, if_sid,
4244 SECCLASS_NETIF, NETIF__INGRESS, ad);
4245 if (err)
4246 return err;
4247
4248 err = sel_netnode_sid(addrp, family, &node_sid);
4249 if (err)
4250 return err;
4251 return avc_has_perm(peer_sid, node_sid,
4252 SECCLASS_NODE, NODE__RECVFROM, ad);
4253}
4254
Paul Moore220deb92008-01-29 08:38:23 -05004255static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004256 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004257{
Paul Moore277d3422008-12-31 12:54:11 -05004258 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004259 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004260 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004261 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004262 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004263 char *addrp;
4264
Eric Paris50c205f2012-04-04 15:01:43 -04004265 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004266 ad.u.net = &net;
4267 ad.u.net->netif = skb->skb_iif;
4268 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004269 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4270 if (err)
4271 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004272
Paul Moore58bfbb52009-03-27 17:10:41 -04004273 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004274 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004275 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004276 if (err)
4277 return err;
4278 }
Paul Moore220deb92008-01-29 08:38:23 -05004279
Steffen Klassertb9679a72011-02-23 12:55:21 +01004280 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4281 if (err)
4282 return err;
4283 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004284
James Morris4e5ab4c2006-06-09 00:33:33 -07004285 return err;
4286}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004287
James Morris4e5ab4c2006-06-09 00:33:33 -07004288static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4289{
Paul Moore220deb92008-01-29 08:38:23 -05004290 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004292 u16 family = sk->sk_family;
4293 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004294 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004295 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004296 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004297 u8 secmark_active;
4298 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004299
James Morris4e5ab4c2006-06-09 00:33:33 -07004300 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004301 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004302
4303 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004304 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004305 family = PF_INET;
4306
Paul Moored8395c82008-10-10 10:16:30 -04004307 /* If any sort of compatibility mode is enabled then handoff processing
4308 * to the selinux_sock_rcv_skb_compat() function to deal with the
4309 * special handling. We do this in an attempt to keep this function
4310 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004311 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004312 return selinux_sock_rcv_skb_compat(sk, skb, family);
4313
4314 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004315 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004316 if (!secmark_active && !peerlbl_active)
4317 return 0;
4318
Eric Paris50c205f2012-04-04 15:01:43 -04004319 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004320 ad.u.net = &net;
4321 ad.u.net->netif = skb->skb_iif;
4322 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004323 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004324 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004325 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004326
Paul Moored8395c82008-10-10 10:16:30 -04004327 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004328 u32 peer_sid;
4329
4330 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4331 if (err)
4332 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004333 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004334 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004335 if (err) {
4336 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004337 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004338 }
Paul Moored621d352008-01-29 08:43:36 -05004339 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4340 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004341 if (err)
4342 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004343 }
4344
Paul Moored8395c82008-10-10 10:16:30 -04004345 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004346 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4347 PACKET__RECV, &ad);
4348 if (err)
4349 return err;
4350 }
4351
Paul Moored621d352008-01-29 08:43:36 -05004352 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004353}
4354
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004355static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4356 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357{
4358 int err = 0;
4359 char *scontext;
4360 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004361 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004362 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004363
Paul Moore253bfae2010-04-22 14:46:19 -04004364 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4365 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004366 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004367 if (peer_sid == SECSID_NULL)
4368 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004370 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004371 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004372 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373
4374 if (scontext_len > len) {
4375 err = -ERANGE;
4376 goto out_len;
4377 }
4378
4379 if (copy_to_user(optval, scontext, scontext_len))
4380 err = -EFAULT;
4381
4382out_len:
4383 if (put_user(scontext_len, optlen))
4384 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386 return err;
4387}
4388
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004389static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004390{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004391 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004392 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004393
Paul Mooreaa862902008-10-10 10:16:29 -04004394 if (skb && skb->protocol == htons(ETH_P_IP))
4395 family = PF_INET;
4396 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4397 family = PF_INET6;
4398 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004399 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004400 else
4401 goto out;
4402
4403 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004404 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004405 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004406 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004407
Paul Moore75e22912008-01-29 08:38:04 -05004408out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004409 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004410 if (peer_secid == SECSID_NULL)
4411 return -EINVAL;
4412 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004413}
4414
Al Viro7d877f32005-10-21 03:20:43 -04004415static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416{
Paul Moore84914b72010-04-22 14:46:18 -04004417 struct sk_security_struct *sksec;
4418
4419 sksec = kzalloc(sizeof(*sksec), priority);
4420 if (!sksec)
4421 return -ENOMEM;
4422
4423 sksec->peer_sid = SECINITSID_UNLABELED;
4424 sksec->sid = SECINITSID_UNLABELED;
4425 selinux_netlbl_sk_security_reset(sksec);
4426 sk->sk_security = sksec;
4427
4428 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004429}
4430
4431static void selinux_sk_free_security(struct sock *sk)
4432{
Paul Moore84914b72010-04-22 14:46:18 -04004433 struct sk_security_struct *sksec = sk->sk_security;
4434
4435 sk->sk_security = NULL;
4436 selinux_netlbl_sk_security_free(sksec);
4437 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438}
4439
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004440static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4441{
Eric Parisdd3e7832010-04-07 15:08:46 -04004442 struct sk_security_struct *sksec = sk->sk_security;
4443 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004444
Eric Parisdd3e7832010-04-07 15:08:46 -04004445 newsksec->sid = sksec->sid;
4446 newsksec->peer_sid = sksec->peer_sid;
4447 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004448
Eric Parisdd3e7832010-04-07 15:08:46 -04004449 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004450}
4451
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004452static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004453{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004454 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004455 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004456 else {
4457 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004458
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004459 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004460 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004461}
4462
Eric Paris828dfe12008-04-17 13:17:49 -04004463static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004464{
4465 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4466 struct sk_security_struct *sksec = sk->sk_security;
4467
David Woodhouse2148ccc2006-09-29 15:50:25 -07004468 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4469 sk->sk_family == PF_UNIX)
4470 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004471 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004472}
4473
Adrian Bunk9a673e52006-08-15 00:03:53 -07004474static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4475 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004476{
4477 struct sk_security_struct *sksec = sk->sk_security;
4478 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004479 u16 family = sk->sk_family;
Paul Moore446b8022013-12-04 16:10:51 -05004480 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004481 u32 peersid;
4482
Paul Mooreaa862902008-10-10 10:16:29 -04004483 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4484 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4485 family = PF_INET;
4486
4487 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004488 if (err)
4489 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004490 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4491 if (err)
4492 return err;
4493 req->secid = connsid;
4494 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004495
Paul Moore389fb8002009-03-27 17:10:34 -04004496 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004497}
4498
Adrian Bunk9a673e52006-08-15 00:03:53 -07004499static void selinux_inet_csk_clone(struct sock *newsk,
4500 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004501{
4502 struct sk_security_struct *newsksec = newsk->sk_security;
4503
4504 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004505 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004506 /* NOTE: Ideally, we should also get the isec->sid for the
4507 new socket in sync, but we don't have the isec available yet.
4508 So we will wait until sock_graft to do it, by which
4509 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004510
Paul Moore9f2ad662006-11-17 17:38:53 -05004511 /* We don't need to take any sort of lock here as we are the only
4512 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004513 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004514}
4515
Paul Moore014ab192008-10-10 10:16:33 -04004516static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004517{
Paul Mooreaa862902008-10-10 10:16:29 -04004518 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004519 struct sk_security_struct *sksec = sk->sk_security;
4520
Paul Mooreaa862902008-10-10 10:16:29 -04004521 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4522 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4523 family = PF_INET;
4524
4525 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004526}
4527
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004528static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4529{
4530 skb_set_owner_w(skb, sk);
4531}
4532
Eric Paris2606fd12010-10-13 16:24:41 -04004533static int selinux_secmark_relabel_packet(u32 sid)
4534{
4535 const struct task_security_struct *__tsec;
4536 u32 tsid;
4537
4538 __tsec = current_security();
4539 tsid = __tsec->sid;
4540
4541 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4542}
4543
4544static void selinux_secmark_refcount_inc(void)
4545{
4546 atomic_inc(&selinux_secmark_refcount);
4547}
4548
4549static void selinux_secmark_refcount_dec(void)
4550{
4551 atomic_dec(&selinux_secmark_refcount);
4552}
4553
Adrian Bunk9a673e52006-08-15 00:03:53 -07004554static void selinux_req_classify_flow(const struct request_sock *req,
4555 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004556{
David S. Miller1d28f422011-03-12 00:29:39 -05004557 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004558}
4559
Paul Moore5dbbaf22013-01-14 07:12:19 +00004560static int selinux_tun_dev_alloc_security(void **security)
4561{
4562 struct tun_security_struct *tunsec;
4563
4564 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4565 if (!tunsec)
4566 return -ENOMEM;
4567 tunsec->sid = current_sid();
4568
4569 *security = tunsec;
4570 return 0;
4571}
4572
4573static void selinux_tun_dev_free_security(void *security)
4574{
4575 kfree(security);
4576}
4577
Paul Mooreed6d76e2009-08-28 18:12:49 -04004578static int selinux_tun_dev_create(void)
4579{
4580 u32 sid = current_sid();
4581
4582 /* we aren't taking into account the "sockcreate" SID since the socket
4583 * that is being created here is not a socket in the traditional sense,
4584 * instead it is a private sock, accessible only to the kernel, and
4585 * representing a wide range of network traffic spanning multiple
4586 * connections unlike traditional sockets - check the TUN driver to
4587 * get a better understanding of why this socket is special */
4588
4589 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4590 NULL);
4591}
4592
Paul Moore5dbbaf22013-01-14 07:12:19 +00004593static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004594{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004595 struct tun_security_struct *tunsec = security;
4596
4597 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4598 TUN_SOCKET__ATTACH_QUEUE, NULL);
4599}
4600
4601static int selinux_tun_dev_attach(struct sock *sk, void *security)
4602{
4603 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004604 struct sk_security_struct *sksec = sk->sk_security;
4605
4606 /* we don't currently perform any NetLabel based labeling here and it
4607 * isn't clear that we would want to do so anyway; while we could apply
4608 * labeling without the support of the TUN user the resulting labeled
4609 * traffic from the other end of the connection would almost certainly
4610 * cause confusion to the TUN user that had no idea network labeling
4611 * protocols were being used */
4612
Paul Moore5dbbaf22013-01-14 07:12:19 +00004613 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004614 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004615
4616 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004617}
4618
Paul Moore5dbbaf22013-01-14 07:12:19 +00004619static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004620{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004621 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004622 u32 sid = current_sid();
4623 int err;
4624
Paul Moore5dbbaf22013-01-14 07:12:19 +00004625 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004626 TUN_SOCKET__RELABELFROM, NULL);
4627 if (err)
4628 return err;
4629 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4630 TUN_SOCKET__RELABELTO, NULL);
4631 if (err)
4632 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004633 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004634
4635 return 0;
4636}
4637
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4639{
4640 int err = 0;
4641 u32 perm;
4642 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004643 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004644
Hong zhi guo77954982013-03-27 06:49:35 +00004645 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646 err = -EINVAL;
4647 goto out;
4648 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004649 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004650
Paul Moore253bfae2010-04-22 14:46:19 -04004651 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652 if (err) {
4653 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004654 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 "SELinux: unrecognized netlink message"
4656 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004657 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004658 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659 err = 0;
4660 }
4661
4662 /* Ignore */
4663 if (err == -ENOENT)
4664 err = 0;
4665 goto out;
4666 }
4667
Paul Moore253bfae2010-04-22 14:46:19 -04004668 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669out:
4670 return err;
4671}
4672
4673#ifdef CONFIG_NETFILTER
4674
Paul Mooreeffad8d2008-01-29 08:49:27 -05004675static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4676 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677{
Paul Mooredfaebe92008-10-10 10:16:31 -04004678 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004679 char *addrp;
4680 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004681 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004682 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004684 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004686
Paul Mooreeffad8d2008-01-29 08:49:27 -05004687 if (!selinux_policycap_netpeer)
4688 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004689
Paul Mooreeffad8d2008-01-29 08:49:27 -05004690 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004691 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004692 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693 if (!secmark_active && !peerlbl_active)
4694 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004695
Paul Moored8395c82008-10-10 10:16:30 -04004696 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4697 return NF_DROP;
4698
Eric Paris50c205f2012-04-04 15:01:43 -04004699 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004700 ad.u.net = &net;
4701 ad.u.net->netif = ifindex;
4702 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4704 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705
Paul Mooredfaebe92008-10-10 10:16:31 -04004706 if (peerlbl_active) {
4707 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4708 peer_sid, &ad);
4709 if (err) {
4710 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004711 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004712 }
4713 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004714
4715 if (secmark_active)
4716 if (avc_has_perm(peer_sid, skb->secmark,
4717 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4718 return NF_DROP;
4719
Paul Moore948bf852008-10-10 10:16:32 -04004720 if (netlbl_active)
4721 /* we do this in the FORWARD path and not the POST_ROUTING
4722 * path because we want to make sure we apply the necessary
4723 * labeling before IPsec is applied so we can leverage AH
4724 * protection */
4725 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4726 return NF_DROP;
4727
Paul Mooreeffad8d2008-01-29 08:49:27 -05004728 return NF_ACCEPT;
4729}
4730
4731static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4732 struct sk_buff *skb,
4733 const struct net_device *in,
4734 const struct net_device *out,
4735 int (*okfn)(struct sk_buff *))
4736{
4737 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4738}
4739
4740#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4741static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4742 struct sk_buff *skb,
4743 const struct net_device *in,
4744 const struct net_device *out,
4745 int (*okfn)(struct sk_buff *))
4746{
4747 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4748}
4749#endif /* IPV6 */
4750
Paul Moore948bf852008-10-10 10:16:32 -04004751static unsigned int selinux_ip_output(struct sk_buff *skb,
4752 u16 family)
4753{
Paul Moore47180062013-12-04 16:10:45 -05004754 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004755 u32 sid;
4756
4757 if (!netlbl_enabled())
4758 return NF_ACCEPT;
4759
4760 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4761 * because we want to make sure we apply the necessary labeling
4762 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004763 sk = skb->sk;
4764 if (sk) {
4765 struct sk_security_struct *sksec;
4766
4767 if (sk->sk_state == TCP_LISTEN)
4768 /* if the socket is the listening state then this
4769 * packet is a SYN-ACK packet which means it needs to
4770 * be labeled based on the connection/request_sock and
4771 * not the parent socket. unfortunately, we can't
4772 * lookup the request_sock yet as it isn't queued on
4773 * the parent socket until after the SYN-ACK is sent.
4774 * the "solution" is to simply pass the packet as-is
4775 * as any IP option based labeling should be copied
4776 * from the initial connection request (in the IP
4777 * layer). it is far from ideal, but until we get a
4778 * security label in the packet itself this is the
4779 * best we can do. */
4780 return NF_ACCEPT;
4781
4782 /* standard practice, label using the parent socket */
4783 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004784 sid = sksec->sid;
4785 } else
4786 sid = SECINITSID_KERNEL;
4787 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4788 return NF_DROP;
4789
4790 return NF_ACCEPT;
4791}
4792
4793static unsigned int selinux_ipv4_output(unsigned int hooknum,
4794 struct sk_buff *skb,
4795 const struct net_device *in,
4796 const struct net_device *out,
4797 int (*okfn)(struct sk_buff *))
4798{
4799 return selinux_ip_output(skb, PF_INET);
4800}
4801
Paul Mooreeffad8d2008-01-29 08:49:27 -05004802static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4803 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004804 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004805{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004806 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004807 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004808 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004809 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004810 char *addrp;
4811 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004812
Paul Mooreeffad8d2008-01-29 08:49:27 -05004813 if (sk == NULL)
4814 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004815 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004816
Eric Paris50c205f2012-04-04 15:01:43 -04004817 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004818 ad.u.net = &net;
4819 ad.u.net->netif = ifindex;
4820 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004821 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4822 return NF_DROP;
4823
Paul Moore58bfbb52009-03-27 17:10:41 -04004824 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004825 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004826 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004827 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004828
Steffen Klassertb9679a72011-02-23 12:55:21 +01004829 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4830 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004831
Paul Mooreeffad8d2008-01-29 08:49:27 -05004832 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833}
4834
Paul Mooreeffad8d2008-01-29 08:49:27 -05004835static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4836 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004838 u32 secmark_perm;
4839 u32 peer_sid;
4840 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004841 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004842 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004843 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004844 u8 secmark_active;
4845 u8 peerlbl_active;
4846
Paul Mooreeffad8d2008-01-29 08:49:27 -05004847 /* If any sort of compatibility mode is enabled then handoff processing
4848 * to the selinux_ip_postroute_compat() function to deal with the
4849 * special handling. We do this in an attempt to keep this function
4850 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004851 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004852 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004853#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004854 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4855 * packet transformation so allow the packet to pass without any checks
4856 * since we'll have another chance to perform access control checks
4857 * when the packet is on it's final way out.
4858 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4859 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004860 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004861 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004862#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004863 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004864 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004865 if (!secmark_active && !peerlbl_active)
4866 return NF_ACCEPT;
4867
Paul Mooreeffad8d2008-01-29 08:49:27 -05004868 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004869 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004870 /* Without an associated socket the packet is either coming
4871 * from the kernel or it is being forwarded; check the packet
4872 * to determine which and if the packet is being forwarded
4873 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004874 if (skb->skb_iif) {
4875 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004876 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004877 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004878 } else {
4879 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004880 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004881 }
Paul Moore446b8022013-12-04 16:10:51 -05004882 } else if (sk->sk_state == TCP_LISTEN) {
4883 /* Locally generated packet but the associated socket is in the
4884 * listening state which means this is a SYN-ACK packet. In
4885 * this particular case the correct security label is assigned
4886 * to the connection/request_sock but unfortunately we can't
4887 * query the request_sock as it isn't queued on the parent
4888 * socket until after the SYN-ACK packet is sent; the only
4889 * viable choice is to regenerate the label like we do in
4890 * selinux_inet_conn_request(). See also selinux_ip_output()
4891 * for similar problems. */
4892 u32 skb_sid;
4893 struct sk_security_struct *sksec = sk->sk_security;
4894 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4895 return NF_DROP;
4896 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4897 return NF_DROP;
4898 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004899 } else {
Paul Moore446b8022013-12-04 16:10:51 -05004900 /* Locally generated packet, fetch the security label from the
4901 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004902 struct sk_security_struct *sksec = sk->sk_security;
4903 peer_sid = sksec->sid;
4904 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004905 }
4906
Eric Paris50c205f2012-04-04 15:01:43 -04004907 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004908 ad.u.net = &net;
4909 ad.u.net->netif = ifindex;
4910 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004911 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004912 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004913
Paul Mooreeffad8d2008-01-29 08:49:27 -05004914 if (secmark_active)
4915 if (avc_has_perm(peer_sid, skb->secmark,
4916 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004917 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004918
4919 if (peerlbl_active) {
4920 u32 if_sid;
4921 u32 node_sid;
4922
4923 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004924 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004925 if (avc_has_perm(peer_sid, if_sid,
4926 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004927 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004928
4929 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004930 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004931 if (avc_has_perm(peer_sid, node_sid,
4932 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004933 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004934 }
4935
4936 return NF_ACCEPT;
4937}
4938
4939static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4940 struct sk_buff *skb,
4941 const struct net_device *in,
4942 const struct net_device *out,
4943 int (*okfn)(struct sk_buff *))
4944{
4945 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946}
4947
4948#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4950 struct sk_buff *skb,
4951 const struct net_device *in,
4952 const struct net_device *out,
4953 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004955 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957#endif /* IPV6 */
4958
4959#endif /* CONFIG_NETFILTER */
4960
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4962{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 int err;
4964
Eric Paris200ac532009-02-12 15:01:04 -05004965 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 if (err)
4967 return err;
4968
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004969 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970}
4971
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972static int ipc_alloc_security(struct task_struct *task,
4973 struct kern_ipc_perm *perm,
4974 u16 sclass)
4975{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004977 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978
James Morris89d155e2005-10-30 14:59:21 -08004979 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 if (!isec)
4981 return -ENOMEM;
4982
David Howells275bb412008-11-14 10:39:19 +11004983 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004985 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 perm->security = isec;
4987
4988 return 0;
4989}
4990
4991static void ipc_free_security(struct kern_ipc_perm *perm)
4992{
4993 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 perm->security = NULL;
4995 kfree(isec);
4996}
4997
4998static int msg_msg_alloc_security(struct msg_msg *msg)
4999{
5000 struct msg_security_struct *msec;
5001
James Morris89d155e2005-10-30 14:59:21 -08005002 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 if (!msec)
5004 return -ENOMEM;
5005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 msec->sid = SECINITSID_UNLABELED;
5007 msg->security = msec;
5008
5009 return 0;
5010}
5011
5012static void msg_msg_free_security(struct msg_msg *msg)
5013{
5014 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005015
5016 msg->security = NULL;
5017 kfree(msec);
5018}
5019
5020static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005021 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005024 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005025 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027 isec = ipc_perms->security;
5028
Eric Paris50c205f2012-04-04 15:01:43 -04005029 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 ad.u.ipc_id = ipc_perms->key;
5031
David Howells275bb412008-11-14 10:39:19 +11005032 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033}
5034
5035static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5036{
5037 return msg_msg_alloc_security(msg);
5038}
5039
5040static void selinux_msg_msg_free_security(struct msg_msg *msg)
5041{
5042 msg_msg_free_security(msg);
5043}
5044
5045/* message queue security operations */
5046static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5047{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005049 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 int rc;
5052
5053 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5054 if (rc)
5055 return rc;
5056
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 isec = msq->q_perm.security;
5058
Eric Paris50c205f2012-04-04 15:01:43 -04005059 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005060 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
David Howells275bb412008-11-14 10:39:19 +11005062 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 MSGQ__CREATE, &ad);
5064 if (rc) {
5065 ipc_free_security(&msq->q_perm);
5066 return rc;
5067 }
5068 return 0;
5069}
5070
5071static void selinux_msg_queue_free_security(struct msg_queue *msq)
5072{
5073 ipc_free_security(&msq->q_perm);
5074}
5075
5076static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005079 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005080 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 isec = msq->q_perm.security;
5083
Eric Paris50c205f2012-04-04 15:01:43 -04005084 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 ad.u.ipc_id = msq->q_perm.key;
5086
David Howells275bb412008-11-14 10:39:19 +11005087 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 MSGQ__ASSOCIATE, &ad);
5089}
5090
5091static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5092{
5093 int err;
5094 int perms;
5095
Eric Paris828dfe12008-04-17 13:17:49 -04005096 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 case IPC_INFO:
5098 case MSG_INFO:
5099 /* No specific object, just general system-wide information. */
5100 return task_has_system(current, SYSTEM__IPC_INFO);
5101 case IPC_STAT:
5102 case MSG_STAT:
5103 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5104 break;
5105 case IPC_SET:
5106 perms = MSGQ__SETATTR;
5107 break;
5108 case IPC_RMID:
5109 perms = MSGQ__DESTROY;
5110 break;
5111 default:
5112 return 0;
5113 }
5114
Stephen Smalley6af963f2005-05-01 08:58:39 -07005115 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 return err;
5117}
5118
5119static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5120{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 struct ipc_security_struct *isec;
5122 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005123 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005124 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 int rc;
5126
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 isec = msq->q_perm.security;
5128 msec = msg->security;
5129
5130 /*
5131 * First time through, need to assign label to the message
5132 */
5133 if (msec->sid == SECINITSID_UNLABELED) {
5134 /*
5135 * Compute new sid based on current process and
5136 * message queue this message will be stored in
5137 */
David Howells275bb412008-11-14 10:39:19 +11005138 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005139 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 if (rc)
5141 return rc;
5142 }
5143
Eric Paris50c205f2012-04-04 15:01:43 -04005144 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145 ad.u.ipc_id = msq->q_perm.key;
5146
5147 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005148 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 MSGQ__WRITE, &ad);
5150 if (!rc)
5151 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005152 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5153 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154 if (!rc)
5155 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005156 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5157 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158
5159 return rc;
5160}
5161
5162static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5163 struct task_struct *target,
5164 long type, int mode)
5165{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 struct ipc_security_struct *isec;
5167 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005168 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005169 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 int rc;
5171
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 isec = msq->q_perm.security;
5173 msec = msg->security;
5174
Eric Paris50c205f2012-04-04 15:01:43 -04005175 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005176 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177
David Howells275bb412008-11-14 10:39:19 +11005178 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 SECCLASS_MSGQ, MSGQ__READ, &ad);
5180 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005181 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 SECCLASS_MSG, MSG__RECEIVE, &ad);
5183 return rc;
5184}
5185
5186/* Shared Memory security operations */
5187static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5188{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005190 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005191 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 int rc;
5193
5194 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5195 if (rc)
5196 return rc;
5197
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 isec = shp->shm_perm.security;
5199
Eric Paris50c205f2012-04-04 15:01:43 -04005200 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005201 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202
David Howells275bb412008-11-14 10:39:19 +11005203 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 SHM__CREATE, &ad);
5205 if (rc) {
5206 ipc_free_security(&shp->shm_perm);
5207 return rc;
5208 }
5209 return 0;
5210}
5211
5212static void selinux_shm_free_security(struct shmid_kernel *shp)
5213{
5214 ipc_free_security(&shp->shm_perm);
5215}
5216
5217static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5218{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005220 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005221 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 isec = shp->shm_perm.security;
5224
Eric Paris50c205f2012-04-04 15:01:43 -04005225 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 ad.u.ipc_id = shp->shm_perm.key;
5227
David Howells275bb412008-11-14 10:39:19 +11005228 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 SHM__ASSOCIATE, &ad);
5230}
5231
5232/* Note, at this point, shp is locked down */
5233static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5234{
5235 int perms;
5236 int err;
5237
Eric Paris828dfe12008-04-17 13:17:49 -04005238 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 case IPC_INFO:
5240 case SHM_INFO:
5241 /* No specific object, just general system-wide information. */
5242 return task_has_system(current, SYSTEM__IPC_INFO);
5243 case IPC_STAT:
5244 case SHM_STAT:
5245 perms = SHM__GETATTR | SHM__ASSOCIATE;
5246 break;
5247 case IPC_SET:
5248 perms = SHM__SETATTR;
5249 break;
5250 case SHM_LOCK:
5251 case SHM_UNLOCK:
5252 perms = SHM__LOCK;
5253 break;
5254 case IPC_RMID:
5255 perms = SHM__DESTROY;
5256 break;
5257 default:
5258 return 0;
5259 }
5260
Stephen Smalley6af963f2005-05-01 08:58:39 -07005261 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262 return err;
5263}
5264
5265static int selinux_shm_shmat(struct shmid_kernel *shp,
5266 char __user *shmaddr, int shmflg)
5267{
5268 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269
5270 if (shmflg & SHM_RDONLY)
5271 perms = SHM__READ;
5272 else
5273 perms = SHM__READ | SHM__WRITE;
5274
Stephen Smalley6af963f2005-05-01 08:58:39 -07005275 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276}
5277
5278/* Semaphore security operations */
5279static int selinux_sem_alloc_security(struct sem_array *sma)
5280{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005282 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005283 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 int rc;
5285
5286 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5287 if (rc)
5288 return rc;
5289
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 isec = sma->sem_perm.security;
5291
Eric Paris50c205f2012-04-04 15:01:43 -04005292 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005293 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294
David Howells275bb412008-11-14 10:39:19 +11005295 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005296 SEM__CREATE, &ad);
5297 if (rc) {
5298 ipc_free_security(&sma->sem_perm);
5299 return rc;
5300 }
5301 return 0;
5302}
5303
5304static void selinux_sem_free_security(struct sem_array *sma)
5305{
5306 ipc_free_security(&sma->sem_perm);
5307}
5308
5309static int selinux_sem_associate(struct sem_array *sma, int semflg)
5310{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005312 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005313 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315 isec = sma->sem_perm.security;
5316
Eric Paris50c205f2012-04-04 15:01:43 -04005317 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 ad.u.ipc_id = sma->sem_perm.key;
5319
David Howells275bb412008-11-14 10:39:19 +11005320 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005321 SEM__ASSOCIATE, &ad);
5322}
5323
5324/* Note, at this point, sma is locked down */
5325static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5326{
5327 int err;
5328 u32 perms;
5329
Eric Paris828dfe12008-04-17 13:17:49 -04005330 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 case IPC_INFO:
5332 case SEM_INFO:
5333 /* No specific object, just general system-wide information. */
5334 return task_has_system(current, SYSTEM__IPC_INFO);
5335 case GETPID:
5336 case GETNCNT:
5337 case GETZCNT:
5338 perms = SEM__GETATTR;
5339 break;
5340 case GETVAL:
5341 case GETALL:
5342 perms = SEM__READ;
5343 break;
5344 case SETVAL:
5345 case SETALL:
5346 perms = SEM__WRITE;
5347 break;
5348 case IPC_RMID:
5349 perms = SEM__DESTROY;
5350 break;
5351 case IPC_SET:
5352 perms = SEM__SETATTR;
5353 break;
5354 case IPC_STAT:
5355 case SEM_STAT:
5356 perms = SEM__GETATTR | SEM__ASSOCIATE;
5357 break;
5358 default:
5359 return 0;
5360 }
5361
Stephen Smalley6af963f2005-05-01 08:58:39 -07005362 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 return err;
5364}
5365
5366static int selinux_sem_semop(struct sem_array *sma,
5367 struct sembuf *sops, unsigned nsops, int alter)
5368{
5369 u32 perms;
5370
5371 if (alter)
5372 perms = SEM__READ | SEM__WRITE;
5373 else
5374 perms = SEM__READ;
5375
Stephen Smalley6af963f2005-05-01 08:58:39 -07005376 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377}
5378
5379static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5380{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 u32 av = 0;
5382
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383 av = 0;
5384 if (flag & S_IRUGO)
5385 av |= IPC__UNIX_READ;
5386 if (flag & S_IWUGO)
5387 av |= IPC__UNIX_WRITE;
5388
5389 if (av == 0)
5390 return 0;
5391
Stephen Smalley6af963f2005-05-01 08:58:39 -07005392 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005393}
5394
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005395static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5396{
5397 struct ipc_security_struct *isec = ipcp->security;
5398 *secid = isec->sid;
5399}
5400
Eric Paris828dfe12008-04-17 13:17:49 -04005401static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402{
5403 if (inode)
5404 inode_doinit_with_dentry(inode, dentry);
5405}
5406
5407static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005408 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409{
David Howells275bb412008-11-14 10:39:19 +11005410 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005411 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005413 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414
5415 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005416 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417 if (error)
5418 return error;
5419 }
5420
David Howells275bb412008-11-14 10:39:19 +11005421 rcu_read_lock();
5422 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423
5424 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005425 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005426 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005427 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005429 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005431 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005432 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005433 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005434 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005435 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 else
David Howells275bb412008-11-14 10:39:19 +11005437 goto invalid;
5438 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439
5440 if (!sid)
5441 return 0;
5442
Al Viro04ff9702007-03-12 16:17:58 +00005443 error = security_sid_to_context(sid, value, &len);
5444 if (error)
5445 return error;
5446 return len;
David Howells275bb412008-11-14 10:39:19 +11005447
5448invalid:
5449 rcu_read_unlock();
5450 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451}
5452
5453static int selinux_setprocattr(struct task_struct *p,
5454 char *name, void *value, size_t size)
5455{
5456 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005457 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005458 struct cred *new;
5459 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 int error;
5461 char *str = value;
5462
5463 if (current != p) {
5464 /* SELinux only allows a process to change its own
5465 security attributes. */
5466 return -EACCES;
5467 }
5468
5469 /*
5470 * Basic control over ability to set these attributes at all.
5471 * current == p, but we'll pass them separately in case the
5472 * above restriction is ever removed.
5473 */
5474 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005475 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005477 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005478 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005479 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005480 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005481 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005483 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 else
5485 error = -EINVAL;
5486 if (error)
5487 return error;
5488
5489 /* Obtain a SID for the context, if one was specified. */
5490 if (size && str[1] && str[1] != '\n') {
5491 if (str[size-1] == '\n') {
5492 str[size-1] = 0;
5493 size--;
5494 }
5495 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005496 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005497 if (!capable(CAP_MAC_ADMIN)) {
5498 struct audit_buffer *ab;
5499 size_t audit_size;
5500
5501 /* We strip a nul only if it is at the end, otherwise the
5502 * context contains a nul and we should audit that */
5503 if (str[size - 1] == '\0')
5504 audit_size = size - 1;
5505 else
5506 audit_size = size;
5507 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5508 audit_log_format(ab, "op=fscreate invalid_context=");
5509 audit_log_n_untrustedstring(ab, value, audit_size);
5510 audit_log_end(ab);
5511
Stephen Smalley12b29f32008-05-07 13:03:20 -04005512 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005513 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005514 error = security_context_to_sid_force(value, size,
5515 &sid);
5516 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 if (error)
5518 return error;
5519 }
5520
David Howellsd84f4f92008-11-14 10:39:23 +11005521 new = prepare_creds();
5522 if (!new)
5523 return -ENOMEM;
5524
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525 /* Permission checking based on the specified context is
5526 performed during the actual operation (execve,
5527 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005528 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005529 checks and may_create for the file creation checks. The
5530 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005531 tsec = new->security;
5532 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005534 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005536 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005537 error = may_create_key(sid, p);
5538 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005539 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005540 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005541 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005542 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005543 } else if (!strcmp(name, "current")) {
5544 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005546 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005547
David Howellsd84f4f92008-11-14 10:39:23 +11005548 /* Only allow single threaded processes to change context */
5549 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005550 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005551 error = security_bounded_transition(tsec->sid, sid);
5552 if (error)
5553 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005554 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555
5556 /* Check permissions for the transition. */
5557 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005558 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005560 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561
5562 /* Check for ptracing, and update the task SID if ok.
5563 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005564 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005566 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005567 if (tracer)
5568 ptsid = task_sid(tracer);
5569 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570
David Howellsd84f4f92008-11-14 10:39:23 +11005571 if (tracer) {
5572 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5573 PROCESS__PTRACE, NULL);
5574 if (error)
5575 goto abort_change;
5576 }
5577
5578 tsec->sid = sid;
5579 } else {
5580 error = -EINVAL;
5581 goto abort_change;
5582 }
5583
5584 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005586
5587abort_change:
5588 abort_creds(new);
5589 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005590}
5591
David Quigley746df9b2013-05-22 12:50:35 -04005592static int selinux_ismaclabel(const char *name)
5593{
5594 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5595}
5596
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005597static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5598{
5599 return security_sid_to_context(secid, secdata, seclen);
5600}
5601
David Howells7bf570d2008-04-29 20:52:51 +01005602static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005603{
5604 return security_context_to_sid(secdata, seclen, secid);
5605}
5606
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005607static void selinux_release_secctx(char *secdata, u32 seclen)
5608{
Paul Moore088999e2007-08-01 11:12:58 -04005609 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005610}
5611
David P. Quigley1ee65e32009-09-03 14:25:57 -04005612/*
5613 * called with inode->i_mutex locked
5614 */
5615static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5616{
5617 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5618}
5619
5620/*
5621 * called with inode->i_mutex locked
5622 */
5623static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5624{
5625 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5626}
5627
5628static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5629{
5630 int len = 0;
5631 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5632 ctx, true);
5633 if (len < 0)
5634 return len;
5635 *ctxlen = len;
5636 return 0;
5637}
Michael LeMayd7200242006-06-22 14:47:17 -07005638#ifdef CONFIG_KEYS
5639
David Howellsd84f4f92008-11-14 10:39:23 +11005640static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005641 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005642{
David Howellsd84f4f92008-11-14 10:39:23 +11005643 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005644 struct key_security_struct *ksec;
5645
5646 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5647 if (!ksec)
5648 return -ENOMEM;
5649
David Howellsd84f4f92008-11-14 10:39:23 +11005650 tsec = cred->security;
5651 if (tsec->keycreate_sid)
5652 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005653 else
David Howellsd84f4f92008-11-14 10:39:23 +11005654 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005655
David Howells275bb412008-11-14 10:39:19 +11005656 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005657 return 0;
5658}
5659
5660static void selinux_key_free(struct key *k)
5661{
5662 struct key_security_struct *ksec = k->security;
5663
5664 k->security = NULL;
5665 kfree(ksec);
5666}
5667
5668static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005669 const struct cred *cred,
5670 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005671{
5672 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005673 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005674 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005675
5676 /* if no specific permissions are requested, we skip the
5677 permission check. No serious, additional covert channels
5678 appear to be created. */
5679 if (perm == 0)
5680 return 0;
5681
David Howellsd84f4f92008-11-14 10:39:23 +11005682 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005683
5684 key = key_ref_to_ptr(key_ref);
5685 ksec = key->security;
5686
5687 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005688}
5689
David Howells70a5bb72008-04-29 01:01:26 -07005690static int selinux_key_getsecurity(struct key *key, char **_buffer)
5691{
5692 struct key_security_struct *ksec = key->security;
5693 char *context = NULL;
5694 unsigned len;
5695 int rc;
5696
5697 rc = security_sid_to_context(ksec->sid, &context, &len);
5698 if (!rc)
5699 rc = len;
5700 *_buffer = context;
5701 return rc;
5702}
5703
Michael LeMayd7200242006-06-22 14:47:17 -07005704#endif
5705
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005707 .name = "selinux",
5708
Ingo Molnar9e488582009-05-07 19:26:19 +10005709 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005710 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005712 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713 .capable = selinux_capable,
5714 .quotactl = selinux_quotactl,
5715 .quota_on = selinux_quota_on,
5716 .syslog = selinux_syslog,
5717 .vm_enough_memory = selinux_vm_enough_memory,
5718
5719 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
David Howellsa6f76f22008-11-14 10:39:24 +11005721 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005722 .bprm_committing_creds = selinux_bprm_committing_creds,
5723 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724 .bprm_secureexec = selinux_bprm_secureexec,
5725
5726 .sb_alloc_security = selinux_sb_alloc_security,
5727 .sb_free_security = selinux_sb_free_security,
5728 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005729 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005730 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005731 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732 .sb_statfs = selinux_sb_statfs,
5733 .sb_mount = selinux_mount,
5734 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005735 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005736 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005737 .sb_parse_opts_str = selinux_parse_opts_str,
5738
David Quigleyd47be3d2013-05-22 12:50:34 -04005739 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740
5741 .inode_alloc_security = selinux_inode_alloc_security,
5742 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005743 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005745 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746 .inode_unlink = selinux_inode_unlink,
5747 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749 .inode_rmdir = selinux_inode_rmdir,
5750 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752 .inode_readlink = selinux_inode_readlink,
5753 .inode_follow_link = selinux_inode_follow_link,
5754 .inode_permission = selinux_inode_permission,
5755 .inode_setattr = selinux_inode_setattr,
5756 .inode_getattr = selinux_inode_getattr,
5757 .inode_setxattr = selinux_inode_setxattr,
5758 .inode_post_setxattr = selinux_inode_post_setxattr,
5759 .inode_getxattr = selinux_inode_getxattr,
5760 .inode_listxattr = selinux_inode_listxattr,
5761 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005762 .inode_getsecurity = selinux_inode_getsecurity,
5763 .inode_setsecurity = selinux_inode_setsecurity,
5764 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005765 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766
5767 .file_permission = selinux_file_permission,
5768 .file_alloc_security = selinux_file_alloc_security,
5769 .file_free_security = selinux_file_free_security,
5770 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005771 .mmap_file = selinux_mmap_file,
5772 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773 .file_mprotect = selinux_file_mprotect,
5774 .file_lock = selinux_file_lock,
5775 .file_fcntl = selinux_file_fcntl,
5776 .file_set_fowner = selinux_file_set_fowner,
5777 .file_send_sigiotask = selinux_file_send_sigiotask,
5778 .file_receive = selinux_file_receive,
5779
Eric Paris83d49852012-04-04 13:45:40 -04005780 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005781
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005783 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005784 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005785 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005786 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005787 .kernel_act_as = selinux_kernel_act_as,
5788 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005789 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790 .task_setpgid = selinux_task_setpgid,
5791 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005792 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005793 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005795 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005796 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797 .task_setrlimit = selinux_task_setrlimit,
5798 .task_setscheduler = selinux_task_setscheduler,
5799 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005800 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005801 .task_kill = selinux_task_kill,
5802 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005803 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804
5805 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005806 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807
5808 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5809 .msg_msg_free_security = selinux_msg_msg_free_security,
5810
5811 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5812 .msg_queue_free_security = selinux_msg_queue_free_security,
5813 .msg_queue_associate = selinux_msg_queue_associate,
5814 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5815 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5816 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5817
5818 .shm_alloc_security = selinux_shm_alloc_security,
5819 .shm_free_security = selinux_shm_free_security,
5820 .shm_associate = selinux_shm_associate,
5821 .shm_shmctl = selinux_shm_shmctl,
5822 .shm_shmat = selinux_shm_shmat,
5823
Eric Paris828dfe12008-04-17 13:17:49 -04005824 .sem_alloc_security = selinux_sem_alloc_security,
5825 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005826 .sem_associate = selinux_sem_associate,
5827 .sem_semctl = selinux_sem_semctl,
5828 .sem_semop = selinux_sem_semop,
5829
Eric Paris828dfe12008-04-17 13:17:49 -04005830 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005831
Eric Paris828dfe12008-04-17 13:17:49 -04005832 .getprocattr = selinux_getprocattr,
5833 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005834
David Quigley746df9b2013-05-22 12:50:35 -04005835 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005836 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005837 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005838 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005839 .inode_notifysecctx = selinux_inode_notifysecctx,
5840 .inode_setsecctx = selinux_inode_setsecctx,
5841 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005842
Eric Paris828dfe12008-04-17 13:17:49 -04005843 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005844 .unix_may_send = selinux_socket_unix_may_send,
5845
5846 .socket_create = selinux_socket_create,
5847 .socket_post_create = selinux_socket_post_create,
5848 .socket_bind = selinux_socket_bind,
5849 .socket_connect = selinux_socket_connect,
5850 .socket_listen = selinux_socket_listen,
5851 .socket_accept = selinux_socket_accept,
5852 .socket_sendmsg = selinux_socket_sendmsg,
5853 .socket_recvmsg = selinux_socket_recvmsg,
5854 .socket_getsockname = selinux_socket_getsockname,
5855 .socket_getpeername = selinux_socket_getpeername,
5856 .socket_getsockopt = selinux_socket_getsockopt,
5857 .socket_setsockopt = selinux_socket_setsockopt,
5858 .socket_shutdown = selinux_socket_shutdown,
5859 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005860 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5861 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862 .sk_alloc_security = selinux_sk_alloc_security,
5863 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005864 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005865 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005866 .sock_graft = selinux_sock_graft,
5867 .inet_conn_request = selinux_inet_conn_request,
5868 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005869 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005870 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5871 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5872 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005873 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005874 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5875 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005876 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005877 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005878 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005879 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005880 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005881
5882#ifdef CONFIG_SECURITY_NETWORK_XFRM
5883 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5884 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5885 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005886 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005887 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5888 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005889 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005890 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005891 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005892 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005893 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005895
5896#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005897 .key_alloc = selinux_key_alloc,
5898 .key_free = selinux_key_free,
5899 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005900 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005901#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005902
5903#ifdef CONFIG_AUDIT
5904 .audit_rule_init = selinux_audit_rule_init,
5905 .audit_rule_known = selinux_audit_rule_known,
5906 .audit_rule_match = selinux_audit_rule_match,
5907 .audit_rule_free = selinux_audit_rule_free,
5908#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909};
5910
5911static __init int selinux_init(void)
5912{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005913 if (!security_module_enable(&selinux_ops)) {
5914 selinux_enabled = 0;
5915 return 0;
5916 }
5917
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918 if (!selinux_enabled) {
5919 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5920 return 0;
5921 }
5922
5923 printk(KERN_INFO "SELinux: Initializing.\n");
5924
5925 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005926 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005927
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005928 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5929
James Morris7cae7e22006-03-22 00:09:22 -08005930 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5931 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005932 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933 avc_init();
5934
Eric Paris828dfe12008-04-17 13:17:49 -04005935 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005936 panic("SELinux: Unable to register with kernel.\n");
5937
Eric Paris828dfe12008-04-17 13:17:49 -04005938 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005939 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005940 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005941 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005942
Linus Torvalds1da177e2005-04-16 15:20:36 -07005943 return 0;
5944}
5945
Al Viroe8c26252010-03-23 06:36:54 -04005946static void delayed_superblock_init(struct super_block *sb, void *unused)
5947{
5948 superblock_doinit(sb, NULL);
5949}
5950
Linus Torvalds1da177e2005-04-16 15:20:36 -07005951void selinux_complete_init(void)
5952{
Eric Parisfadcdb42007-02-22 18:11:31 -05005953 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954
5955 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005956 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005957 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958}
5959
5960/* SELinux requires early initialization in order to label
5961 all processes and objects when they are created. */
5962security_initcall(selinux_init);
5963
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005964#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005965
Paul Mooreeffad8d2008-01-29 08:49:27 -05005966static struct nf_hook_ops selinux_ipv4_ops[] = {
5967 {
5968 .hook = selinux_ipv4_postroute,
5969 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005970 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005971 .hooknum = NF_INET_POST_ROUTING,
5972 .priority = NF_IP_PRI_SELINUX_LAST,
5973 },
5974 {
5975 .hook = selinux_ipv4_forward,
5976 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005977 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005978 .hooknum = NF_INET_FORWARD,
5979 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005980 },
5981 {
5982 .hook = selinux_ipv4_output,
5983 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005984 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005985 .hooknum = NF_INET_LOCAL_OUT,
5986 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005987 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005988};
5989
5990#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5991
Paul Mooreeffad8d2008-01-29 08:49:27 -05005992static struct nf_hook_ops selinux_ipv6_ops[] = {
5993 {
5994 .hook = selinux_ipv6_postroute,
5995 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005996 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005997 .hooknum = NF_INET_POST_ROUTING,
5998 .priority = NF_IP6_PRI_SELINUX_LAST,
5999 },
6000 {
6001 .hook = selinux_ipv6_forward,
6002 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006003 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006004 .hooknum = NF_INET_FORWARD,
6005 .priority = NF_IP6_PRI_SELINUX_FIRST,
6006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006007};
6008
6009#endif /* IPV6 */
6010
6011static int __init selinux_nf_ip_init(void)
6012{
6013 int err = 0;
6014
6015 if (!selinux_enabled)
6016 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006017
6018 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6019
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006020 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6021 if (err)
6022 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006023
6024#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006025 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6026 if (err)
6027 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006028#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006029
Linus Torvalds1da177e2005-04-16 15:20:36 -07006030out:
6031 return err;
6032}
6033
6034__initcall(selinux_nf_ip_init);
6035
6036#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6037static void selinux_nf_ip_exit(void)
6038{
Eric Parisfadcdb42007-02-22 18:11:31 -05006039 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006041 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006042#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006043 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006044#endif /* IPV6 */
6045}
6046#endif
6047
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006048#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006049
6050#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6051#define selinux_nf_ip_exit()
6052#endif
6053
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006054#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006055
6056#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006057static int selinux_disabled;
6058
Linus Torvalds1da177e2005-04-16 15:20:36 -07006059int selinux_disable(void)
6060{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006061 if (ss_initialized) {
6062 /* Not permitted after initial policy load. */
6063 return -EINVAL;
6064 }
6065
6066 if (selinux_disabled) {
6067 /* Only do this once. */
6068 return -EINVAL;
6069 }
6070
6071 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6072
6073 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006074 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006075
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006076 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077
Eric Parisaf8ff042009-09-20 21:23:01 -04006078 /* Try to destroy the avc node cache */
6079 avc_disable();
6080
Linus Torvalds1da177e2005-04-16 15:20:36 -07006081 /* Unregister netfilter hooks. */
6082 selinux_nf_ip_exit();
6083
6084 /* Unregister selinuxfs. */
6085 exit_sel_fs();
6086
6087 return 0;
6088}
6089#endif