blob: b3a6754e932b8f90cdf9443be42760d9006b4a3e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Mooreda2ea0d2013-12-03 11:14:04 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
David Howellsd84f4f92008-11-14 10:39:23 +1100164/*
165 * initialise the security for the init task
166 */
167static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168{
David Howells3b11a1d2008-11-14 10:39:26 +1100169 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 struct task_security_struct *tsec;
171
James Morris89d155e2005-10-30 14:59:21 -0800172 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100174 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175
David Howellsd84f4f92008-11-14 10:39:23 +1100176 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100177 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178}
179
David Howells275bb412008-11-14 10:39:19 +1100180/*
David Howells88e67f32008-11-14 10:39:21 +1100181 * get the security ID of a set of credentials
182 */
183static inline u32 cred_sid(const struct cred *cred)
184{
185 const struct task_security_struct *tsec;
186
187 tsec = cred->security;
188 return tsec->sid;
189}
190
191/*
David Howells3b11a1d2008-11-14 10:39:26 +1100192 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100193 */
194static inline u32 task_sid(const struct task_struct *task)
195{
David Howells275bb412008-11-14 10:39:19 +1100196 u32 sid;
197
198 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100199 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100200 rcu_read_unlock();
201 return sid;
202}
203
204/*
David Howells3b11a1d2008-11-14 10:39:26 +1100205 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100206 */
207static inline u32 current_sid(void)
208{
Paul Moore5fb49872010-04-22 14:46:19 -0400209 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100210
211 return tsec->sid;
212}
213
David Howells88e67f32008-11-14 10:39:21 +1100214/* Allocate and free functions for each kind of security blob. */
215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216static int inode_alloc_security(struct inode *inode)
217{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100219 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
Josef Bacika02fe132008-04-04 09:35:05 +1100221 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!isec)
223 return -ENOMEM;
224
Eric Paris23970742006-09-25 23:32:01 -0700225 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 isec->inode = inode;
228 isec->sid = SECINITSID_UNLABELED;
229 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100230 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 inode->i_security = isec;
232
233 return 0;
234}
235
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500236static void inode_free_rcu(struct rcu_head *head)
237{
238 struct inode_security_struct *isec;
239
240 isec = container_of(head, struct inode_security_struct, rcu);
241 kmem_cache_free(sel_inode_cache, isec);
242}
243
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244static void inode_free_security(struct inode *inode)
245{
246 struct inode_security_struct *isec = inode->i_security;
247 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
248
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 spin_lock(&sbsec->isec_lock);
250 if (!list_empty(&isec->list))
251 list_del_init(&isec->list);
252 spin_unlock(&sbsec->isec_lock);
253
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500254 /*
255 * The inode may still be referenced in a path walk and
256 * a call to selinux_inode_permission() can be made
257 * after inode_free_security() is called. Ideally, the VFS
258 * wouldn't do this, but fixing that is a much harder
259 * job. For now, simply free the i_security via RCU, and
260 * leave the current inode->i_security pointer intact.
261 * The inode will be freed after the RCU grace period too.
262 */
263 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264}
265
266static int file_alloc_security(struct file *file)
267{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100269 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800271 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!fsec)
273 return -ENOMEM;
274
David Howells275bb412008-11-14 10:39:19 +1100275 fsec->sid = sid;
276 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 file->f_security = fsec;
278
279 return 0;
280}
281
282static void file_free_security(struct file *file)
283{
284 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = NULL;
286 kfree(fsec);
287}
288
289static int superblock_alloc_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec;
292
James Morris89d155e2005-10-30 14:59:21 -0800293 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 if (!sbsec)
295 return -ENOMEM;
296
Eric Parisbc7e9822006-09-25 23:32:02 -0700297 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298 INIT_LIST_HEAD(&sbsec->isec_head);
299 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 sbsec->sb = sb;
301 sbsec->sid = SECINITSID_UNLABELED;
302 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700303 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 sb->s_security = sbsec;
305
306 return 0;
307}
308
309static void superblock_free_security(struct super_block *sb)
310{
311 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = NULL;
313 kfree(sbsec);
314}
315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316/* The file system's label must be initialized prior to use. */
317
David Quigleyeb9ae682013-05-22 12:50:37 -0400318static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319 "uses xattr",
320 "uses transition SIDs",
321 "uses task SIDs",
322 "uses genfs_contexts",
323 "not configured for labeling",
324 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400325 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
329
330static inline int inode_doinit(struct inode *inode)
331{
332 return inode_doinit_with_dentry(inode, NULL);
333}
334
335enum {
Eric Paris31e87932007-09-19 17:19:12 -0400336 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 Opt_context = 1,
338 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500339 Opt_defcontext = 3,
340 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500341 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400342 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343};
344
Eric Parisd355987f2012-08-24 15:58:53 -0400345#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
346
Steven Whitehousea447c092008-10-13 10:46:57 +0100347static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400348 {Opt_context, CONTEXT_STR "%s"},
349 {Opt_fscontext, FSCONTEXT_STR "%s"},
350 {Opt_defcontext, DEFCONTEXT_STR "%s"},
351 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500352 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400353 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354};
355
356#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
357
Eric Parisc312feb2006-07-10 04:43:53 -0700358static int may_context_mount_sb_relabel(u32 sid,
359 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100360 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700361{
David Howells275bb412008-11-14 10:39:19 +1100362 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700363 int rc;
364
365 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__RELABELFROM, NULL);
367 if (rc)
368 return rc;
369
370 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
371 FILESYSTEM__RELABELTO, NULL);
372 return rc;
373}
374
Eric Paris08089252006-07-10 04:43:55 -0700375static int may_context_mount_inode_relabel(u32 sid,
376 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100377 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700378{
David Howells275bb412008-11-14 10:39:19 +1100379 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700380 int rc;
381 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELFROM, NULL);
383 if (rc)
384 return rc;
385
386 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
387 FILESYSTEM__ASSOCIATE, NULL);
388 return rc;
389}
390
Eric Parisb43e7252012-10-10 14:27:35 -0400391static int selinux_is_sblabel_mnt(struct super_block *sb)
392{
393 struct superblock_security_struct *sbsec = sb->s_security;
394
395 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
396 sbsec->behavior == SECURITY_FS_USE_TRANS ||
397 sbsec->behavior == SECURITY_FS_USE_TASK)
398 return 1;
399
400 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
401 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
402 return 1;
403
404 /*
405 * Special handling for rootfs. Is genfs but supports
406 * setting SELinux context on in-core inodes.
407 */
408 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
409 return 1;
410
411 return 0;
412}
413
Eric Parisc9180a52007-11-30 13:00:35 -0500414static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415{
416 struct superblock_security_struct *sbsec = sb->s_security;
417 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500418 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 int rc = 0;
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
422 /* Make sure that the xattr handler exists and that no
423 error other than -ENODATA is returned by getxattr on
424 the root directory. -ENODATA is ok, as this may be
425 the first boot of the SELinux kernel before we have
426 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!root_inode->i_op->getxattr) {
Paul Moore4d546f82013-12-13 14:49:53 -0500428 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
429 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -EOPNOTSUPP;
431 goto out;
432 }
Eric Parisc9180a52007-11-30 13:00:35 -0500433 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 if (rc < 0 && rc != -ENODATA) {
435 if (rc == -EOPNOTSUPP)
436 printk(KERN_WARNING "SELinux: (dev %s, type "
Paul Moore4d546f82013-12-13 14:49:53 -0500437 "%s) has no security xattr handler\n",
438 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 else
440 printk(KERN_WARNING "SELinux: (dev %s, type "
Paul Moore4d546f82013-12-13 14:49:53 -0500441 "%s) getxattr errno %d\n", sb->s_id,
442 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 goto out;
444 }
445 }
446
Eric Parisc9180a52007-11-30 13:00:35 -0500447 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Paul Moore4d546f82013-12-13 14:49:53 -0500448 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
449 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500450 else
Paul Moore4d546f82013-12-13 14:49:53 -0500451 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
452 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
Eric Pariseadcabc2012-08-24 15:59:14 -0400455 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400456 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400457 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500460 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
462 /* Initialize any other inodes associated with the superblock, e.g.
463 inodes created prior to initial policy load or inodes created
464 during get_sb by a pseudo filesystem that directly
465 populates itself. */
466 spin_lock(&sbsec->isec_lock);
467next_inode:
468 if (!list_empty(&sbsec->isec_head)) {
469 struct inode_security_struct *isec =
470 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500471 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 struct inode *inode = isec->inode;
473 spin_unlock(&sbsec->isec_lock);
474 inode = igrab(inode);
475 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 inode_doinit(inode);
478 iput(inode);
479 }
480 spin_lock(&sbsec->isec_lock);
481 list_del_init(&isec->list);
482 goto next_inode;
483 }
484 spin_unlock(&sbsec->isec_lock);
485out:
Eric Parisc9180a52007-11-30 13:00:35 -0500486 return rc;
487}
488
489/*
490 * This function should allow an FS to ask what it's mount security
491 * options were so it can use those later for submounts, displaying
492 * mount options, or whatever.
493 */
494static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500495 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500496{
497 int rc = 0, i;
498 struct superblock_security_struct *sbsec = sb->s_security;
499 char *context = NULL;
500 u32 len;
501 char tmp;
502
Eric Parise0007522008-03-05 10:31:54 -0500503 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500504
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500505 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500506 return -EINVAL;
507
508 if (!ss_initialized)
509 return -EINVAL;
510
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 /* make sure we always check enough bits to cover the mask */
512 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
513
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500514 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400516 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 tmp >>= 1;
520 }
David P. Quigley11689d42009-01-16 09:22:03 -0500521 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400522 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500523 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500524
Eric Parise0007522008-03-05 10:31:54 -0500525 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
526 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500527 rc = -ENOMEM;
528 goto out_free;
529 }
530
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
532 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500533 rc = -ENOMEM;
534 goto out_free;
535 }
536
537 i = 0;
538 if (sbsec->flags & FSCONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & CONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
547 if (rc)
548 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500551 }
552 if (sbsec->flags & DEFCONTEXT_MNT) {
553 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
559 if (sbsec->flags & ROOTCONTEXT_MNT) {
560 struct inode *root = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *isec = root->i_security;
562
563 rc = security_sid_to_context(isec->sid, &context, &len);
564 if (rc)
565 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500566 opts->mnt_opts[i] = context;
567 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500568 }
Eric Paris12f348b2012-10-09 10:56:25 -0400569 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500570 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400571 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500572 }
Eric Parisc9180a52007-11-30 13:00:35 -0500573
Eric Parise0007522008-03-05 10:31:54 -0500574 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575
576 return 0;
577
578out_free:
Eric Parise0007522008-03-05 10:31:54 -0500579 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500580 return rc;
581}
582
583static int bad_option(struct superblock_security_struct *sbsec, char flag,
584 u32 old_sid, u32 new_sid)
585{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 char mnt_flags = sbsec->flags & SE_MNTMASK;
587
Eric Parisc9180a52007-11-30 13:00:35 -0500588 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500589 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500590 if (!(sbsec->flags & flag) ||
591 (old_sid != new_sid))
592 return 1;
593
594 /* check if we were passed the same options twice,
595 * aka someone passed context=a,context=b
596 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 if (!(sbsec->flags & SE_SBINITIALIZED))
598 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500599 return 1;
600 return 0;
601}
Eric Parise0007522008-03-05 10:31:54 -0500602
Eric Parisc9180a52007-11-30 13:00:35 -0500603/*
604 * Allow filesystems with binary mount data to explicitly set mount point
605 * labeling information.
606 */
Eric Parise0007522008-03-05 10:31:54 -0500607static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400608 struct security_mnt_opts *opts,
609 unsigned long kern_flags,
610 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500611{
David Howells275bb412008-11-14 10:39:19 +1100612 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500613 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500614 struct superblock_security_struct *sbsec = sb->s_security;
Paul Moore4d546f82013-12-13 14:49:53 -0500615 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000616 struct inode *inode = sbsec->sb->s_root->d_inode;
617 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500618 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
619 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500620 char **mount_options = opts->mnt_opts;
621 int *flags = opts->mnt_opts_flags;
622 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500623
624 mutex_lock(&sbsec->lock);
625
626 if (!ss_initialized) {
627 if (!num_opts) {
628 /* Defer initialization until selinux_complete_init,
629 after the initial policy is loaded and the security
630 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
633 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400634 printk(KERN_WARNING "SELinux: Unable to set superblock options "
635 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500636 goto out;
637 }
David Quigley649f6e72013-05-22 12:50:36 -0400638 if (kern_flags && !set_kern_flags) {
639 /* Specifying internal flags without providing a place to
640 * place the results is not allowed */
641 rc = -EINVAL;
642 goto out;
643 }
Eric Parisc9180a52007-11-30 13:00:35 -0500644
645 /*
Eric Parise0007522008-03-05 10:31:54 -0500646 * Binary mount data FS will come through this function twice. Once
647 * from an explicit call and once from the generic calls from the vfs.
648 * Since the generic VFS calls will not contain any security mount data
649 * we need to skip the double mount verification.
650 *
651 * This does open a hole in which we will not notice if the first
652 * mount using this sb set explict options and a second mount using
653 * this sb does not set any security options. (The first options
654 * will be used for both mounts)
655 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500656 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500657 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400658 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500659
660 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500661 * parse the mount options, check if they are valid sids.
662 * also check if someone is trying to mount the same sb more
663 * than once with different security options.
664 */
665 for (i = 0; i < num_opts; i++) {
666 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500667
Eric Paris12f348b2012-10-09 10:56:25 -0400668 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500669 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500670 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100671 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 if (rc) {
673 printk(KERN_WARNING "SELinux: security_context_to_sid"
Paul Moore4d546f82013-12-13 14:49:53 -0500674 "(%s) failed for (dev %s, type %s) errno=%d\n",
675 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678 switch (flags[i]) {
679 case FSCONTEXT_MNT:
680 fscontext_sid = sid;
681
682 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
683 fscontext_sid))
684 goto out_double_mount;
685
686 sbsec->flags |= FSCONTEXT_MNT;
687 break;
688 case CONTEXT_MNT:
689 context_sid = sid;
690
691 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
692 context_sid))
693 goto out_double_mount;
694
695 sbsec->flags |= CONTEXT_MNT;
696 break;
697 case ROOTCONTEXT_MNT:
698 rootcontext_sid = sid;
699
700 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
701 rootcontext_sid))
702 goto out_double_mount;
703
704 sbsec->flags |= ROOTCONTEXT_MNT;
705
706 break;
707 case DEFCONTEXT_MNT:
708 defcontext_sid = sid;
709
710 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
711 defcontext_sid))
712 goto out_double_mount;
713
714 sbsec->flags |= DEFCONTEXT_MNT;
715
716 break;
717 default:
718 rc = -EINVAL;
719 goto out;
720 }
721 }
722
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500723 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500724 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500725 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500726 goto out_double_mount;
727 rc = 0;
728 goto out;
729 }
730
James Morris089be432008-07-15 18:32:49 +1000731 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500732 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500733
David Quigleyeb9ae682013-05-22 12:50:37 -0400734 if (!sbsec->behavior) {
735 /*
736 * Determine the labeling behavior to use for this
737 * filesystem type.
738 */
Paul Moore98f700f2013-09-18 13:52:20 -0400739 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400740 if (rc) {
741 printk(KERN_WARNING
742 "%s: security_fs_use(%s) returned %d\n",
743 __func__, sb->s_type->name, rc);
744 goto out;
745 }
Eric Parisc9180a52007-11-30 13:00:35 -0500746 }
Eric Parisc9180a52007-11-30 13:00:35 -0500747 /* sets the context of the superblock for the fs being mounted. */
748 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500750 if (rc)
751 goto out;
752
753 sbsec->sid = fscontext_sid;
754 }
755
756 /*
757 * Switch to using mount point labeling behavior.
758 * sets the label used on all file below the mountpoint, and will set
759 * the superblock context if not already set.
760 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400761 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
762 sbsec->behavior = SECURITY_FS_USE_NATIVE;
763 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
764 }
765
Eric Parisc9180a52007-11-30 13:00:35 -0500766 if (context_sid) {
767 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100768 rc = may_context_mount_sb_relabel(context_sid, sbsec,
769 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500770 if (rc)
771 goto out;
772 sbsec->sid = context_sid;
773 } else {
David Howells275bb412008-11-14 10:39:19 +1100774 rc = may_context_mount_inode_relabel(context_sid, sbsec,
775 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500776 if (rc)
777 goto out;
778 }
779 if (!rootcontext_sid)
780 rootcontext_sid = context_sid;
781
782 sbsec->mntpoint_sid = context_sid;
783 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
784 }
785
786 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100787 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
788 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500789 if (rc)
790 goto out;
791
792 root_isec->sid = rootcontext_sid;
793 root_isec->initialized = 1;
794 }
795
796 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400797 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
798 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500799 rc = -EINVAL;
800 printk(KERN_WARNING "SELinux: defcontext option is "
801 "invalid for this filesystem type\n");
802 goto out;
803 }
804
805 if (defcontext_sid != sbsec->def_sid) {
806 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100807 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500808 if (rc)
809 goto out;
810 }
811
812 sbsec->def_sid = defcontext_sid;
813 }
814
815 rc = sb_finish_set_opts(sb);
816out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700817 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500819out_double_mount:
820 rc = -EINVAL;
821 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Paul Moore4d546f82013-12-13 14:49:53 -0500822 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500823 goto out;
824}
825
Jeff Layton094f7b62013-04-01 08:14:24 -0400826static int selinux_cmp_sb_context(const struct super_block *oldsb,
827 const struct super_block *newsb)
828{
829 struct superblock_security_struct *old = oldsb->s_security;
830 struct superblock_security_struct *new = newsb->s_security;
831 char oldflags = old->flags & SE_MNTMASK;
832 char newflags = new->flags & SE_MNTMASK;
833
834 if (oldflags != newflags)
835 goto mismatch;
836 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
837 goto mismatch;
838 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
839 goto mismatch;
840 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
841 goto mismatch;
842 if (oldflags & ROOTCONTEXT_MNT) {
843 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
844 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
845 if (oldroot->sid != newroot->sid)
846 goto mismatch;
847 }
848 return 0;
849mismatch:
850 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
851 "different security settings for (dev %s, "
852 "type %s)\n", newsb->s_id, newsb->s_type->name);
853 return -EBUSY;
854}
855
856static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500857 struct super_block *newsb)
858{
859 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
860 struct superblock_security_struct *newsbsec = newsb->s_security;
861
862 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
863 int set_context = (oldsbsec->flags & CONTEXT_MNT);
864 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
865
Eric Paris0f5e6422008-04-21 16:24:11 -0400866 /*
867 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400868 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400869 */
Al Viroe8c26252010-03-23 06:36:54 -0400870 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parisc9180a52007-11-30 13:00:35 -0500873 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500874 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500875
Jeff Layton094f7b62013-04-01 08:14:24 -0400876 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500877 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400878 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400879
Eric Parisc9180a52007-11-30 13:00:35 -0500880 mutex_lock(&newsbsec->lock);
881
882 newsbsec->flags = oldsbsec->flags;
883
884 newsbsec->sid = oldsbsec->sid;
885 newsbsec->def_sid = oldsbsec->def_sid;
886 newsbsec->behavior = oldsbsec->behavior;
887
888 if (set_context) {
889 u32 sid = oldsbsec->mntpoint_sid;
890
891 if (!set_fscontext)
892 newsbsec->sid = sid;
893 if (!set_rootcontext) {
894 struct inode *newinode = newsb->s_root->d_inode;
895 struct inode_security_struct *newisec = newinode->i_security;
896 newisec->sid = sid;
897 }
898 newsbsec->mntpoint_sid = sid;
899 }
900 if (set_rootcontext) {
901 const struct inode *oldinode = oldsb->s_root->d_inode;
902 const struct inode_security_struct *oldisec = oldinode->i_security;
903 struct inode *newinode = newsb->s_root->d_inode;
904 struct inode_security_struct *newisec = newinode->i_security;
905
906 newisec->sid = oldisec->sid;
907 }
908
909 sb_finish_set_opts(newsb);
910 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400911 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500912}
913
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200914static int selinux_parse_opts_str(char *options,
915 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500916{
Eric Parise0007522008-03-05 10:31:54 -0500917 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500918 char *context = NULL, *defcontext = NULL;
919 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500920 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500921
Eric Parise0007522008-03-05 10:31:54 -0500922 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500923
924 /* Standard string-based options. */
925 while ((p = strsep(&options, "|")) != NULL) {
926 int token;
927 substring_t args[MAX_OPT_ARGS];
928
929 if (!*p)
930 continue;
931
932 token = match_token(p, tokens, args);
933
934 switch (token) {
935 case Opt_context:
936 if (context || defcontext) {
937 rc = -EINVAL;
938 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
939 goto out_err;
940 }
941 context = match_strdup(&args[0]);
942 if (!context) {
943 rc = -ENOMEM;
944 goto out_err;
945 }
946 break;
947
948 case Opt_fscontext:
949 if (fscontext) {
950 rc = -EINVAL;
951 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
952 goto out_err;
953 }
954 fscontext = match_strdup(&args[0]);
955 if (!fscontext) {
956 rc = -ENOMEM;
957 goto out_err;
958 }
959 break;
960
961 case Opt_rootcontext:
962 if (rootcontext) {
963 rc = -EINVAL;
964 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
965 goto out_err;
966 }
967 rootcontext = match_strdup(&args[0]);
968 if (!rootcontext) {
969 rc = -ENOMEM;
970 goto out_err;
971 }
972 break;
973
974 case Opt_defcontext:
975 if (context || defcontext) {
976 rc = -EINVAL;
977 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
978 goto out_err;
979 }
980 defcontext = match_strdup(&args[0]);
981 if (!defcontext) {
982 rc = -ENOMEM;
983 goto out_err;
984 }
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case Opt_labelsupport:
987 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500988 default:
989 rc = -EINVAL;
990 printk(KERN_WARNING "SELinux: unknown mount option\n");
991 goto out_err;
992
993 }
994 }
995
Eric Parise0007522008-03-05 10:31:54 -0500996 rc = -ENOMEM;
997 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
998 if (!opts->mnt_opts)
999 goto out_err;
1000
1001 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1002 if (!opts->mnt_opts_flags) {
1003 kfree(opts->mnt_opts);
1004 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001005 }
1006
Eric Parise0007522008-03-05 10:31:54 -05001007 if (fscontext) {
1008 opts->mnt_opts[num_mnt_opts] = fscontext;
1009 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1010 }
1011 if (context) {
1012 opts->mnt_opts[num_mnt_opts] = context;
1013 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1014 }
1015 if (rootcontext) {
1016 opts->mnt_opts[num_mnt_opts] = rootcontext;
1017 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1018 }
1019 if (defcontext) {
1020 opts->mnt_opts[num_mnt_opts] = defcontext;
1021 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1022 }
1023
1024 opts->num_mnt_opts = num_mnt_opts;
1025 return 0;
1026
Eric Parisc9180a52007-11-30 13:00:35 -05001027out_err:
1028 kfree(context);
1029 kfree(defcontext);
1030 kfree(fscontext);
1031 kfree(rootcontext);
1032 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033}
Eric Parise0007522008-03-05 10:31:54 -05001034/*
1035 * string mount options parsing and call set the sbsec
1036 */
1037static int superblock_doinit(struct super_block *sb, void *data)
1038{
1039 int rc = 0;
1040 char *options = data;
1041 struct security_mnt_opts opts;
1042
1043 security_init_mnt_opts(&opts);
1044
1045 if (!data)
1046 goto out;
1047
1048 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1049
1050 rc = selinux_parse_opts_str(options, &opts);
1051 if (rc)
1052 goto out_err;
1053
1054out:
David Quigley649f6e72013-05-22 12:50:36 -04001055 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001056
1057out_err:
1058 security_free_mnt_opts(&opts);
1059 return rc;
1060}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061
Adrian Bunk3583a712008-07-22 20:21:23 +03001062static void selinux_write_opts(struct seq_file *m,
1063 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001064{
1065 int i;
1066 char *prefix;
1067
1068 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001069 char *has_comma;
1070
1071 if (opts->mnt_opts[i])
1072 has_comma = strchr(opts->mnt_opts[i], ',');
1073 else
1074 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001075
1076 switch (opts->mnt_opts_flags[i]) {
1077 case CONTEXT_MNT:
1078 prefix = CONTEXT_STR;
1079 break;
1080 case FSCONTEXT_MNT:
1081 prefix = FSCONTEXT_STR;
1082 break;
1083 case ROOTCONTEXT_MNT:
1084 prefix = ROOTCONTEXT_STR;
1085 break;
1086 case DEFCONTEXT_MNT:
1087 prefix = DEFCONTEXT_STR;
1088 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001089 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001090 seq_putc(m, ',');
1091 seq_puts(m, LABELSUPP_STR);
1092 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001093 default:
1094 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001095 return;
Eric Paris2069f452008-07-04 09:47:13 +10001096 };
1097 /* we need a comma before each option */
1098 seq_putc(m, ',');
1099 seq_puts(m, prefix);
1100 if (has_comma)
1101 seq_putc(m, '\"');
1102 seq_puts(m, opts->mnt_opts[i]);
1103 if (has_comma)
1104 seq_putc(m, '\"');
1105 }
1106}
1107
1108static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1109{
1110 struct security_mnt_opts opts;
1111 int rc;
1112
1113 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001114 if (rc) {
1115 /* before policy load we may get EINVAL, don't show anything */
1116 if (rc == -EINVAL)
1117 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001118 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001119 }
Eric Paris2069f452008-07-04 09:47:13 +10001120
1121 selinux_write_opts(m, &opts);
1122
1123 security_free_mnt_opts(&opts);
1124
1125 return rc;
1126}
1127
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128static inline u16 inode_mode_to_security_class(umode_t mode)
1129{
1130 switch (mode & S_IFMT) {
1131 case S_IFSOCK:
1132 return SECCLASS_SOCK_FILE;
1133 case S_IFLNK:
1134 return SECCLASS_LNK_FILE;
1135 case S_IFREG:
1136 return SECCLASS_FILE;
1137 case S_IFBLK:
1138 return SECCLASS_BLK_FILE;
1139 case S_IFDIR:
1140 return SECCLASS_DIR;
1141 case S_IFCHR:
1142 return SECCLASS_CHR_FILE;
1143 case S_IFIFO:
1144 return SECCLASS_FIFO_FILE;
1145
1146 }
1147
1148 return SECCLASS_FILE;
1149}
1150
James Morris13402582005-09-30 14:24:34 -04001151static inline int default_protocol_stream(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1154}
1155
1156static inline int default_protocol_dgram(int protocol)
1157{
1158 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1159}
1160
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1162{
1163 switch (family) {
1164 case PF_UNIX:
1165 switch (type) {
1166 case SOCK_STREAM:
1167 case SOCK_SEQPACKET:
1168 return SECCLASS_UNIX_STREAM_SOCKET;
1169 case SOCK_DGRAM:
1170 return SECCLASS_UNIX_DGRAM_SOCKET;
1171 }
1172 break;
1173 case PF_INET:
1174 case PF_INET6:
1175 switch (type) {
1176 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_stream(protocol))
1178 return SECCLASS_TCP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001182 if (default_protocol_dgram(protocol))
1183 return SECCLASS_UDP_SOCKET;
1184 else
1185 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001186 case SOCK_DCCP:
1187 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001188 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 return SECCLASS_RAWIP_SOCKET;
1190 }
1191 break;
1192 case PF_NETLINK:
1193 switch (protocol) {
1194 case NETLINK_ROUTE:
1195 return SECCLASS_NETLINK_ROUTE_SOCKET;
1196 case NETLINK_FIREWALL:
1197 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001198 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1200 case NETLINK_NFLOG:
1201 return SECCLASS_NETLINK_NFLOG_SOCKET;
1202 case NETLINK_XFRM:
1203 return SECCLASS_NETLINK_XFRM_SOCKET;
1204 case NETLINK_SELINUX:
1205 return SECCLASS_NETLINK_SELINUX_SOCKET;
1206 case NETLINK_AUDIT:
1207 return SECCLASS_NETLINK_AUDIT_SOCKET;
1208 case NETLINK_IP6_FW:
1209 return SECCLASS_NETLINK_IP6FW_SOCKET;
1210 case NETLINK_DNRTMSG:
1211 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001212 case NETLINK_KOBJECT_UEVENT:
1213 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 default:
1215 return SECCLASS_NETLINK_SOCKET;
1216 }
1217 case PF_PACKET:
1218 return SECCLASS_PACKET_SOCKET;
1219 case PF_KEY:
1220 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001221 case PF_APPLETALK:
1222 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 }
1224
1225 return SECCLASS_SOCKET;
1226}
1227
1228#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001229static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 u16 tclass,
1231 u32 *sid)
1232{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001233 int rc;
1234 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
Eric Paris828dfe12008-04-17 13:17:49 -04001236 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 if (!buffer)
1238 return -ENOMEM;
1239
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1241 if (IS_ERR(path))
1242 rc = PTR_ERR(path);
1243 else {
1244 /* each process gets a /proc/PID/ entry. Strip off the
1245 * PID part to get a valid selinux labeling.
1246 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1247 while (path[1] >= '0' && path[1] <= '9') {
1248 path[1] = '/';
1249 path++;
1250 }
1251 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 free_page((unsigned long)buffer);
1254 return rc;
1255}
1256#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001257static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 u16 tclass,
1259 u32 *sid)
1260{
1261 return -EINVAL;
1262}
1263#endif
1264
1265/* The inode's security attributes must be initialized before first use. */
1266static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1267{
1268 struct superblock_security_struct *sbsec = NULL;
1269 struct inode_security_struct *isec = inode->i_security;
1270 u32 sid;
1271 struct dentry *dentry;
1272#define INITCONTEXTLEN 255
1273 char *context = NULL;
1274 unsigned len = 0;
1275 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276
1277 if (isec->initialized)
1278 goto out;
1279
Eric Paris23970742006-09-25 23:32:01 -07001280 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
1284 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001285 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 /* Defer initialization until selinux_complete_init,
1287 after the initial policy is loaded and the security
1288 server is ready to handle calls. */
1289 spin_lock(&sbsec->isec_lock);
1290 if (list_empty(&isec->list))
1291 list_add(&isec->list, &sbsec->isec_head);
1292 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 }
1295
1296 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001297 case SECURITY_FS_USE_NATIVE:
1298 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 case SECURITY_FS_USE_XATTR:
1300 if (!inode->i_op->getxattr) {
1301 isec->sid = sbsec->def_sid;
1302 break;
1303 }
1304
1305 /* Need a dentry, since the xattr API requires one.
1306 Life would be simpler if we could just pass the inode. */
1307 if (opt_dentry) {
1308 /* Called from d_instantiate or d_splice_alias. */
1309 dentry = dget(opt_dentry);
1310 } else {
1311 /* Called from selinux_complete_init, try to find a dentry. */
1312 dentry = d_find_alias(inode);
1313 }
1314 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001315 /*
1316 * this is can be hit on boot when a file is accessed
1317 * before the policy is loaded. When we load policy we
1318 * may find inodes that have no dentry on the
1319 * sbsec->isec_head list. No reason to complain as these
1320 * will get fixed up the next time we go through
1321 * inode_doinit with a dentry, before these inodes could
1322 * be used again by userspace.
1323 */
Eric Paris23970742006-09-25 23:32:01 -07001324 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 }
1326
1327 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001328 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 if (!context) {
1330 rc = -ENOMEM;
1331 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001332 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001334 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1336 context, len);
1337 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001338 kfree(context);
1339
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 /* Need a larger buffer. Query for the right size. */
1341 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1342 NULL, 0);
1343 if (rc < 0) {
1344 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001345 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001348 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 if (!context) {
1350 rc = -ENOMEM;
1351 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001352 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001354 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 rc = inode->i_op->getxattr(dentry,
1356 XATTR_NAME_SELINUX,
1357 context, len);
1358 }
1359 dput(dentry);
1360 if (rc < 0) {
1361 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001362 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001363 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 -rc, inode->i_sb->s_id, inode->i_ino);
1365 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001366 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 }
1368 /* Map ENODATA to the default file SID */
1369 sid = sbsec->def_sid;
1370 rc = 0;
1371 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001372 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001373 sbsec->def_sid,
1374 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001376 char *dev = inode->i_sb->s_id;
1377 unsigned long ino = inode->i_ino;
1378
1379 if (rc == -EINVAL) {
1380 if (printk_ratelimit())
1381 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1382 "context=%s. This indicates you may need to relabel the inode or the "
1383 "filesystem in question.\n", ino, dev, context);
1384 } else {
1385 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1386 "returned %d for dev=%s ino=%ld\n",
1387 __func__, context, -rc, dev, ino);
1388 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 kfree(context);
1390 /* Leave with the unlabeled SID */
1391 rc = 0;
1392 break;
1393 }
1394 }
1395 kfree(context);
1396 isec->sid = sid;
1397 break;
1398 case SECURITY_FS_USE_TASK:
1399 isec->sid = isec->task_sid;
1400 break;
1401 case SECURITY_FS_USE_TRANS:
1402 /* Default to the fs SID. */
1403 isec->sid = sbsec->sid;
1404
1405 /* Try to obtain a transition SID. */
1406 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001407 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1408 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001410 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 isec->sid = sid;
1412 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001413 case SECURITY_FS_USE_MNTPOINT:
1414 isec->sid = sbsec->mntpoint_sid;
1415 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001417 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 isec->sid = sbsec->sid;
1419
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001420 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooreeee30942014-03-05 15:54:57 -05001421 /* We must have a dentry to determine the label on
1422 * procfs inodes */
1423 if (opt_dentry)
1424 /* Called from d_instantiate or
1425 * d_splice_alias. */
1426 dentry = dget(opt_dentry);
1427 else
1428 /* Called from selinux_complete_init, try to
1429 * find a dentry. */
1430 dentry = d_find_alias(inode);
1431 /*
1432 * This can be hit on boot when a file is accessed
1433 * before the policy is loaded. When we load policy we
1434 * may find inodes that have no dentry on the
1435 * sbsec->isec_head list. No reason to complain as
1436 * these will get fixed up the next time we go through
1437 * inode_doinit() with a dentry, before these inodes
1438 * could be used again by userspace.
1439 */
1440 if (!dentry)
1441 goto out_unlock;
1442 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1443 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1444 dput(dentry);
1445 if (rc)
1446 goto out_unlock;
1447 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 }
1449 break;
1450 }
1451
1452 isec->initialized = 1;
1453
Eric Paris23970742006-09-25 23:32:01 -07001454out_unlock:
1455 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456out:
1457 if (isec->sclass == SECCLASS_FILE)
1458 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 return rc;
1460}
1461
1462/* Convert a Linux signal to an access vector. */
1463static inline u32 signal_to_av(int sig)
1464{
1465 u32 perm = 0;
1466
1467 switch (sig) {
1468 case SIGCHLD:
1469 /* Commonly granted from child to parent. */
1470 perm = PROCESS__SIGCHLD;
1471 break;
1472 case SIGKILL:
1473 /* Cannot be caught or ignored */
1474 perm = PROCESS__SIGKILL;
1475 break;
1476 case SIGSTOP:
1477 /* Cannot be caught or ignored */
1478 perm = PROCESS__SIGSTOP;
1479 break;
1480 default:
1481 /* All other signals. */
1482 perm = PROCESS__SIGNAL;
1483 break;
1484 }
1485
1486 return perm;
1487}
1488
David Howells275bb412008-11-14 10:39:19 +11001489/*
David Howellsd84f4f92008-11-14 10:39:23 +11001490 * Check permission between a pair of credentials
1491 * fork check, ptrace check, etc.
1492 */
1493static int cred_has_perm(const struct cred *actor,
1494 const struct cred *target,
1495 u32 perms)
1496{
1497 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1498
1499 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1500}
1501
1502/*
David Howells88e67f32008-11-14 10:39:21 +11001503 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001504 * fork check, ptrace check, etc.
1505 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001506 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001507 */
1508static int task_has_perm(const struct task_struct *tsk1,
1509 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 u32 perms)
1511{
David Howells275bb412008-11-14 10:39:19 +11001512 const struct task_security_struct *__tsec1, *__tsec2;
1513 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514
David Howells275bb412008-11-14 10:39:19 +11001515 rcu_read_lock();
1516 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1517 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1518 rcu_read_unlock();
1519 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520}
1521
David Howells3b11a1d2008-11-14 10:39:26 +11001522/*
1523 * Check permission between current and another task, e.g. signal checks,
1524 * fork check, ptrace check, etc.
1525 * current is the actor and tsk2 is the target
1526 * - this uses current's subjective creds
1527 */
1528static int current_has_perm(const struct task_struct *tsk,
1529 u32 perms)
1530{
1531 u32 sid, tsid;
1532
1533 sid = current_sid();
1534 tsid = task_sid(tsk);
1535 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1536}
1537
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001538#if CAP_LAST_CAP > 63
1539#error Fix SELinux to handle capabilities > 63.
1540#endif
1541
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001543static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001544 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545{
Thomas Liu2bf49692009-07-14 12:14:09 -04001546 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001547 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001548 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001549 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001550 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001551 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552
Eric Paris50c205f2012-04-04 15:01:43 -04001553 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554 ad.u.cap = cap;
1555
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001556 switch (CAP_TO_INDEX(cap)) {
1557 case 0:
1558 sclass = SECCLASS_CAPABILITY;
1559 break;
1560 case 1:
1561 sclass = SECCLASS_CAPABILITY2;
1562 break;
1563 default:
1564 printk(KERN_ERR
1565 "SELinux: out of range capability %d\n", cap);
1566 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001567 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001568 }
Eric Paris06112162008-11-11 22:02:50 +11001569
David Howells275bb412008-11-14 10:39:19 +11001570 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001571 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001572 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001573 if (rc2)
1574 return rc2;
1575 }
Eric Paris06112162008-11-11 22:02:50 +11001576 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577}
1578
1579/* Check whether a task is allowed to use a system operation. */
1580static int task_has_system(struct task_struct *tsk,
1581 u32 perms)
1582{
David Howells275bb412008-11-14 10:39:19 +11001583 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
David Howells275bb412008-11-14 10:39:19 +11001585 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 SECCLASS_SYSTEM, perms, NULL);
1587}
1588
1589/* Check whether a task has a particular permission to an inode.
1590 The 'adp' parameter is optional and allows other audit
1591 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001592static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 struct inode *inode,
1594 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001595 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001598 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
David Howellse0e81732009-09-02 09:13:40 +01001600 validate_creds(cred);
1601
Eric Paris828dfe12008-04-17 13:17:49 -04001602 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001603 return 0;
1604
David Howells88e67f32008-11-14 10:39:21 +11001605 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 isec = inode->i_security;
1607
Linus Torvalds19e49832013-10-04 12:54:11 -07001608 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609}
1610
1611/* Same as inode_has_perm, but pass explicit audit data containing
1612 the dentry to help the auditing code to more easily generate the
1613 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001614static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 struct dentry *dentry,
1616 u32 av)
1617{
1618 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001619 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001620
Eric Paris50c205f2012-04-04 15:01:43 -04001621 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001622 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001623 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001624}
1625
1626/* Same as inode_has_perm, but pass explicit audit data containing
1627 the path to help the auditing code to more easily generate the
1628 pathname if needed. */
1629static inline int path_has_perm(const struct cred *cred,
1630 struct path *path,
1631 u32 av)
1632{
1633 struct inode *inode = path->dentry->d_inode;
1634 struct common_audit_data ad;
1635
Eric Paris50c205f2012-04-04 15:01:43 -04001636 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001637 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001638 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639}
1640
David Howells13f8e982013-06-13 23:37:55 +01001641/* Same as path_has_perm, but uses the inode from the file struct. */
1642static inline int file_path_has_perm(const struct cred *cred,
1643 struct file *file,
1644 u32 av)
1645{
1646 struct common_audit_data ad;
1647
1648 ad.type = LSM_AUDIT_DATA_PATH;
1649 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001650 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001651}
1652
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653/* Check whether a task can use an open file descriptor to
1654 access an inode in a given way. Check access to the
1655 descriptor itself, and then use dentry_has_perm to
1656 check a particular permission to the file.
1657 Access to the descriptor is implicitly granted if it
1658 has the same SID as the process. If av is zero, then
1659 access to the file is not checked, e.g. for cases
1660 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001661static int file_has_perm(const struct cred *cred,
1662 struct file *file,
1663 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001666 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001667 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001668 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 int rc;
1670
Eric Paris50c205f2012-04-04 15:01:43 -04001671 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001672 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673
David Howells275bb412008-11-14 10:39:19 +11001674 if (sid != fsec->sid) {
1675 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 SECCLASS_FD,
1677 FD__USE,
1678 &ad);
1679 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001680 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 }
1682
1683 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001684 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001686 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687
David Howells88e67f32008-11-14 10:39:21 +11001688out:
1689 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690}
1691
1692/* Check whether a task can create a file. */
1693static int may_create(struct inode *dir,
1694 struct dentry *dentry,
1695 u16 tclass)
1696{
Paul Moore5fb49872010-04-22 14:46:19 -04001697 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 struct inode_security_struct *dsec;
1699 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001700 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001701 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 int rc;
1703
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 dsec = dir->i_security;
1705 sbsec = dir->i_sb->s_security;
1706
David Howells275bb412008-11-14 10:39:19 +11001707 sid = tsec->sid;
1708 newsid = tsec->create_sid;
1709
Eric Paris50c205f2012-04-04 15:01:43 -04001710 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001711 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712
David Howells275bb412008-11-14 10:39:19 +11001713 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 DIR__ADD_NAME | DIR__SEARCH,
1715 &ad);
1716 if (rc)
1717 return rc;
1718
Eric Paris12f348b2012-10-09 10:56:25 -04001719 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001720 rc = security_transition_sid(sid, dsec->sid, tclass,
1721 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 if (rc)
1723 return rc;
1724 }
1725
David Howells275bb412008-11-14 10:39:19 +11001726 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 if (rc)
1728 return rc;
1729
1730 return avc_has_perm(newsid, sbsec->sid,
1731 SECCLASS_FILESYSTEM,
1732 FILESYSTEM__ASSOCIATE, &ad);
1733}
1734
Michael LeMay4eb582c2006-06-26 00:24:57 -07001735/* Check whether a task can create a key. */
1736static int may_create_key(u32 ksid,
1737 struct task_struct *ctx)
1738{
David Howells275bb412008-11-14 10:39:19 +11001739 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001740
David Howells275bb412008-11-14 10:39:19 +11001741 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001742}
1743
Eric Paris828dfe12008-04-17 13:17:49 -04001744#define MAY_LINK 0
1745#define MAY_UNLINK 1
1746#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747
1748/* Check whether a task can link, unlink, or rmdir a file/directory. */
1749static int may_link(struct inode *dir,
1750 struct dentry *dentry,
1751 int kind)
1752
1753{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001755 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001756 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 u32 av;
1758 int rc;
1759
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 dsec = dir->i_security;
1761 isec = dentry->d_inode->i_security;
1762
Eric Paris50c205f2012-04-04 15:01:43 -04001763 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001764 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765
1766 av = DIR__SEARCH;
1767 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001768 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 if (rc)
1770 return rc;
1771
1772 switch (kind) {
1773 case MAY_LINK:
1774 av = FILE__LINK;
1775 break;
1776 case MAY_UNLINK:
1777 av = FILE__UNLINK;
1778 break;
1779 case MAY_RMDIR:
1780 av = DIR__RMDIR;
1781 break;
1782 default:
Eric Paris744ba352008-04-17 11:52:44 -04001783 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1784 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 return 0;
1786 }
1787
David Howells275bb412008-11-14 10:39:19 +11001788 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 return rc;
1790}
1791
1792static inline int may_rename(struct inode *old_dir,
1793 struct dentry *old_dentry,
1794 struct inode *new_dir,
1795 struct dentry *new_dentry)
1796{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001798 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001799 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 u32 av;
1801 int old_is_dir, new_is_dir;
1802 int rc;
1803
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 old_dsec = old_dir->i_security;
1805 old_isec = old_dentry->d_inode->i_security;
1806 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1807 new_dsec = new_dir->i_security;
1808
Eric Paris50c205f2012-04-04 15:01:43 -04001809 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810
Eric Parisa2694342011-04-25 13:10:27 -04001811 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001812 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1814 if (rc)
1815 return rc;
David Howells275bb412008-11-14 10:39:19 +11001816 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 old_isec->sclass, FILE__RENAME, &ad);
1818 if (rc)
1819 return rc;
1820 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 old_isec->sclass, DIR__REPARENT, &ad);
1823 if (rc)
1824 return rc;
1825 }
1826
Eric Parisa2694342011-04-25 13:10:27 -04001827 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828 av = DIR__ADD_NAME | DIR__SEARCH;
1829 if (new_dentry->d_inode)
1830 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001831 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832 if (rc)
1833 return rc;
1834 if (new_dentry->d_inode) {
1835 new_isec = new_dentry->d_inode->i_security;
1836 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001837 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 new_isec->sclass,
1839 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1840 if (rc)
1841 return rc;
1842 }
1843
1844 return 0;
1845}
1846
1847/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001848static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849 struct super_block *sb,
1850 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001851 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001854 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001857 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858}
1859
1860/* Convert a Linux mode and permission mask to an access vector. */
1861static inline u32 file_mask_to_av(int mode, int mask)
1862{
1863 u32 av = 0;
1864
Al Virodba19c62011-07-25 20:49:29 -04001865 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 if (mask & MAY_EXEC)
1867 av |= FILE__EXECUTE;
1868 if (mask & MAY_READ)
1869 av |= FILE__READ;
1870
1871 if (mask & MAY_APPEND)
1872 av |= FILE__APPEND;
1873 else if (mask & MAY_WRITE)
1874 av |= FILE__WRITE;
1875
1876 } else {
1877 if (mask & MAY_EXEC)
1878 av |= DIR__SEARCH;
1879 if (mask & MAY_WRITE)
1880 av |= DIR__WRITE;
1881 if (mask & MAY_READ)
1882 av |= DIR__READ;
1883 }
1884
1885 return av;
1886}
1887
1888/* Convert a Linux file to an access vector. */
1889static inline u32 file_to_av(struct file *file)
1890{
1891 u32 av = 0;
1892
1893 if (file->f_mode & FMODE_READ)
1894 av |= FILE__READ;
1895 if (file->f_mode & FMODE_WRITE) {
1896 if (file->f_flags & O_APPEND)
1897 av |= FILE__APPEND;
1898 else
1899 av |= FILE__WRITE;
1900 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001901 if (!av) {
1902 /*
1903 * Special file opened with flags 3 for ioctl-only use.
1904 */
1905 av = FILE__IOCTL;
1906 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907
1908 return av;
1909}
1910
Eric Paris8b6a5a32008-10-29 17:06:46 -04001911/*
1912 * Convert a file to an access vector and include the correct open
1913 * open permission.
1914 */
1915static inline u32 open_file_to_av(struct file *file)
1916{
1917 u32 av = file_to_av(file);
1918
Eric Paris49b7b8d2010-07-23 11:44:09 -04001919 if (selinux_policycap_openperm)
1920 av |= FILE__OPEN;
1921
Eric Paris8b6a5a32008-10-29 17:06:46 -04001922 return av;
1923}
1924
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925/* Hook functions begin here. */
1926
Ingo Molnar9e488582009-05-07 19:26:19 +10001927static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001928 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 int rc;
1931
Ingo Molnar9e488582009-05-07 19:26:19 +10001932 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (rc)
1934 return rc;
1935
Eric Paris69f594a2012-01-03 12:25:15 -05001936 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001937 u32 sid = current_sid();
1938 u32 csid = task_sid(child);
1939 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001940 }
1941
David Howells3b11a1d2008-11-14 10:39:26 +11001942 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001943}
1944
1945static int selinux_ptrace_traceme(struct task_struct *parent)
1946{
1947 int rc;
1948
Eric Paris200ac532009-02-12 15:01:04 -05001949 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001950 if (rc)
1951 return rc;
1952
1953 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954}
1955
1956static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001957 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958{
1959 int error;
1960
David Howells3b11a1d2008-11-14 10:39:26 +11001961 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 if (error)
1963 return error;
1964
Eric Paris200ac532009-02-12 15:01:04 -05001965 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966}
1967
David Howellsd84f4f92008-11-14 10:39:23 +11001968static int selinux_capset(struct cred *new, const struct cred *old,
1969 const kernel_cap_t *effective,
1970 const kernel_cap_t *inheritable,
1971 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
1973 int error;
1974
Eric Paris200ac532009-02-12 15:01:04 -05001975 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001976 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 if (error)
1978 return error;
1979
David Howellsd84f4f92008-11-14 10:39:23 +11001980 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981}
1982
James Morris5626d3e2009-01-30 10:05:06 +11001983/*
1984 * (This comment used to live with the selinux_task_setuid hook,
1985 * which was removed).
1986 *
1987 * Since setuid only affects the current process, and since the SELinux
1988 * controls are not based on the Linux identity attributes, SELinux does not
1989 * need to control this operation. However, SELinux does control the use of
1990 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1991 */
1992
Eric Paris6a9de492012-01-03 12:25:14 -05001993static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1994 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995{
1996 int rc;
1997
Eric Paris6a9de492012-01-03 12:25:14 -05001998 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 if (rc)
2000 return rc;
2001
Eric Paris6a9de492012-01-03 12:25:14 -05002002 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003}
2004
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2006{
David Howells88e67f32008-11-14 10:39:21 +11002007 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 int rc = 0;
2009
2010 if (!sb)
2011 return 0;
2012
2013 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002014 case Q_SYNC:
2015 case Q_QUOTAON:
2016 case Q_QUOTAOFF:
2017 case Q_SETINFO:
2018 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002019 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002020 break;
2021 case Q_GETFMT:
2022 case Q_GETINFO:
2023 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002024 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002025 break;
2026 default:
2027 rc = 0; /* let the kernel handle invalid cmds */
2028 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 }
2030 return rc;
2031}
2032
2033static int selinux_quota_on(struct dentry *dentry)
2034{
David Howells88e67f32008-11-14 10:39:21 +11002035 const struct cred *cred = current_cred();
2036
Eric Paris2875fa02011-04-28 16:04:24 -04002037 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038}
2039
Eric Paris12b30522010-11-15 18:36:29 -05002040static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041{
2042 int rc;
2043
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002045 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2046 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002047 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2048 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002049 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2050 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2051 /* Set level of messages printed to console */
2052 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002053 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2054 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002055 case SYSLOG_ACTION_CLOSE: /* Close log */
2056 case SYSLOG_ACTION_OPEN: /* Open log */
2057 case SYSLOG_ACTION_READ: /* Read from log */
2058 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2059 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002060 default:
2061 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2062 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 }
2064 return rc;
2065}
2066
2067/*
2068 * Check that a process has enough memory to allocate a new virtual
2069 * mapping. 0 means there is enough memory for the allocation to
2070 * succeed and -ENOMEM implies there is not.
2071 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 * Do not audit the selinux permission check, as this is applied to all
2073 * processes that allocate mappings.
2074 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002075static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076{
2077 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078
Eric Paris6a9de492012-01-03 12:25:14 -05002079 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002080 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 if (rc == 0)
2082 cap_sys_admin = 1;
2083
Alan Cox34b4e4a2007-08-22 14:01:28 -07002084 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085}
2086
2087/* binprm security operations */
2088
David Howellsa6f76f22008-11-14 10:39:24 +11002089static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090{
David Howellsa6f76f22008-11-14 10:39:24 +11002091 const struct task_security_struct *old_tsec;
2092 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002094 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002095 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 int rc;
2097
Eric Paris200ac532009-02-12 15:01:04 -05002098 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 if (rc)
2100 return rc;
2101
David Howellsa6f76f22008-11-14 10:39:24 +11002102 /* SELinux context only depends on initial program or script and not
2103 * the script interpreter */
2104 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 return 0;
2106
David Howellsa6f76f22008-11-14 10:39:24 +11002107 old_tsec = current_security();
2108 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 isec = inode->i_security;
2110
2111 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002112 new_tsec->sid = old_tsec->sid;
2113 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114
Michael LeMay28eba5b2006-06-27 02:53:42 -07002115 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002116 new_tsec->create_sid = 0;
2117 new_tsec->keycreate_sid = 0;
2118 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119
David Howellsa6f76f22008-11-14 10:39:24 +11002120 if (old_tsec->exec_sid) {
2121 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002123 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002124
2125 /*
Paul Moore4f189982014-05-15 11:16:06 -04002126 * Minimize confusion: if no_new_privs or nosuid and a
2127 * transition is explicitly requested, then fail the exec.
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002128 */
2129 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2130 return -EPERM;
Paul Moore4f189982014-05-15 11:16:06 -04002131 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2132 return -EACCES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 } else {
2134 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002135 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002136 SECCLASS_PROCESS, NULL,
2137 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 if (rc)
2139 return rc;
2140 }
2141
Eric Paris50c205f2012-04-04 15:01:43 -04002142 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002143 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002145 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2146 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002147 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148
David Howellsa6f76f22008-11-14 10:39:24 +11002149 if (new_tsec->sid == old_tsec->sid) {
2150 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2152 if (rc)
2153 return rc;
2154 } else {
2155 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002156 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2158 if (rc)
2159 return rc;
2160
David Howellsa6f76f22008-11-14 10:39:24 +11002161 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2163 if (rc)
2164 return rc;
2165
David Howellsa6f76f22008-11-14 10:39:24 +11002166 /* Check for shared state */
2167 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2168 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2169 SECCLASS_PROCESS, PROCESS__SHARE,
2170 NULL);
2171 if (rc)
2172 return -EPERM;
2173 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174
David Howellsa6f76f22008-11-14 10:39:24 +11002175 /* Make sure that anyone attempting to ptrace over a task that
2176 * changes its SID has the appropriate permit */
2177 if (bprm->unsafe &
2178 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2179 struct task_struct *tracer;
2180 struct task_security_struct *sec;
2181 u32 ptsid = 0;
2182
2183 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002184 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002185 if (likely(tracer != NULL)) {
2186 sec = __task_cred(tracer)->security;
2187 ptsid = sec->sid;
2188 }
2189 rcu_read_unlock();
2190
2191 if (ptsid != 0) {
2192 rc = avc_has_perm(ptsid, new_tsec->sid,
2193 SECCLASS_PROCESS,
2194 PROCESS__PTRACE, NULL);
2195 if (rc)
2196 return -EPERM;
2197 }
2198 }
2199
2200 /* Clear any possibly unsafe personality bits on exec: */
2201 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 }
2203
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 return 0;
2205}
2206
Eric Paris828dfe12008-04-17 13:17:49 -04002207static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208{
Paul Moore5fb49872010-04-22 14:46:19 -04002209 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002210 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 int atsecure = 0;
2212
David Howells275bb412008-11-14 10:39:19 +11002213 sid = tsec->sid;
2214 osid = tsec->osid;
2215
2216 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 /* Enable secure mode for SIDs transitions unless
2218 the noatsecure permission is granted between
2219 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002220 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002221 SECCLASS_PROCESS,
2222 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 }
2224
Eric Paris200ac532009-02-12 15:01:04 -05002225 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226}
2227
Al Viroc3c073f2012-08-21 22:32:06 -04002228static int match_file(const void *p, struct file *file, unsigned fd)
2229{
2230 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2231}
2232
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002234static inline void flush_unauthorized_files(const struct cred *cred,
2235 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002238 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002239 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002240 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002242 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002244 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002245 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002246 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002247
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002249 Use file_path_has_perm on the tty path directly
2250 rather than using file_has_perm, as this particular
2251 open file may belong to another process and we are
2252 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002253 file_priv = list_first_entry(&tty->tty_files,
2254 struct tty_file_private, list);
2255 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002256 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002257 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002259 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002260 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265
2266 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002267 n = iterate_fd(files, 0, match_file, cred);
2268 if (!n) /* none found? */
2269 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270
Al Viroc3c073f2012-08-21 22:32:06 -04002271 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002272 if (IS_ERR(devnull))
2273 devnull = NULL;
2274 /* replace all the matching ones with this */
2275 do {
2276 replace_fd(n - 1, devnull, 0);
2277 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2278 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002279 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280}
2281
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282/*
David Howellsa6f76f22008-11-14 10:39:24 +11002283 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 */
David Howellsa6f76f22008-11-14 10:39:24 +11002285static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286{
David Howellsa6f76f22008-11-14 10:39:24 +11002287 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 int rc, i;
2290
David Howellsa6f76f22008-11-14 10:39:24 +11002291 new_tsec = bprm->cred->security;
2292 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 return;
2294
2295 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002296 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297
David Howellsa6f76f22008-11-14 10:39:24 +11002298 /* Always clear parent death signal on SID transitions. */
2299 current->pdeath_signal = 0;
2300
2301 /* Check whether the new SID can inherit resource limits from the old
2302 * SID. If not, reset all soft limits to the lower of the current
2303 * task's hard limit and the init task's soft limit.
2304 *
2305 * Note that the setting of hard limits (even to lower them) can be
2306 * controlled by the setrlimit check. The inclusion of the init task's
2307 * soft limit into the computation is to avoid resetting soft limits
2308 * higher than the default soft limit for cases where the default is
2309 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2310 */
2311 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2312 PROCESS__RLIMITINH, NULL);
2313 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002314 /* protect against do_prlimit() */
2315 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002316 for (i = 0; i < RLIM_NLIMITS; i++) {
2317 rlim = current->signal->rlim + i;
2318 initrlim = init_task.signal->rlim + i;
2319 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2320 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002321 task_unlock(current);
2322 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002323 }
2324}
2325
2326/*
2327 * Clean up the process immediately after the installation of new credentials
2328 * due to exec
2329 */
2330static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2331{
2332 const struct task_security_struct *tsec = current_security();
2333 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002334 u32 osid, sid;
2335 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002336
David Howellsa6f76f22008-11-14 10:39:24 +11002337 osid = tsec->osid;
2338 sid = tsec->sid;
2339
2340 if (sid == osid)
2341 return;
2342
2343 /* Check whether the new SID can inherit signal state from the old SID.
2344 * If not, clear itimers to avoid subsequent signal generation and
2345 * flush and unblock signals.
2346 *
2347 * This must occur _after_ the task SID has been updated so that any
2348 * kill done after the flush will be checked against the new SID.
2349 */
2350 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351 if (rc) {
2352 memset(&itimer, 0, sizeof itimer);
2353 for (i = 0; i < 3; i++)
2354 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002356 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2357 __flush_signals(current);
2358 flush_signal_handlers(current, 1);
2359 sigemptyset(&current->blocked);
2360 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 spin_unlock_irq(&current->sighand->siglock);
2362 }
2363
David Howellsa6f76f22008-11-14 10:39:24 +11002364 /* Wake up the parent if it is waiting so that it can recheck
2365 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002366 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002367 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002368 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369}
2370
2371/* superblock security operations */
2372
2373static int selinux_sb_alloc_security(struct super_block *sb)
2374{
2375 return superblock_alloc_security(sb);
2376}
2377
2378static void selinux_sb_free_security(struct super_block *sb)
2379{
2380 superblock_free_security(sb);
2381}
2382
2383static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2384{
2385 if (plen > olen)
2386 return 0;
2387
2388 return !memcmp(prefix, option, plen);
2389}
2390
2391static inline int selinux_option(char *option, int len)
2392{
Eric Paris832cbd92008-04-01 13:24:09 -04002393 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2394 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2395 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002396 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2397 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398}
2399
2400static inline void take_option(char **to, char *from, int *first, int len)
2401{
2402 if (!*first) {
2403 **to = ',';
2404 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002405 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406 *first = 0;
2407 memcpy(*to, from, len);
2408 *to += len;
2409}
2410
Eric Paris828dfe12008-04-17 13:17:49 -04002411static inline void take_selinux_option(char **to, char *from, int *first,
2412 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002413{
2414 int current_size = 0;
2415
2416 if (!*first) {
2417 **to = '|';
2418 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002419 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002420 *first = 0;
2421
2422 while (current_size < len) {
2423 if (*from != '"') {
2424 **to = *from;
2425 *to += 1;
2426 }
2427 from += 1;
2428 current_size += 1;
2429 }
2430}
2431
Eric Parise0007522008-03-05 10:31:54 -05002432static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433{
2434 int fnosec, fsec, rc = 0;
2435 char *in_save, *in_curr, *in_end;
2436 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002437 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438
2439 in_curr = orig;
2440 sec_curr = copy;
2441
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2443 if (!nosec) {
2444 rc = -ENOMEM;
2445 goto out;
2446 }
2447
2448 nosec_save = nosec;
2449 fnosec = fsec = 1;
2450 in_save = in_end = orig;
2451
2452 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002453 if (*in_end == '"')
2454 open_quote = !open_quote;
2455 if ((*in_end == ',' && open_quote == 0) ||
2456 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 int len = in_end - in_curr;
2458
2459 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002460 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 else
2462 take_option(&nosec, in_curr, &fnosec, len);
2463
2464 in_curr = in_end + 1;
2465 }
2466 } while (*in_end++);
2467
Eric Paris6931dfc2005-06-30 02:58:51 -07002468 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002469 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470out:
2471 return rc;
2472}
2473
Eric Paris026eb162011-03-03 16:09:14 -05002474static int selinux_sb_remount(struct super_block *sb, void *data)
2475{
2476 int rc, i, *flags;
2477 struct security_mnt_opts opts;
2478 char *secdata, **mount_options;
2479 struct superblock_security_struct *sbsec = sb->s_security;
2480
2481 if (!(sbsec->flags & SE_SBINITIALIZED))
2482 return 0;
2483
2484 if (!data)
2485 return 0;
2486
2487 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2488 return 0;
2489
2490 security_init_mnt_opts(&opts);
2491 secdata = alloc_secdata();
2492 if (!secdata)
2493 return -ENOMEM;
2494 rc = selinux_sb_copy_data(data, secdata);
2495 if (rc)
2496 goto out_free_secdata;
2497
2498 rc = selinux_parse_opts_str(secdata, &opts);
2499 if (rc)
2500 goto out_free_secdata;
2501
2502 mount_options = opts.mnt_opts;
2503 flags = opts.mnt_opts_flags;
2504
2505 for (i = 0; i < opts.num_mnt_opts; i++) {
2506 u32 sid;
2507 size_t len;
2508
Eric Paris12f348b2012-10-09 10:56:25 -04002509 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002510 continue;
2511 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002512 rc = security_context_to_sid(mount_options[i], len, &sid,
2513 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002514 if (rc) {
2515 printk(KERN_WARNING "SELinux: security_context_to_sid"
Paul Moore4d546f82013-12-13 14:49:53 -05002516 "(%s) failed for (dev %s, type %s) errno=%d\n",
2517 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002518 goto out_free_opts;
2519 }
2520 rc = -EINVAL;
2521 switch (flags[i]) {
2522 case FSCONTEXT_MNT:
2523 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2524 goto out_bad_option;
2525 break;
2526 case CONTEXT_MNT:
2527 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2528 goto out_bad_option;
2529 break;
2530 case ROOTCONTEXT_MNT: {
2531 struct inode_security_struct *root_isec;
2532 root_isec = sb->s_root->d_inode->i_security;
2533
2534 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2535 goto out_bad_option;
2536 break;
2537 }
2538 case DEFCONTEXT_MNT:
2539 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2540 goto out_bad_option;
2541 break;
2542 default:
2543 goto out_free_opts;
2544 }
2545 }
2546
2547 rc = 0;
2548out_free_opts:
2549 security_free_mnt_opts(&opts);
2550out_free_secdata:
2551 free_secdata(secdata);
2552 return rc;
2553out_bad_option:
2554 printk(KERN_WARNING "SELinux: unable to change security options "
Paul Moore4d546f82013-12-13 14:49:53 -05002555 "during remount (dev %s, type=%s)\n", sb->s_id,
2556 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002557 goto out_free_opts;
2558}
2559
James Morris12204e22008-12-19 10:44:42 +11002560static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561{
David Howells88e67f32008-11-14 10:39:21 +11002562 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002563 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564 int rc;
2565
2566 rc = superblock_doinit(sb, data);
2567 if (rc)
2568 return rc;
2569
James Morris74192242008-12-19 11:41:10 +11002570 /* Allow all mounts performed by the kernel */
2571 if (flags & MS_KERNMOUNT)
2572 return 0;
2573
Eric Paris50c205f2012-04-04 15:01:43 -04002574 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002575 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002576 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577}
2578
David Howells726c3342006-06-23 02:02:58 -07002579static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580{
David Howells88e67f32008-11-14 10:39:21 +11002581 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002582 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583
Eric Paris50c205f2012-04-04 15:01:43 -04002584 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002585 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002586 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587}
2588
Al Viro808d4e32012-10-11 11:42:01 -04002589static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002590 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002591 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002592 unsigned long flags,
2593 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594{
David Howells88e67f32008-11-14 10:39:21 +11002595 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596
2597 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002598 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002599 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600 else
Eric Paris2875fa02011-04-28 16:04:24 -04002601 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602}
2603
2604static int selinux_umount(struct vfsmount *mnt, int flags)
2605{
David Howells88e67f32008-11-14 10:39:21 +11002606 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607
David Howells88e67f32008-11-14 10:39:21 +11002608 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002609 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610}
2611
2612/* inode security operations */
2613
2614static int selinux_inode_alloc_security(struct inode *inode)
2615{
2616 return inode_alloc_security(inode);
2617}
2618
2619static void selinux_inode_free_security(struct inode *inode)
2620{
2621 inode_free_security(inode);
2622}
2623
David Quigleyd47be3d2013-05-22 12:50:34 -04002624static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2625 struct qstr *name, void **ctx,
2626 u32 *ctxlen)
2627{
2628 const struct cred *cred = current_cred();
2629 struct task_security_struct *tsec;
2630 struct inode_security_struct *dsec;
2631 struct superblock_security_struct *sbsec;
2632 struct inode *dir = dentry->d_parent->d_inode;
2633 u32 newsid;
2634 int rc;
2635
2636 tsec = cred->security;
2637 dsec = dir->i_security;
2638 sbsec = dir->i_sb->s_security;
2639
2640 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2641 newsid = tsec->create_sid;
2642 } else {
2643 rc = security_transition_sid(tsec->sid, dsec->sid,
2644 inode_mode_to_security_class(mode),
2645 name,
2646 &newsid);
2647 if (rc) {
2648 printk(KERN_WARNING
2649 "%s: security_transition_sid failed, rc=%d\n",
2650 __func__, -rc);
2651 return rc;
2652 }
2653 }
2654
2655 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2656}
2657
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002658static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002659 const struct qstr *qstr,
2660 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002661 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002662{
Paul Moore5fb49872010-04-22 14:46:19 -04002663 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002664 struct inode_security_struct *dsec;
2665 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002666 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002667 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002668 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002669
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002670 dsec = dir->i_security;
2671 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002672
David Howells275bb412008-11-14 10:39:19 +11002673 sid = tsec->sid;
2674 newsid = tsec->create_sid;
2675
Eric Paris415103f2010-12-02 16:13:40 -05002676 if ((sbsec->flags & SE_SBINITIALIZED) &&
2677 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2678 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002679 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002680 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002681 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002682 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002683 if (rc) {
2684 printk(KERN_WARNING "%s: "
2685 "security_transition_sid failed, rc=%d (dev=%s "
2686 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002687 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002688 -rc, inode->i_sb->s_id, inode->i_ino);
2689 return rc;
2690 }
2691 }
2692
Eric Paris296fddf2006-09-25 23:32:00 -07002693 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002694 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002695 struct inode_security_struct *isec = inode->i_security;
2696 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2697 isec->sid = newsid;
2698 isec->initialized = 1;
2699 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002700
Eric Paris12f348b2012-10-09 10:56:25 -04002701 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002702 return -EOPNOTSUPP;
2703
Tetsuo Handa95489062013-07-25 05:44:02 +09002704 if (name)
2705 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002706
2707 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002708 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002709 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002710 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002711 *value = context;
2712 *len = clen;
2713 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002714
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002715 return 0;
2716}
2717
Al Viro4acdaf22011-07-26 01:42:34 -04002718static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719{
2720 return may_create(dir, dentry, SECCLASS_FILE);
2721}
2722
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2724{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 return may_link(dir, old_dentry, MAY_LINK);
2726}
2727
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2729{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 return may_link(dir, dentry, MAY_UNLINK);
2731}
2732
2733static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2734{
2735 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2736}
2737
Al Viro18bb1db2011-07-26 01:41:39 -04002738static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739{
2740 return may_create(dir, dentry, SECCLASS_DIR);
2741}
2742
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2744{
2745 return may_link(dir, dentry, MAY_RMDIR);
2746}
2747
Al Viro1a67aaf2011-07-26 01:52:52 -04002748static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2751}
2752
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002754 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755{
2756 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2757}
2758
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759static int selinux_inode_readlink(struct dentry *dentry)
2760{
David Howells88e67f32008-11-14 10:39:21 +11002761 const struct cred *cred = current_cred();
2762
Eric Paris2875fa02011-04-28 16:04:24 -04002763 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002764}
2765
2766static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2767{
David Howells88e67f32008-11-14 10:39:21 +11002768 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769
Eric Paris2875fa02011-04-28 16:04:24 -04002770 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771}
2772
Eric Parisd4cf970d2012-04-04 15:01:42 -04002773static noinline int audit_inode_permission(struct inode *inode,
2774 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002775 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002776 unsigned flags)
2777{
2778 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002779 struct inode_security_struct *isec = inode->i_security;
2780 int rc;
2781
Eric Paris50c205f2012-04-04 15:01:43 -04002782 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002783 ad.u.inode = inode;
2784
2785 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002786 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002787 if (rc)
2788 return rc;
2789 return 0;
2790}
2791
Al Viroe74f71e2011-06-20 19:38:15 -04002792static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793{
David Howells88e67f32008-11-14 10:39:21 +11002794 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002795 u32 perms;
2796 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002797 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002798 struct inode_security_struct *isec;
2799 u32 sid;
2800 struct av_decision avd;
2801 int rc, rc2;
2802 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803
Eric Parisb782e0a2010-07-23 11:44:03 -04002804 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002805 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2806
Eric Parisb782e0a2010-07-23 11:44:03 -04002807 /* No permission to check. Existence test. */
2808 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810
Eric Paris2e334052012-04-04 15:01:42 -04002811 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002812
Eric Paris2e334052012-04-04 15:01:42 -04002813 if (unlikely(IS_PRIVATE(inode)))
2814 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002815
2816 perms = file_mask_to_av(inode->i_mode, mask);
2817
Eric Paris2e334052012-04-04 15:01:42 -04002818 sid = cred_sid(cred);
2819 isec = inode->i_security;
2820
2821 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2822 audited = avc_audit_required(perms, &avd, rc,
2823 from_access ? FILE__AUDIT_ACCESS : 0,
2824 &denied);
2825 if (likely(!audited))
2826 return rc;
2827
Stephen Smalley626b9742014-04-29 11:29:04 -07002828 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002829 if (rc2)
2830 return rc2;
2831 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832}
2833
2834static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2835{
David Howells88e67f32008-11-14 10:39:21 +11002836 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002837 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002838 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002840 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2841 if (ia_valid & ATTR_FORCE) {
2842 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2843 ATTR_FORCE);
2844 if (!ia_valid)
2845 return 0;
2846 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002848 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2849 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002850 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851
Eric Paris3d2195c2012-07-06 14:13:30 -04002852 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002853 av |= FILE__OPEN;
2854
2855 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856}
2857
2858static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2859{
David Howells88e67f32008-11-14 10:39:21 +11002860 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002861 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002862
Eric Paris2875fa02011-04-28 16:04:24 -04002863 path.dentry = dentry;
2864 path.mnt = mnt;
2865
2866 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867}
2868
David Howells8f0cfa52008-04-29 00:59:41 -07002869static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002870{
David Howells88e67f32008-11-14 10:39:21 +11002871 const struct cred *cred = current_cred();
2872
Serge E. Hallynb5376772007-10-16 23:31:36 -07002873 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2874 sizeof XATTR_SECURITY_PREFIX - 1)) {
2875 if (!strcmp(name, XATTR_NAME_CAPS)) {
2876 if (!capable(CAP_SETFCAP))
2877 return -EPERM;
2878 } else if (!capable(CAP_SYS_ADMIN)) {
2879 /* A different attribute in the security namespace.
2880 Restrict to administrator. */
2881 return -EPERM;
2882 }
2883 }
2884
2885 /* Not an attribute we recognize, so just check the
2886 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002887 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002888}
2889
David Howells8f0cfa52008-04-29 00:59:41 -07002890static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2891 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893 struct inode *inode = dentry->d_inode;
2894 struct inode_security_struct *isec = inode->i_security;
2895 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002896 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002897 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 int rc = 0;
2899
Serge E. Hallynb5376772007-10-16 23:31:36 -07002900 if (strcmp(name, XATTR_NAME_SELINUX))
2901 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902
2903 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002904 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 return -EOPNOTSUPP;
2906
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002907 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908 return -EPERM;
2909
Eric Paris50c205f2012-04-04 15:01:43 -04002910 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002911 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912
David Howells275bb412008-11-14 10:39:19 +11002913 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002914 FILE__RELABELFROM, &ad);
2915 if (rc)
2916 return rc;
2917
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002918 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002919 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002920 if (!capable(CAP_MAC_ADMIN)) {
2921 struct audit_buffer *ab;
2922 size_t audit_size;
2923 const char *str;
2924
2925 /* We strip a nul only if it is at the end, otherwise the
2926 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002927 if (value) {
2928 str = value;
2929 if (str[size - 1] == '\0')
2930 audit_size = size - 1;
2931 else
2932 audit_size = size;
2933 } else {
2934 str = "";
2935 audit_size = 0;
2936 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002937 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2938 audit_log_format(ab, "op=setxattr invalid_context=");
2939 audit_log_n_untrustedstring(ab, value, audit_size);
2940 audit_log_end(ab);
2941
Stephen Smalley12b29f32008-05-07 13:03:20 -04002942 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002943 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002944 rc = security_context_to_sid_force(value, size, &newsid);
2945 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946 if (rc)
2947 return rc;
2948
David Howells275bb412008-11-14 10:39:19 +11002949 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950 FILE__RELABELTO, &ad);
2951 if (rc)
2952 return rc;
2953
David Howells275bb412008-11-14 10:39:19 +11002954 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002955 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 if (rc)
2957 return rc;
2958
2959 return avc_has_perm(newsid,
2960 sbsec->sid,
2961 SECCLASS_FILESYSTEM,
2962 FILESYSTEM__ASSOCIATE,
2963 &ad);
2964}
2965
David Howells8f0cfa52008-04-29 00:59:41 -07002966static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002967 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002968 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969{
2970 struct inode *inode = dentry->d_inode;
2971 struct inode_security_struct *isec = inode->i_security;
2972 u32 newsid;
2973 int rc;
2974
2975 if (strcmp(name, XATTR_NAME_SELINUX)) {
2976 /* Not an attribute we recognize, so nothing to do. */
2977 return;
2978 }
2979
Stephen Smalley12b29f32008-05-07 13:03:20 -04002980 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002982 printk(KERN_ERR "SELinux: unable to map context to SID"
2983 "for (%s, %lu), rc=%d\n",
2984 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985 return;
2986 }
2987
David Quigleyaa9c2662013-05-22 12:50:44 -04002988 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002990 isec->initialized = 1;
2991
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992 return;
2993}
2994
David Howells8f0cfa52008-04-29 00:59:41 -07002995static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996{
David Howells88e67f32008-11-14 10:39:21 +11002997 const struct cred *cred = current_cred();
2998
Eric Paris2875fa02011-04-28 16:04:24 -04002999 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000}
3001
Eric Paris828dfe12008-04-17 13:17:49 -04003002static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003{
David Howells88e67f32008-11-14 10:39:21 +11003004 const struct cred *cred = current_cred();
3005
Eric Paris2875fa02011-04-28 16:04:24 -04003006 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007}
3008
David Howells8f0cfa52008-04-29 00:59:41 -07003009static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003011 if (strcmp(name, XATTR_NAME_SELINUX))
3012 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013
3014 /* No one is allowed to remove a SELinux security label.
3015 You can change the label, but all data must be labeled. */
3016 return -EACCES;
3017}
3018
James Morrisd381d8a2005-10-30 14:59:22 -08003019/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003020 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003021 *
3022 * Permission check is handled by selinux_inode_getxattr hook.
3023 */
David P. Quigley42492592008-02-04 22:29:39 -08003024static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025{
David P. Quigley42492592008-02-04 22:29:39 -08003026 u32 size;
3027 int error;
3028 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003031 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3032 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003034 /*
3035 * If the caller has CAP_MAC_ADMIN, then get the raw context
3036 * value even if it is not defined by current policy; otherwise,
3037 * use the in-core value under current policy.
3038 * Use the non-auditing forms of the permission checks since
3039 * getxattr may be called by unprivileged processes commonly
3040 * and lack of permission just means that we fall back to the
3041 * in-core context value, not a denial.
3042 */
Eric Paris6a9de492012-01-03 12:25:14 -05003043 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003044 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003045 if (!error)
3046 error = security_sid_to_context_force(isec->sid, &context,
3047 &size);
3048 else
3049 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003050 if (error)
3051 return error;
3052 error = size;
3053 if (alloc) {
3054 *buffer = context;
3055 goto out_nofree;
3056 }
3057 kfree(context);
3058out_nofree:
3059 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060}
3061
3062static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003063 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064{
3065 struct inode_security_struct *isec = inode->i_security;
3066 u32 newsid;
3067 int rc;
3068
3069 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3070 return -EOPNOTSUPP;
3071
3072 if (!value || !size)
3073 return -EACCES;
3074
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003075 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076 if (rc)
3077 return rc;
3078
David Quigleyaa9c2662013-05-22 12:50:44 -04003079 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003081 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082 return 0;
3083}
3084
3085static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3086{
3087 const int len = sizeof(XATTR_NAME_SELINUX);
3088 if (buffer && len <= buffer_size)
3089 memcpy(buffer, XATTR_NAME_SELINUX, len);
3090 return len;
3091}
3092
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003093static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3094{
3095 struct inode_security_struct *isec = inode->i_security;
3096 *secid = isec->sid;
3097}
3098
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099/* file security operations */
3100
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003101static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102{
David Howells88e67f32008-11-14 10:39:21 +11003103 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003104 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3107 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3108 mask |= MAY_APPEND;
3109
Paul Moore389fb8002009-03-27 17:10:34 -04003110 return file_has_perm(cred, file,
3111 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112}
3113
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003114static int selinux_file_permission(struct file *file, int mask)
3115{
Al Viro496ad9a2013-01-23 17:07:38 -05003116 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003117 struct file_security_struct *fsec = file->f_security;
3118 struct inode_security_struct *isec = inode->i_security;
3119 u32 sid = current_sid();
3120
Paul Moore389fb8002009-03-27 17:10:34 -04003121 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003122 /* No permission to check. Existence test. */
3123 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003124
Stephen Smalley20dda182009-06-22 14:54:53 -04003125 if (sid == fsec->sid && fsec->isid == isec->sid &&
3126 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003127 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003128 return 0;
3129
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003130 return selinux_revalidate_file_permission(file, mask);
3131}
3132
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133static int selinux_file_alloc_security(struct file *file)
3134{
3135 return file_alloc_security(file);
3136}
3137
3138static void selinux_file_free_security(struct file *file)
3139{
3140 file_free_security(file);
3141}
3142
3143static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3144 unsigned long arg)
3145{
David Howells88e67f32008-11-14 10:39:21 +11003146 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003147 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148
Eric Paris0b24dcb2011-02-25 15:39:20 -05003149 switch (cmd) {
3150 case FIONREAD:
3151 /* fall through */
3152 case FIBMAP:
3153 /* fall through */
3154 case FIGETBSZ:
3155 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003156 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003157 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003158 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003159 error = file_has_perm(cred, file, FILE__GETATTR);
3160 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161
Al Viro2f99c362012-03-23 16:04:05 -04003162 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003163 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003164 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003165 error = file_has_perm(cred, file, FILE__SETATTR);
3166 break;
3167
3168 /* sys_ioctl() checks */
3169 case FIONBIO:
3170 /* fall through */
3171 case FIOASYNC:
3172 error = file_has_perm(cred, file, 0);
3173 break;
3174
3175 case KDSKBENT:
3176 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003177 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3178 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003179 break;
3180
3181 /* default case assumes that the command will go
3182 * to the file's ioctl() function.
3183 */
3184 default:
3185 error = file_has_perm(cred, file, FILE__IOCTL);
3186 }
3187 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188}
3189
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003190static int default_noexec;
3191
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3193{
David Howells88e67f32008-11-14 10:39:21 +11003194 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003195 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003196
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003197 if (default_noexec &&
3198 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199 /*
3200 * We are making executable an anonymous mapping or a
3201 * private file mapping that will also be writable.
3202 * This has an additional check.
3203 */
David Howellsd84f4f92008-11-14 10:39:23 +11003204 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003206 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208
3209 if (file) {
3210 /* read access is always possible with a mapping */
3211 u32 av = FILE__READ;
3212
3213 /* write access only matters if the mapping is shared */
3214 if (shared && (prot & PROT_WRITE))
3215 av |= FILE__WRITE;
3216
3217 if (prot & PROT_EXEC)
3218 av |= FILE__EXECUTE;
3219
David Howells88e67f32008-11-14 10:39:21 +11003220 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221 }
David Howellsd84f4f92008-11-14 10:39:23 +11003222
3223error:
3224 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225}
3226
Al Viroe5467852012-05-30 13:30:51 -04003227static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228{
Paul Moore0909c0a2014-02-28 07:23:24 -05003229 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003230
3231 /* do DAC check on address space usage */
Paul Moore0909c0a2014-02-28 07:23:24 -05003232 rc = cap_mmap_addr(addr);
3233 if (rc)
3234 return rc;
3235
3236 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3237 u32 sid = current_sid();
3238 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3239 MEMPROTECT__MMAP_ZERO, NULL);
3240 }
3241
3242 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003243}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244
Al Viroe5467852012-05-30 13:30:51 -04003245static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3246 unsigned long prot, unsigned long flags)
3247{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003248 if (selinux_checkreqprot)
3249 prot = reqprot;
3250
3251 return file_map_prot_check(file, prot,
3252 (flags & MAP_TYPE) == MAP_SHARED);
3253}
3254
3255static int selinux_file_mprotect(struct vm_area_struct *vma,
3256 unsigned long reqprot,
3257 unsigned long prot)
3258{
David Howells88e67f32008-11-14 10:39:21 +11003259 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260
3261 if (selinux_checkreqprot)
3262 prot = reqprot;
3263
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003264 if (default_noexec &&
3265 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003266 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003267 if (vma->vm_start >= vma->vm_mm->start_brk &&
3268 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003269 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003270 } else if (!vma->vm_file &&
3271 vma->vm_start <= vma->vm_mm->start_stack &&
3272 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003273 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003274 } else if (vma->vm_file && vma->anon_vma) {
3275 /*
3276 * We are making executable a file mapping that has
3277 * had some COW done. Since pages might have been
3278 * written, check ability to execute the possibly
3279 * modified content. This typically should only
3280 * occur for text relocations.
3281 */
David Howellsd84f4f92008-11-14 10:39:23 +11003282 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003283 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003284 if (rc)
3285 return rc;
3286 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003287
3288 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3289}
3290
3291static int selinux_file_lock(struct file *file, unsigned int cmd)
3292{
David Howells88e67f32008-11-14 10:39:21 +11003293 const struct cred *cred = current_cred();
3294
3295 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296}
3297
3298static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3299 unsigned long arg)
3300{
David Howells88e67f32008-11-14 10:39:21 +11003301 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302 int err = 0;
3303
3304 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003305 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003306 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003307 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003309 }
3310 /* fall through */
3311 case F_SETOWN:
3312 case F_SETSIG:
3313 case F_GETFL:
3314 case F_GETOWN:
3315 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003316 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003317 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003318 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003319 break;
3320 case F_GETLK:
3321 case F_SETLK:
3322 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003323 case F_OFD_GETLK:
3324 case F_OFD_SETLK:
3325 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003327 case F_GETLK64:
3328 case F_SETLK64:
3329 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330#endif
David Howells88e67f32008-11-14 10:39:21 +11003331 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003332 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333 }
3334
3335 return err;
3336}
3337
3338static int selinux_file_set_fowner(struct file *file)
3339{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340 struct file_security_struct *fsec;
3341
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003343 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344
3345 return 0;
3346}
3347
3348static int selinux_file_send_sigiotask(struct task_struct *tsk,
3349 struct fown_struct *fown, int signum)
3350{
Eric Paris828dfe12008-04-17 13:17:49 -04003351 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003352 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354 struct file_security_struct *fsec;
3355
3356 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003357 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359 fsec = file->f_security;
3360
3361 if (!signum)
3362 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3363 else
3364 perm = signal_to_av(signum);
3365
David Howells275bb412008-11-14 10:39:19 +11003366 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367 SECCLASS_PROCESS, perm, NULL);
3368}
3369
3370static int selinux_file_receive(struct file *file)
3371{
David Howells88e67f32008-11-14 10:39:21 +11003372 const struct cred *cred = current_cred();
3373
3374 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375}
3376
Eric Paris83d49852012-04-04 13:45:40 -04003377static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003378{
3379 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003380 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003381
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003382 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003383 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003384 /*
3385 * Save inode label and policy sequence number
3386 * at open-time so that selinux_file_permission
3387 * can determine whether revalidation is necessary.
3388 * Task label is already saved in the file security
3389 * struct as its SID.
3390 */
3391 fsec->isid = isec->sid;
3392 fsec->pseqno = avc_policy_seqno();
3393 /*
3394 * Since the inode label or policy seqno may have changed
3395 * between the selinux_inode_permission check and the saving
3396 * of state above, recheck that access is still permitted.
3397 * Otherwise, access might never be revalidated against the
3398 * new inode label or new policy.
3399 * This check is not redundant - do not remove.
3400 */
David Howells13f8e982013-06-13 23:37:55 +01003401 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003402}
3403
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404/* task security operations */
3405
3406static int selinux_task_create(unsigned long clone_flags)
3407{
David Howells3b11a1d2008-11-14 10:39:26 +11003408 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409}
3410
David Howellsf1752ee2008-11-14 10:39:17 +11003411/*
David Howellsee18d642009-09-02 09:14:21 +01003412 * allocate the SELinux part of blank credentials
3413 */
3414static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3415{
3416 struct task_security_struct *tsec;
3417
3418 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3419 if (!tsec)
3420 return -ENOMEM;
3421
3422 cred->security = tsec;
3423 return 0;
3424}
3425
3426/*
David Howellsf1752ee2008-11-14 10:39:17 +11003427 * detach and free the LSM part of a set of credentials
3428 */
3429static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430{
David Howellsf1752ee2008-11-14 10:39:17 +11003431 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003432
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003433 /*
3434 * cred->security == NULL if security_cred_alloc_blank() or
3435 * security_prepare_creds() returned an error.
3436 */
3437 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003438 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003439 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440}
3441
David Howellsd84f4f92008-11-14 10:39:23 +11003442/*
3443 * prepare a new set of credentials for modification
3444 */
3445static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3446 gfp_t gfp)
3447{
3448 const struct task_security_struct *old_tsec;
3449 struct task_security_struct *tsec;
3450
3451 old_tsec = old->security;
3452
3453 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3454 if (!tsec)
3455 return -ENOMEM;
3456
3457 new->security = tsec;
3458 return 0;
3459}
3460
3461/*
David Howellsee18d642009-09-02 09:14:21 +01003462 * transfer the SELinux data to a blank set of creds
3463 */
3464static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3465{
3466 const struct task_security_struct *old_tsec = old->security;
3467 struct task_security_struct *tsec = new->security;
3468
3469 *tsec = *old_tsec;
3470}
3471
3472/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003473 * set the security data for a kernel service
3474 * - all the creation contexts are set to unlabelled
3475 */
3476static int selinux_kernel_act_as(struct cred *new, u32 secid)
3477{
3478 struct task_security_struct *tsec = new->security;
3479 u32 sid = current_sid();
3480 int ret;
3481
3482 ret = avc_has_perm(sid, secid,
3483 SECCLASS_KERNEL_SERVICE,
3484 KERNEL_SERVICE__USE_AS_OVERRIDE,
3485 NULL);
3486 if (ret == 0) {
3487 tsec->sid = secid;
3488 tsec->create_sid = 0;
3489 tsec->keycreate_sid = 0;
3490 tsec->sockcreate_sid = 0;
3491 }
3492 return ret;
3493}
3494
3495/*
3496 * set the file creation context in a security record to the same as the
3497 * objective context of the specified inode
3498 */
3499static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3500{
3501 struct inode_security_struct *isec = inode->i_security;
3502 struct task_security_struct *tsec = new->security;
3503 u32 sid = current_sid();
3504 int ret;
3505
3506 ret = avc_has_perm(sid, isec->sid,
3507 SECCLASS_KERNEL_SERVICE,
3508 KERNEL_SERVICE__CREATE_FILES_AS,
3509 NULL);
3510
3511 if (ret == 0)
3512 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003513 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003514}
3515
Eric Parisdd8dbf22009-11-03 16:35:32 +11003516static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003517{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003518 u32 sid;
3519 struct common_audit_data ad;
3520
3521 sid = task_sid(current);
3522
Eric Paris50c205f2012-04-04 15:01:43 -04003523 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003524 ad.u.kmod_name = kmod_name;
3525
3526 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3527 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003528}
3529
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3531{
David Howells3b11a1d2008-11-14 10:39:26 +11003532 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533}
3534
3535static int selinux_task_getpgid(struct task_struct *p)
3536{
David Howells3b11a1d2008-11-14 10:39:26 +11003537 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538}
3539
3540static int selinux_task_getsid(struct task_struct *p)
3541{
David Howells3b11a1d2008-11-14 10:39:26 +11003542 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543}
3544
David Quigleyf9008e42006-06-30 01:55:46 -07003545static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3546{
David Howells275bb412008-11-14 10:39:19 +11003547 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003548}
3549
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550static int selinux_task_setnice(struct task_struct *p, int nice)
3551{
3552 int rc;
3553
Eric Paris200ac532009-02-12 15:01:04 -05003554 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555 if (rc)
3556 return rc;
3557
David Howells3b11a1d2008-11-14 10:39:26 +11003558 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559}
3560
James Morris03e68062006-06-23 02:03:58 -07003561static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3562{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003563 int rc;
3564
Eric Paris200ac532009-02-12 15:01:04 -05003565 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003566 if (rc)
3567 return rc;
3568
David Howells3b11a1d2008-11-14 10:39:26 +11003569 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003570}
3571
David Quigleya1836a42006-06-30 01:55:49 -07003572static int selinux_task_getioprio(struct task_struct *p)
3573{
David Howells3b11a1d2008-11-14 10:39:26 +11003574 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003575}
3576
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003577static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3578 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003580 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581
3582 /* Control the ability to change the hard limit (whether
3583 lowering or raising it), so that the hard limit can
3584 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003585 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003587 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588
3589 return 0;
3590}
3591
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003592static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003594 int rc;
3595
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003596 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003597 if (rc)
3598 return rc;
3599
David Howells3b11a1d2008-11-14 10:39:26 +11003600 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601}
3602
3603static int selinux_task_getscheduler(struct task_struct *p)
3604{
David Howells3b11a1d2008-11-14 10:39:26 +11003605 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606}
3607
David Quigley35601542006-06-23 02:04:01 -07003608static int selinux_task_movememory(struct task_struct *p)
3609{
David Howells3b11a1d2008-11-14 10:39:26 +11003610 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003611}
3612
David Quigleyf9008e42006-06-30 01:55:46 -07003613static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3614 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615{
3616 u32 perm;
3617 int rc;
3618
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619 if (!sig)
3620 perm = PROCESS__SIGNULL; /* null signal; existence test */
3621 else
3622 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003623 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003624 rc = avc_has_perm(secid, task_sid(p),
3625 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003626 else
David Howells3b11a1d2008-11-14 10:39:26 +11003627 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003628 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629}
3630
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631static int selinux_task_wait(struct task_struct *p)
3632{
Eric Paris8a535142007-10-22 16:10:31 -04003633 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634}
3635
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636static void selinux_task_to_inode(struct task_struct *p,
3637 struct inode *inode)
3638{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003640 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641
David Howells275bb412008-11-14 10:39:19 +11003642 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644}
3645
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003647static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003648 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649{
3650 int offset, ihlen, ret = -EINVAL;
3651 struct iphdr _iph, *ih;
3652
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003653 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3655 if (ih == NULL)
3656 goto out;
3657
3658 ihlen = ih->ihl * 4;
3659 if (ihlen < sizeof(_iph))
3660 goto out;
3661
Eric Paris48c62af2012-04-02 13:15:44 -04003662 ad->u.net->v4info.saddr = ih->saddr;
3663 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 ret = 0;
3665
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003666 if (proto)
3667 *proto = ih->protocol;
3668
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003670 case IPPROTO_TCP: {
3671 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672
Eric Paris828dfe12008-04-17 13:17:49 -04003673 if (ntohs(ih->frag_off) & IP_OFFSET)
3674 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675
3676 offset += ihlen;
3677 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3678 if (th == NULL)
3679 break;
3680
Eric Paris48c62af2012-04-02 13:15:44 -04003681 ad->u.net->sport = th->source;
3682 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003684 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685
Eric Paris828dfe12008-04-17 13:17:49 -04003686 case IPPROTO_UDP: {
3687 struct udphdr _udph, *uh;
3688
3689 if (ntohs(ih->frag_off) & IP_OFFSET)
3690 break;
3691
3692 offset += ihlen;
3693 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3694 if (uh == NULL)
3695 break;
3696
Eric Paris48c62af2012-04-02 13:15:44 -04003697 ad->u.net->sport = uh->source;
3698 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003699 break;
3700 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701
James Morris2ee92d42006-11-13 16:09:01 -08003702 case IPPROTO_DCCP: {
3703 struct dccp_hdr _dccph, *dh;
3704
3705 if (ntohs(ih->frag_off) & IP_OFFSET)
3706 break;
3707
3708 offset += ihlen;
3709 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3710 if (dh == NULL)
3711 break;
3712
Eric Paris48c62af2012-04-02 13:15:44 -04003713 ad->u.net->sport = dh->dccph_sport;
3714 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003715 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003716 }
James Morris2ee92d42006-11-13 16:09:01 -08003717
Eric Paris828dfe12008-04-17 13:17:49 -04003718 default:
3719 break;
3720 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721out:
3722 return ret;
3723}
3724
3725#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3726
3727/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003728static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003729 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730{
3731 u8 nexthdr;
3732 int ret = -EINVAL, offset;
3733 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003734 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003736 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3738 if (ip6 == NULL)
3739 goto out;
3740
Eric Paris48c62af2012-04-02 13:15:44 -04003741 ad->u.net->v6info.saddr = ip6->saddr;
3742 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 ret = 0;
3744
3745 nexthdr = ip6->nexthdr;
3746 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003747 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 if (offset < 0)
3749 goto out;
3750
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003751 if (proto)
3752 *proto = nexthdr;
3753
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 switch (nexthdr) {
3755 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003756 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757
3758 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3759 if (th == NULL)
3760 break;
3761
Eric Paris48c62af2012-04-02 13:15:44 -04003762 ad->u.net->sport = th->source;
3763 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 break;
3765 }
3766
3767 case IPPROTO_UDP: {
3768 struct udphdr _udph, *uh;
3769
3770 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3771 if (uh == NULL)
3772 break;
3773
Eric Paris48c62af2012-04-02 13:15:44 -04003774 ad->u.net->sport = uh->source;
3775 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776 break;
3777 }
3778
James Morris2ee92d42006-11-13 16:09:01 -08003779 case IPPROTO_DCCP: {
3780 struct dccp_hdr _dccph, *dh;
3781
3782 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3783 if (dh == NULL)
3784 break;
3785
Eric Paris48c62af2012-04-02 13:15:44 -04003786 ad->u.net->sport = dh->dccph_sport;
3787 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003788 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003789 }
James Morris2ee92d42006-11-13 16:09:01 -08003790
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 /* includes fragments */
3792 default:
3793 break;
3794 }
3795out:
3796 return ret;
3797}
3798
3799#endif /* IPV6 */
3800
Thomas Liu2bf49692009-07-14 12:14:09 -04003801static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003802 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803{
David Howellscf9481e2008-07-27 21:31:07 +10003804 char *addrp;
3805 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806
Eric Paris48c62af2012-04-02 13:15:44 -04003807 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003809 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003810 if (ret)
3811 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003812 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3813 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003814 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815
3816#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3817 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003818 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003819 if (ret)
3820 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003821 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3822 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003823 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824#endif /* IPV6 */
3825 default:
David Howellscf9481e2008-07-27 21:31:07 +10003826 addrp = NULL;
3827 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 }
3829
David Howellscf9481e2008-07-27 21:31:07 +10003830parse_error:
3831 printk(KERN_WARNING
3832 "SELinux: failure in selinux_parse_skb(),"
3833 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003835
3836okay:
3837 if (_addrp)
3838 *_addrp = addrp;
3839 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840}
3841
Paul Moore4f6a9932007-03-01 14:35:22 -05003842/**
Paul Moore220deb92008-01-29 08:38:23 -05003843 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003844 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003845 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003846 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003847 *
3848 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003849 * Check the various different forms of network peer labeling and determine
3850 * the peer label/SID for the packet; most of the magic actually occurs in
3851 * the security server function security_net_peersid_cmp(). The function
3852 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3853 * or -EACCES if @sid is invalid due to inconsistencies with the different
3854 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003855 *
3856 */
Paul Moore220deb92008-01-29 08:38:23 -05003857static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003858{
Paul Moore71f1cb02008-01-29 08:51:16 -05003859 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003860 u32 xfrm_sid;
3861 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003862 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003863
Paul Moore5b67c492013-12-09 15:32:33 -05003864 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003865 if (unlikely(err))
3866 return -EACCES;
3867 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3868 if (unlikely(err))
3869 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003870
Paul Moore71f1cb02008-01-29 08:51:16 -05003871 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3872 if (unlikely(err)) {
3873 printk(KERN_WARNING
3874 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3875 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003876 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003877 }
Paul Moore220deb92008-01-29 08:38:23 -05003878
3879 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003880}
3881
Paul Moore7f721642013-12-03 11:16:36 -05003882/**
3883 * selinux_conn_sid - Determine the child socket label for a connection
3884 * @sk_sid: the parent socket's SID
3885 * @skb_sid: the packet's SID
3886 * @conn_sid: the resulting connection SID
3887 *
3888 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3889 * combined with the MLS information from @skb_sid in order to create
3890 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3891 * of @sk_sid. Returns zero on success, negative values on failure.
3892 *
3893 */
3894static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3895{
3896 int err = 0;
3897
3898 if (skb_sid != SECSID_NULL)
3899 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3900 else
3901 *conn_sid = sk_sid;
3902
3903 return err;
3904}
3905
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003907
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003908static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3909 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003910{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003911 if (tsec->sockcreate_sid > SECSID_NULL) {
3912 *socksid = tsec->sockcreate_sid;
3913 return 0;
3914 }
3915
3916 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3917 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003918}
3919
Paul Moore253bfae2010-04-22 14:46:19 -04003920static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921{
Paul Moore253bfae2010-04-22 14:46:19 -04003922 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003923 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003924 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003925 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926
Paul Moore253bfae2010-04-22 14:46:19 -04003927 if (sksec->sid == SECINITSID_KERNEL)
3928 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929
Eric Paris50c205f2012-04-04 15:01:43 -04003930 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003931 ad.u.net = &net;
3932 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933
Paul Moore253bfae2010-04-22 14:46:19 -04003934 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935}
3936
3937static int selinux_socket_create(int family, int type,
3938 int protocol, int kern)
3939{
Paul Moore5fb49872010-04-22 14:46:19 -04003940 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003941 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003942 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003943 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944
3945 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003946 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947
David Howells275bb412008-11-14 10:39:19 +11003948 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003949 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3950 if (rc)
3951 return rc;
3952
Paul Moored4f2d972010-04-22 14:46:18 -04003953 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003956static int selinux_socket_post_create(struct socket *sock, int family,
3957 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958{
Paul Moore5fb49872010-04-22 14:46:19 -04003959 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003960 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003961 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003962 int err = 0;
3963
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003964 isec->sclass = socket_type_to_security_class(family, type, protocol);
3965
David Howells275bb412008-11-14 10:39:19 +11003966 if (kern)
3967 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003968 else {
3969 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3970 if (err)
3971 return err;
3972 }
David Howells275bb412008-11-14 10:39:19 +11003973
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974 isec->initialized = 1;
3975
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003976 if (sock->sk) {
3977 sksec = sock->sk->sk_security;
3978 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003979 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003980 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003981 }
3982
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003983 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
3986/* Range of port numbers used to automatically bind.
3987 Need to determine whether we should perform a name_bind
3988 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989
3990static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3991{
Paul Moore253bfae2010-04-22 14:46:19 -04003992 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993 u16 family;
3994 int err;
3995
Paul Moore253bfae2010-04-22 14:46:19 -04003996 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 if (err)
3998 goto out;
3999
4000 /*
4001 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004002 * Multiple address binding for SCTP is not supported yet: we just
4003 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 */
Paul Moore253bfae2010-04-22 14:46:19 -04004005 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006 if (family == PF_INET || family == PF_INET6) {
4007 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004008 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004009 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004010 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011 struct sockaddr_in *addr4 = NULL;
4012 struct sockaddr_in6 *addr6 = NULL;
4013 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004014 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 if (family == PF_INET) {
4017 addr4 = (struct sockaddr_in *)address;
4018 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019 addrp = (char *)&addr4->sin_addr.s_addr;
4020 } else {
4021 addr6 = (struct sockaddr_in6 *)address;
4022 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 addrp = (char *)&addr6->sin6_addr.s6_addr;
4024 }
4025
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004026 if (snum) {
4027 int low, high;
4028
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004029 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004030
4031 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004032 err = sel_netport_sid(sk->sk_protocol,
4033 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004034 if (err)
4035 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004036 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004037 ad.u.net = &net;
4038 ad.u.net->sport = htons(snum);
4039 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004040 err = avc_has_perm(sksec->sid, sid,
4041 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004042 SOCKET__NAME_BIND, &ad);
4043 if (err)
4044 goto out;
4045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046 }
Eric Paris828dfe12008-04-17 13:17:49 -04004047
Paul Moore253bfae2010-04-22 14:46:19 -04004048 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004049 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 node_perm = TCP_SOCKET__NODE_BIND;
4051 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004052
James Morris13402582005-09-30 14:24:34 -04004053 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 node_perm = UDP_SOCKET__NODE_BIND;
4055 break;
James Morris2ee92d42006-11-13 16:09:01 -08004056
4057 case SECCLASS_DCCP_SOCKET:
4058 node_perm = DCCP_SOCKET__NODE_BIND;
4059 break;
4060
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 default:
4062 node_perm = RAWIP_SOCKET__NODE_BIND;
4063 break;
4064 }
Eric Paris828dfe12008-04-17 13:17:49 -04004065
Paul Moore224dfbd2008-01-29 08:38:13 -05004066 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004067 if (err)
4068 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004069
Eric Paris50c205f2012-04-04 15:01:43 -04004070 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004071 ad.u.net = &net;
4072 ad.u.net->sport = htons(snum);
4073 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074
4075 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004076 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077 else
Eric Paris48c62af2012-04-02 13:15:44 -04004078 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079
Paul Moore253bfae2010-04-22 14:46:19 -04004080 err = avc_has_perm(sksec->sid, sid,
4081 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 if (err)
4083 goto out;
4084 }
4085out:
4086 return err;
4087}
4088
4089static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4090{
Paul Moore014ab192008-10-10 10:16:33 -04004091 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004092 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093 int err;
4094
Paul Moore253bfae2010-04-22 14:46:19 -04004095 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 if (err)
4097 return err;
4098
4099 /*
James Morris2ee92d42006-11-13 16:09:01 -08004100 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101 */
Paul Moore253bfae2010-04-22 14:46:19 -04004102 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4103 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004104 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004105 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004106 struct sockaddr_in *addr4 = NULL;
4107 struct sockaddr_in6 *addr6 = NULL;
4108 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004109 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110
4111 if (sk->sk_family == PF_INET) {
4112 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004113 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 return -EINVAL;
4115 snum = ntohs(addr4->sin_port);
4116 } else {
4117 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004118 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 return -EINVAL;
4120 snum = ntohs(addr6->sin6_port);
4121 }
4122
Paul Moore3e112172008-04-10 10:48:14 -04004123 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124 if (err)
4125 goto out;
4126
Paul Moore253bfae2010-04-22 14:46:19 -04004127 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004128 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4129
Eric Paris50c205f2012-04-04 15:01:43 -04004130 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004131 ad.u.net = &net;
4132 ad.u.net->dport = htons(snum);
4133 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004134 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004135 if (err)
4136 goto out;
4137 }
4138
Paul Moore014ab192008-10-10 10:16:33 -04004139 err = selinux_netlbl_socket_connect(sk, address);
4140
Linus Torvalds1da177e2005-04-16 15:20:36 -07004141out:
4142 return err;
4143}
4144
4145static int selinux_socket_listen(struct socket *sock, int backlog)
4146{
Paul Moore253bfae2010-04-22 14:46:19 -04004147 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004148}
4149
4150static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4151{
4152 int err;
4153 struct inode_security_struct *isec;
4154 struct inode_security_struct *newisec;
4155
Paul Moore253bfae2010-04-22 14:46:19 -04004156 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004157 if (err)
4158 return err;
4159
4160 newisec = SOCK_INODE(newsock)->i_security;
4161
4162 isec = SOCK_INODE(sock)->i_security;
4163 newisec->sclass = isec->sclass;
4164 newisec->sid = isec->sid;
4165 newisec->initialized = 1;
4166
4167 return 0;
4168}
4169
4170static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004171 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172{
Paul Moore253bfae2010-04-22 14:46:19 -04004173 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174}
4175
4176static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4177 int size, int flags)
4178{
Paul Moore253bfae2010-04-22 14:46:19 -04004179 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180}
4181
4182static int selinux_socket_getsockname(struct socket *sock)
4183{
Paul Moore253bfae2010-04-22 14:46:19 -04004184 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185}
4186
4187static int selinux_socket_getpeername(struct socket *sock)
4188{
Paul Moore253bfae2010-04-22 14:46:19 -04004189 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190}
4191
Eric Paris828dfe12008-04-17 13:17:49 -04004192static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193{
Paul Mooref8687af2006-10-30 15:22:15 -08004194 int err;
4195
Paul Moore253bfae2010-04-22 14:46:19 -04004196 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004197 if (err)
4198 return err;
4199
4200 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201}
4202
4203static int selinux_socket_getsockopt(struct socket *sock, int level,
4204 int optname)
4205{
Paul Moore253bfae2010-04-22 14:46:19 -04004206 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004207}
4208
4209static int selinux_socket_shutdown(struct socket *sock, int how)
4210{
Paul Moore253bfae2010-04-22 14:46:19 -04004211 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004212}
4213
David S. Miller3610cda2011-01-05 15:38:53 -08004214static int selinux_socket_unix_stream_connect(struct sock *sock,
4215 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216 struct sock *newsk)
4217{
David S. Miller3610cda2011-01-05 15:38:53 -08004218 struct sk_security_struct *sksec_sock = sock->sk_security;
4219 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004220 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004221 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004222 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223 int err;
4224
Eric Paris50c205f2012-04-04 15:01:43 -04004225 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004226 ad.u.net = &net;
4227 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228
Paul Moore4d1e2452010-04-22 14:46:18 -04004229 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4230 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4232 if (err)
4233 return err;
4234
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004236 sksec_new->peer_sid = sksec_sock->sid;
4237 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4238 &sksec_new->sid);
4239 if (err)
4240 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004241
Paul Moore4d1e2452010-04-22 14:46:18 -04004242 /* connecting socket */
4243 sksec_sock->peer_sid = sksec_new->sid;
4244
4245 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004246}
4247
4248static int selinux_socket_unix_may_send(struct socket *sock,
4249 struct socket *other)
4250{
Paul Moore253bfae2010-04-22 14:46:19 -04004251 struct sk_security_struct *ssec = sock->sk->sk_security;
4252 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004253 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004254 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255
Eric Paris50c205f2012-04-04 15:01:43 -04004256 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004257 ad.u.net = &net;
4258 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259
Paul Moore253bfae2010-04-22 14:46:19 -04004260 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4261 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262}
4263
Paul Mooreeffad8d2008-01-29 08:49:27 -05004264static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4265 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004266 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004267{
4268 int err;
4269 u32 if_sid;
4270 u32 node_sid;
4271
4272 err = sel_netif_sid(ifindex, &if_sid);
4273 if (err)
4274 return err;
4275 err = avc_has_perm(peer_sid, if_sid,
4276 SECCLASS_NETIF, NETIF__INGRESS, ad);
4277 if (err)
4278 return err;
4279
4280 err = sel_netnode_sid(addrp, family, &node_sid);
4281 if (err)
4282 return err;
4283 return avc_has_perm(peer_sid, node_sid,
4284 SECCLASS_NODE, NODE__RECVFROM, ad);
4285}
4286
Paul Moore220deb92008-01-29 08:38:23 -05004287static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004288 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004289{
Paul Moore277d3422008-12-31 12:54:11 -05004290 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004291 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004292 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004293 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004294 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004295 char *addrp;
4296
Eric Paris50c205f2012-04-04 15:01:43 -04004297 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004298 ad.u.net = &net;
4299 ad.u.net->netif = skb->skb_iif;
4300 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004301 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4302 if (err)
4303 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004304
Paul Moore58bfbb52009-03-27 17:10:41 -04004305 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004306 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004307 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004308 if (err)
4309 return err;
4310 }
Paul Moore220deb92008-01-29 08:38:23 -05004311
Steffen Klassertb9679a72011-02-23 12:55:21 +01004312 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4313 if (err)
4314 return err;
4315 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004316
James Morris4e5ab4c2006-06-09 00:33:33 -07004317 return err;
4318}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004319
James Morris4e5ab4c2006-06-09 00:33:33 -07004320static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4321{
Paul Moore220deb92008-01-29 08:38:23 -05004322 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004323 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004324 u16 family = sk->sk_family;
4325 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004326 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004327 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004328 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004329 u8 secmark_active;
4330 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004331
James Morris4e5ab4c2006-06-09 00:33:33 -07004332 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004333 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004334
4335 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004336 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004337 family = PF_INET;
4338
Paul Moored8395c82008-10-10 10:16:30 -04004339 /* If any sort of compatibility mode is enabled then handoff processing
4340 * to the selinux_sock_rcv_skb_compat() function to deal with the
4341 * special handling. We do this in an attempt to keep this function
4342 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004343 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004344 return selinux_sock_rcv_skb_compat(sk, skb, family);
4345
4346 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004347 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004348 if (!secmark_active && !peerlbl_active)
4349 return 0;
4350
Eric Paris50c205f2012-04-04 15:01:43 -04004351 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004352 ad.u.net = &net;
4353 ad.u.net->netif = skb->skb_iif;
4354 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004355 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004356 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004357 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004358
Paul Moored8395c82008-10-10 10:16:30 -04004359 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004360 u32 peer_sid;
4361
4362 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4363 if (err)
4364 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004365 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004366 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004367 if (err) {
4368 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004369 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004370 }
Paul Moored621d352008-01-29 08:43:36 -05004371 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4372 PEER__RECV, &ad);
Chad Hanson598cdbc2013-12-11 17:07:56 -05004373 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004374 selinux_netlbl_err(skb, err, 0);
Chad Hanson598cdbc2013-12-11 17:07:56 -05004375 return err;
4376 }
Paul Moored621d352008-01-29 08:43:36 -05004377 }
4378
Paul Moored8395c82008-10-10 10:16:30 -04004379 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004380 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4381 PACKET__RECV, &ad);
4382 if (err)
4383 return err;
4384 }
4385
Paul Moored621d352008-01-29 08:43:36 -05004386 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387}
4388
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004389static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4390 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391{
4392 int err = 0;
4393 char *scontext;
4394 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004395 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004396 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397
Paul Moore253bfae2010-04-22 14:46:19 -04004398 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4399 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004400 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004401 if (peer_sid == SECSID_NULL)
4402 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004404 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004406 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407
4408 if (scontext_len > len) {
4409 err = -ERANGE;
4410 goto out_len;
4411 }
4412
4413 if (copy_to_user(optval, scontext, scontext_len))
4414 err = -EFAULT;
4415
4416out_len:
4417 if (put_user(scontext_len, optlen))
4418 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004419 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 return err;
4421}
4422
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004423static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004424{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004425 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004426 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004427
Paul Mooreaa862902008-10-10 10:16:29 -04004428 if (skb && skb->protocol == htons(ETH_P_IP))
4429 family = PF_INET;
4430 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4431 family = PF_INET6;
4432 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004433 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004434 else
4435 goto out;
4436
4437 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004438 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004439 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004440 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004441
Paul Moore75e22912008-01-29 08:38:04 -05004442out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004443 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004444 if (peer_secid == SECSID_NULL)
4445 return -EINVAL;
4446 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004447}
4448
Al Viro7d877f32005-10-21 03:20:43 -04004449static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450{
Paul Moore84914b72010-04-22 14:46:18 -04004451 struct sk_security_struct *sksec;
4452
4453 sksec = kzalloc(sizeof(*sksec), priority);
4454 if (!sksec)
4455 return -ENOMEM;
4456
4457 sksec->peer_sid = SECINITSID_UNLABELED;
4458 sksec->sid = SECINITSID_UNLABELED;
4459 selinux_netlbl_sk_security_reset(sksec);
4460 sk->sk_security = sksec;
4461
4462 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004463}
4464
4465static void selinux_sk_free_security(struct sock *sk)
4466{
Paul Moore84914b72010-04-22 14:46:18 -04004467 struct sk_security_struct *sksec = sk->sk_security;
4468
4469 sk->sk_security = NULL;
4470 selinux_netlbl_sk_security_free(sksec);
4471 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472}
4473
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004474static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4475{
Eric Parisdd3e7832010-04-07 15:08:46 -04004476 struct sk_security_struct *sksec = sk->sk_security;
4477 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004478
Eric Parisdd3e7832010-04-07 15:08:46 -04004479 newsksec->sid = sksec->sid;
4480 newsksec->peer_sid = sksec->peer_sid;
4481 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004482
Eric Parisdd3e7832010-04-07 15:08:46 -04004483 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004484}
4485
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004486static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004487{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004488 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004489 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004490 else {
4491 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004492
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004493 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004494 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004495}
4496
Eric Paris828dfe12008-04-17 13:17:49 -04004497static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004498{
4499 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4500 struct sk_security_struct *sksec = sk->sk_security;
4501
Paul Moore4da6daf2014-07-10 10:17:48 -04004502 switch (sk->sk_family) {
4503 case PF_INET:
4504 case PF_INET6:
4505 case PF_UNIX:
David Woodhouse2148ccc2006-09-29 15:50:25 -07004506 isec->sid = sksec->sid;
Paul Moore4da6daf2014-07-10 10:17:48 -04004507 break;
4508 default:
4509 /* by default there is no special labeling mechanism for the
4510 * sksec label so inherit the label from the parent socket */
4511 BUG_ON(sksec->sid != SECINITSID_UNLABELED);
4512 sksec->sid = isec->sid;
4513 }
Paul Moore220deb92008-01-29 08:38:23 -05004514 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004515}
4516
Adrian Bunk9a673e52006-08-15 00:03:53 -07004517static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4518 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004519{
4520 struct sk_security_struct *sksec = sk->sk_security;
4521 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004522 u16 family = req->rsk_ops->family;
Paul Moore7f721642013-12-03 11:16:36 -05004523 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004524 u32 peersid;
4525
Paul Mooreaa862902008-10-10 10:16:29 -04004526 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004527 if (err)
4528 return err;
Paul Moore7f721642013-12-03 11:16:36 -05004529 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4530 if (err)
4531 return err;
4532 req->secid = connsid;
4533 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004534
Paul Moore389fb8002009-03-27 17:10:34 -04004535 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004536}
4537
Adrian Bunk9a673e52006-08-15 00:03:53 -07004538static void selinux_inet_csk_clone(struct sock *newsk,
4539 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004540{
4541 struct sk_security_struct *newsksec = newsk->sk_security;
4542
4543 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004544 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004545 /* NOTE: Ideally, we should also get the isec->sid for the
4546 new socket in sync, but we don't have the isec available yet.
4547 So we will wait until sock_graft to do it, by which
4548 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004549
Paul Moore9f2ad662006-11-17 17:38:53 -05004550 /* We don't need to take any sort of lock here as we are the only
4551 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004552 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004553}
4554
Paul Moore014ab192008-10-10 10:16:33 -04004555static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004556{
Paul Mooreaa862902008-10-10 10:16:29 -04004557 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004558 struct sk_security_struct *sksec = sk->sk_security;
4559
Paul Mooreaa862902008-10-10 10:16:29 -04004560 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4561 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4562 family = PF_INET;
4563
4564 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004565}
4566
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004567static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4568{
4569 skb_set_owner_w(skb, sk);
4570}
4571
Eric Paris2606fd12010-10-13 16:24:41 -04004572static int selinux_secmark_relabel_packet(u32 sid)
4573{
4574 const struct task_security_struct *__tsec;
4575 u32 tsid;
4576
4577 __tsec = current_security();
4578 tsid = __tsec->sid;
4579
4580 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4581}
4582
4583static void selinux_secmark_refcount_inc(void)
4584{
4585 atomic_inc(&selinux_secmark_refcount);
4586}
4587
4588static void selinux_secmark_refcount_dec(void)
4589{
4590 atomic_dec(&selinux_secmark_refcount);
4591}
4592
Adrian Bunk9a673e52006-08-15 00:03:53 -07004593static void selinux_req_classify_flow(const struct request_sock *req,
4594 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004595{
David S. Miller1d28f422011-03-12 00:29:39 -05004596 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004597}
4598
Paul Moore5dbbaf22013-01-14 07:12:19 +00004599static int selinux_tun_dev_alloc_security(void **security)
4600{
4601 struct tun_security_struct *tunsec;
4602
4603 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4604 if (!tunsec)
4605 return -ENOMEM;
4606 tunsec->sid = current_sid();
4607
4608 *security = tunsec;
4609 return 0;
4610}
4611
4612static void selinux_tun_dev_free_security(void *security)
4613{
4614 kfree(security);
4615}
4616
Paul Mooreed6d76e2009-08-28 18:12:49 -04004617static int selinux_tun_dev_create(void)
4618{
4619 u32 sid = current_sid();
4620
4621 /* we aren't taking into account the "sockcreate" SID since the socket
4622 * that is being created here is not a socket in the traditional sense,
4623 * instead it is a private sock, accessible only to the kernel, and
4624 * representing a wide range of network traffic spanning multiple
4625 * connections unlike traditional sockets - check the TUN driver to
4626 * get a better understanding of why this socket is special */
4627
4628 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4629 NULL);
4630}
4631
Paul Moore5dbbaf22013-01-14 07:12:19 +00004632static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004633{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004634 struct tun_security_struct *tunsec = security;
4635
4636 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4637 TUN_SOCKET__ATTACH_QUEUE, NULL);
4638}
4639
4640static int selinux_tun_dev_attach(struct sock *sk, void *security)
4641{
4642 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004643 struct sk_security_struct *sksec = sk->sk_security;
4644
4645 /* we don't currently perform any NetLabel based labeling here and it
4646 * isn't clear that we would want to do so anyway; while we could apply
4647 * labeling without the support of the TUN user the resulting labeled
4648 * traffic from the other end of the connection would almost certainly
4649 * cause confusion to the TUN user that had no idea network labeling
4650 * protocols were being used */
4651
Paul Moore5dbbaf22013-01-14 07:12:19 +00004652 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004653 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004654
4655 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004656}
4657
Paul Moore5dbbaf22013-01-14 07:12:19 +00004658static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004659{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004660 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004661 u32 sid = current_sid();
4662 int err;
4663
Paul Moore5dbbaf22013-01-14 07:12:19 +00004664 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004665 TUN_SOCKET__RELABELFROM, NULL);
4666 if (err)
4667 return err;
4668 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4669 TUN_SOCKET__RELABELTO, NULL);
4670 if (err)
4671 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004672 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004673
4674 return 0;
4675}
4676
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4678{
4679 int err = 0;
4680 u32 perm;
4681 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004682 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004683
Hong zhi guo77954982013-03-27 06:49:35 +00004684 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 err = -EINVAL;
4686 goto out;
4687 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004688 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004689
Paul Moore253bfae2010-04-22 14:46:19 -04004690 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 if (err) {
4692 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004693 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 "SELinux: unrecognized netlink message"
4695 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004696 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004697 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 err = 0;
4699 }
4700
4701 /* Ignore */
4702 if (err == -ENOENT)
4703 err = 0;
4704 goto out;
4705 }
4706
Paul Moore253bfae2010-04-22 14:46:19 -04004707 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708out:
4709 return err;
4710}
4711
4712#ifdef CONFIG_NETFILTER
4713
Paul Mooreeffad8d2008-01-29 08:49:27 -05004714static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4715 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716{
Paul Mooredfaebe92008-10-10 10:16:31 -04004717 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004718 char *addrp;
4719 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004720 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004721 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004722 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004723 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004724 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004725
Paul Mooreeffad8d2008-01-29 08:49:27 -05004726 if (!selinux_policycap_netpeer)
4727 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004728
Paul Mooreeffad8d2008-01-29 08:49:27 -05004729 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004730 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004731 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004732 if (!secmark_active && !peerlbl_active)
4733 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004734
Paul Moored8395c82008-10-10 10:16:30 -04004735 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4736 return NF_DROP;
4737
Eric Paris50c205f2012-04-04 15:01:43 -04004738 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004739 ad.u.net = &net;
4740 ad.u.net->netif = ifindex;
4741 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004742 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4743 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744
Paul Mooredfaebe92008-10-10 10:16:31 -04004745 if (peerlbl_active) {
4746 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4747 peer_sid, &ad);
4748 if (err) {
4749 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004750 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004751 }
4752 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004753
4754 if (secmark_active)
4755 if (avc_has_perm(peer_sid, skb->secmark,
4756 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4757 return NF_DROP;
4758
Paul Moore948bf852008-10-10 10:16:32 -04004759 if (netlbl_active)
4760 /* we do this in the FORWARD path and not the POST_ROUTING
4761 * path because we want to make sure we apply the necessary
4762 * labeling before IPsec is applied so we can leverage AH
4763 * protection */
4764 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4765 return NF_DROP;
4766
Paul Mooreeffad8d2008-01-29 08:49:27 -05004767 return NF_ACCEPT;
4768}
4769
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004770static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004771 struct sk_buff *skb,
4772 const struct net_device *in,
4773 const struct net_device *out,
4774 int (*okfn)(struct sk_buff *))
4775{
4776 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4777}
4778
4779#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004780static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004781 struct sk_buff *skb,
4782 const struct net_device *in,
4783 const struct net_device *out,
4784 int (*okfn)(struct sk_buff *))
4785{
4786 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4787}
4788#endif /* IPV6 */
4789
Paul Moore948bf852008-10-10 10:16:32 -04004790static unsigned int selinux_ip_output(struct sk_buff *skb,
4791 u16 family)
4792{
Paul Mooreda2ea0d2013-12-03 11:14:04 -05004793 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004794 u32 sid;
4795
4796 if (!netlbl_enabled())
4797 return NF_ACCEPT;
4798
4799 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4800 * because we want to make sure we apply the necessary labeling
4801 * before IPsec is applied so we can leverage AH protection */
Paul Mooreda2ea0d2013-12-03 11:14:04 -05004802 sk = skb->sk;
4803 if (sk) {
4804 struct sk_security_struct *sksec;
4805
4806 if (sk->sk_state == TCP_LISTEN)
4807 /* if the socket is the listening state then this
4808 * packet is a SYN-ACK packet which means it needs to
4809 * be labeled based on the connection/request_sock and
4810 * not the parent socket. unfortunately, we can't
4811 * lookup the request_sock yet as it isn't queued on
4812 * the parent socket until after the SYN-ACK is sent.
4813 * the "solution" is to simply pass the packet as-is
4814 * as any IP option based labeling should be copied
4815 * from the initial connection request (in the IP
4816 * layer). it is far from ideal, but until we get a
4817 * security label in the packet itself this is the
4818 * best we can do. */
4819 return NF_ACCEPT;
4820
4821 /* standard practice, label using the parent socket */
4822 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004823 sid = sksec->sid;
4824 } else
4825 sid = SECINITSID_KERNEL;
4826 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4827 return NF_DROP;
4828
4829 return NF_ACCEPT;
4830}
4831
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004832static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004833 struct sk_buff *skb,
4834 const struct net_device *in,
4835 const struct net_device *out,
4836 int (*okfn)(struct sk_buff *))
4837{
4838 return selinux_ip_output(skb, PF_INET);
4839}
4840
Paul Mooreeffad8d2008-01-29 08:49:27 -05004841static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4842 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004843 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004844{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004845 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004846 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004847 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004848 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004849 char *addrp;
4850 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004851
Paul Mooreeffad8d2008-01-29 08:49:27 -05004852 if (sk == NULL)
4853 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004854 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004855
Eric Paris50c205f2012-04-04 15:01:43 -04004856 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004857 ad.u.net = &net;
4858 ad.u.net->netif = ifindex;
4859 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004860 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4861 return NF_DROP;
4862
Paul Moore58bfbb52009-03-27 17:10:41 -04004863 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004864 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004865 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004866 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004867
Steffen Klassertb9679a72011-02-23 12:55:21 +01004868 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4869 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004870
Paul Mooreeffad8d2008-01-29 08:49:27 -05004871 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872}
4873
Paul Mooreeffad8d2008-01-29 08:49:27 -05004874static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4875 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004877 u32 secmark_perm;
4878 u32 peer_sid;
4879 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004881 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004882 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004883 u8 secmark_active;
4884 u8 peerlbl_active;
4885
Paul Mooreeffad8d2008-01-29 08:49:27 -05004886 /* If any sort of compatibility mode is enabled then handoff processing
4887 * to the selinux_ip_postroute_compat() function to deal with the
4888 * special handling. We do this in an attempt to keep this function
4889 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004890 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004891 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moore5c6c2682013-12-09 16:11:53 -05004892
Paul Mooreeffad8d2008-01-29 08:49:27 -05004893 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004894 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004895 if (!secmark_active && !peerlbl_active)
4896 return NF_ACCEPT;
4897
Paul Mooreeffad8d2008-01-29 08:49:27 -05004898 sk = skb->sk;
Paul Moore5c6c2682013-12-09 16:11:53 -05004899
4900#ifdef CONFIG_XFRM
4901 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4902 * packet transformation so allow the packet to pass without any checks
4903 * since we'll have another chance to perform access control checks
4904 * when the packet is on it's final way out.
4905 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4906 * is NULL, in this case go ahead and apply access control.
4907 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4908 * TCP listening state we cannot wait until the XFRM processing
4909 * is done as we will miss out on the SA label if we do;
4910 * unfortunately, this means more work, but it is only once per
4911 * connection. */
4912 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4913 !(sk != NULL && sk->sk_state == TCP_LISTEN))
4914 return NF_ACCEPT;
4915#endif
4916
Paul Moored8395c82008-10-10 10:16:30 -04004917 if (sk == NULL) {
Paul Moore7f721642013-12-03 11:16:36 -05004918 /* Without an associated socket the packet is either coming
4919 * from the kernel or it is being forwarded; check the packet
4920 * to determine which and if the packet is being forwarded
4921 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004922 if (skb->skb_iif) {
4923 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004924 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004925 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004926 } else {
4927 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004928 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004929 }
Paul Moore7f721642013-12-03 11:16:36 -05004930 } else if (sk->sk_state == TCP_LISTEN) {
4931 /* Locally generated packet but the associated socket is in the
4932 * listening state which means this is a SYN-ACK packet. In
4933 * this particular case the correct security label is assigned
4934 * to the connection/request_sock but unfortunately we can't
4935 * query the request_sock as it isn't queued on the parent
4936 * socket until after the SYN-ACK packet is sent; the only
4937 * viable choice is to regenerate the label like we do in
4938 * selinux_inet_conn_request(). See also selinux_ip_output()
4939 * for similar problems. */
4940 u32 skb_sid;
4941 struct sk_security_struct *sksec = sk->sk_security;
4942 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4943 return NF_DROP;
Paul Moore5c6c2682013-12-09 16:11:53 -05004944 /* At this point, if the returned skb peerlbl is SECSID_NULL
4945 * and the packet has been through at least one XFRM
4946 * transformation then we must be dealing with the "final"
4947 * form of labeled IPsec packet; since we've already applied
4948 * all of our access controls on this packet we can safely
4949 * pass the packet. */
4950 if (skb_sid == SECSID_NULL) {
4951 switch (family) {
4952 case PF_INET:
4953 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4954 return NF_ACCEPT;
4955 break;
4956 case PF_INET6:
4957 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4958 return NF_ACCEPT;
4959 default:
4960 return NF_DROP_ERR(-ECONNREFUSED);
4961 }
4962 }
Paul Moore7f721642013-12-03 11:16:36 -05004963 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4964 return NF_DROP;
4965 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004966 } else {
Paul Moore7f721642013-12-03 11:16:36 -05004967 /* Locally generated packet, fetch the security label from the
4968 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 struct sk_security_struct *sksec = sk->sk_security;
4970 peer_sid = sksec->sid;
4971 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004972 }
4973
Eric Paris50c205f2012-04-04 15:01:43 -04004974 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004975 ad.u.net = &net;
4976 ad.u.net->netif = ifindex;
4977 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004978 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004979 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004980
Paul Mooreeffad8d2008-01-29 08:49:27 -05004981 if (secmark_active)
4982 if (avc_has_perm(peer_sid, skb->secmark,
4983 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004984 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004985
4986 if (peerlbl_active) {
4987 u32 if_sid;
4988 u32 node_sid;
4989
4990 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004991 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004992 if (avc_has_perm(peer_sid, if_sid,
4993 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004994 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004995
4996 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004997 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004998 if (avc_has_perm(peer_sid, node_sid,
4999 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005000 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005001 }
5002
5003 return NF_ACCEPT;
5004}
5005
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005006static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005007 struct sk_buff *skb,
5008 const struct net_device *in,
5009 const struct net_device *out,
5010 int (*okfn)(struct sk_buff *))
5011{
5012 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013}
5014
5015#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005016static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005017 struct sk_buff *skb,
5018 const struct net_device *in,
5019 const struct net_device *out,
5020 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024#endif /* IPV6 */
5025
5026#endif /* CONFIG_NETFILTER */
5027
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5029{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 int err;
5031
Eric Paris200ac532009-02-12 15:01:04 -05005032 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 if (err)
5034 return err;
5035
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005036 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037}
5038
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039static int ipc_alloc_security(struct task_struct *task,
5040 struct kern_ipc_perm *perm,
5041 u16 sclass)
5042{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005044 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045
James Morris89d155e2005-10-30 14:59:21 -08005046 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047 if (!isec)
5048 return -ENOMEM;
5049
David Howells275bb412008-11-14 10:39:19 +11005050 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005052 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 perm->security = isec;
5054
5055 return 0;
5056}
5057
5058static void ipc_free_security(struct kern_ipc_perm *perm)
5059{
5060 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 perm->security = NULL;
5062 kfree(isec);
5063}
5064
5065static int msg_msg_alloc_security(struct msg_msg *msg)
5066{
5067 struct msg_security_struct *msec;
5068
James Morris89d155e2005-10-30 14:59:21 -08005069 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 if (!msec)
5071 return -ENOMEM;
5072
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 msec->sid = SECINITSID_UNLABELED;
5074 msg->security = msec;
5075
5076 return 0;
5077}
5078
5079static void msg_msg_free_security(struct msg_msg *msg)
5080{
5081 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082
5083 msg->security = NULL;
5084 kfree(msec);
5085}
5086
5087static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005088 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005091 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005092 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093
Linus Torvalds1da177e2005-04-16 15:20:36 -07005094 isec = ipc_perms->security;
5095
Eric Paris50c205f2012-04-04 15:01:43 -04005096 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 ad.u.ipc_id = ipc_perms->key;
5098
David Howells275bb412008-11-14 10:39:19 +11005099 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100}
5101
5102static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5103{
5104 return msg_msg_alloc_security(msg);
5105}
5106
5107static void selinux_msg_msg_free_security(struct msg_msg *msg)
5108{
5109 msg_msg_free_security(msg);
5110}
5111
5112/* message queue security operations */
5113static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5114{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005116 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005117 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 int rc;
5119
5120 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5121 if (rc)
5122 return rc;
5123
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 isec = msq->q_perm.security;
5125
Eric Paris50c205f2012-04-04 15:01:43 -04005126 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005127 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128
David Howells275bb412008-11-14 10:39:19 +11005129 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 MSGQ__CREATE, &ad);
5131 if (rc) {
5132 ipc_free_security(&msq->q_perm);
5133 return rc;
5134 }
5135 return 0;
5136}
5137
5138static void selinux_msg_queue_free_security(struct msg_queue *msq)
5139{
5140 ipc_free_security(&msq->q_perm);
5141}
5142
5143static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5144{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005146 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005147 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149 isec = msq->q_perm.security;
5150
Eric Paris50c205f2012-04-04 15:01:43 -04005151 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 ad.u.ipc_id = msq->q_perm.key;
5153
David Howells275bb412008-11-14 10:39:19 +11005154 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 MSGQ__ASSOCIATE, &ad);
5156}
5157
5158static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5159{
5160 int err;
5161 int perms;
5162
Eric Paris828dfe12008-04-17 13:17:49 -04005163 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 case IPC_INFO:
5165 case MSG_INFO:
5166 /* No specific object, just general system-wide information. */
5167 return task_has_system(current, SYSTEM__IPC_INFO);
5168 case IPC_STAT:
5169 case MSG_STAT:
5170 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5171 break;
5172 case IPC_SET:
5173 perms = MSGQ__SETATTR;
5174 break;
5175 case IPC_RMID:
5176 perms = MSGQ__DESTROY;
5177 break;
5178 default:
5179 return 0;
5180 }
5181
Stephen Smalley6af963f2005-05-01 08:58:39 -07005182 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 return err;
5184}
5185
5186static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5187{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188 struct ipc_security_struct *isec;
5189 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005190 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005191 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 int rc;
5193
Linus Torvalds1da177e2005-04-16 15:20:36 -07005194 isec = msq->q_perm.security;
5195 msec = msg->security;
5196
5197 /*
5198 * First time through, need to assign label to the message
5199 */
5200 if (msec->sid == SECINITSID_UNLABELED) {
5201 /*
5202 * Compute new sid based on current process and
5203 * message queue this message will be stored in
5204 */
David Howells275bb412008-11-14 10:39:19 +11005205 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005206 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 if (rc)
5208 return rc;
5209 }
5210
Eric Paris50c205f2012-04-04 15:01:43 -04005211 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 ad.u.ipc_id = msq->q_perm.key;
5213
5214 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005215 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 MSGQ__WRITE, &ad);
5217 if (!rc)
5218 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005219 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5220 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 if (!rc)
5222 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005223 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5224 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225
5226 return rc;
5227}
5228
5229static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5230 struct task_struct *target,
5231 long type, int mode)
5232{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005233 struct ipc_security_struct *isec;
5234 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005235 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005236 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 int rc;
5238
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 isec = msq->q_perm.security;
5240 msec = msg->security;
5241
Eric Paris50c205f2012-04-04 15:01:43 -04005242 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005243 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244
David Howells275bb412008-11-14 10:39:19 +11005245 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005246 SECCLASS_MSGQ, MSGQ__READ, &ad);
5247 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005248 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 SECCLASS_MSG, MSG__RECEIVE, &ad);
5250 return rc;
5251}
5252
5253/* Shared Memory security operations */
5254static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5255{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005257 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005258 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259 int rc;
5260
5261 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5262 if (rc)
5263 return rc;
5264
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 isec = shp->shm_perm.security;
5266
Eric Paris50c205f2012-04-04 15:01:43 -04005267 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005268 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269
David Howells275bb412008-11-14 10:39:19 +11005270 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 SHM__CREATE, &ad);
5272 if (rc) {
5273 ipc_free_security(&shp->shm_perm);
5274 return rc;
5275 }
5276 return 0;
5277}
5278
5279static void selinux_shm_free_security(struct shmid_kernel *shp)
5280{
5281 ipc_free_security(&shp->shm_perm);
5282}
5283
5284static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5285{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005287 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005288 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 isec = shp->shm_perm.security;
5291
Eric Paris50c205f2012-04-04 15:01:43 -04005292 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 ad.u.ipc_id = shp->shm_perm.key;
5294
David Howells275bb412008-11-14 10:39:19 +11005295 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005296 SHM__ASSOCIATE, &ad);
5297}
5298
5299/* Note, at this point, shp is locked down */
5300static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5301{
5302 int perms;
5303 int err;
5304
Eric Paris828dfe12008-04-17 13:17:49 -04005305 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306 case IPC_INFO:
5307 case SHM_INFO:
5308 /* No specific object, just general system-wide information. */
5309 return task_has_system(current, SYSTEM__IPC_INFO);
5310 case IPC_STAT:
5311 case SHM_STAT:
5312 perms = SHM__GETATTR | SHM__ASSOCIATE;
5313 break;
5314 case IPC_SET:
5315 perms = SHM__SETATTR;
5316 break;
5317 case SHM_LOCK:
5318 case SHM_UNLOCK:
5319 perms = SHM__LOCK;
5320 break;
5321 case IPC_RMID:
5322 perms = SHM__DESTROY;
5323 break;
5324 default:
5325 return 0;
5326 }
5327
Stephen Smalley6af963f2005-05-01 08:58:39 -07005328 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329 return err;
5330}
5331
5332static int selinux_shm_shmat(struct shmid_kernel *shp,
5333 char __user *shmaddr, int shmflg)
5334{
5335 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336
5337 if (shmflg & SHM_RDONLY)
5338 perms = SHM__READ;
5339 else
5340 perms = SHM__READ | SHM__WRITE;
5341
Stephen Smalley6af963f2005-05-01 08:58:39 -07005342 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343}
5344
5345/* Semaphore security operations */
5346static int selinux_sem_alloc_security(struct sem_array *sma)
5347{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005349 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005350 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 int rc;
5352
5353 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5354 if (rc)
5355 return rc;
5356
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357 isec = sma->sem_perm.security;
5358
Eric Paris50c205f2012-04-04 15:01:43 -04005359 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005360 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361
David Howells275bb412008-11-14 10:39:19 +11005362 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 SEM__CREATE, &ad);
5364 if (rc) {
5365 ipc_free_security(&sma->sem_perm);
5366 return rc;
5367 }
5368 return 0;
5369}
5370
5371static void selinux_sem_free_security(struct sem_array *sma)
5372{
5373 ipc_free_security(&sma->sem_perm);
5374}
5375
5376static int selinux_sem_associate(struct sem_array *sma, int semflg)
5377{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005379 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005380 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 isec = sma->sem_perm.security;
5383
Eric Paris50c205f2012-04-04 15:01:43 -04005384 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 ad.u.ipc_id = sma->sem_perm.key;
5386
David Howells275bb412008-11-14 10:39:19 +11005387 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 SEM__ASSOCIATE, &ad);
5389}
5390
5391/* Note, at this point, sma is locked down */
5392static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5393{
5394 int err;
5395 u32 perms;
5396
Eric Paris828dfe12008-04-17 13:17:49 -04005397 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 case IPC_INFO:
5399 case SEM_INFO:
5400 /* No specific object, just general system-wide information. */
5401 return task_has_system(current, SYSTEM__IPC_INFO);
5402 case GETPID:
5403 case GETNCNT:
5404 case GETZCNT:
5405 perms = SEM__GETATTR;
5406 break;
5407 case GETVAL:
5408 case GETALL:
5409 perms = SEM__READ;
5410 break;
5411 case SETVAL:
5412 case SETALL:
5413 perms = SEM__WRITE;
5414 break;
5415 case IPC_RMID:
5416 perms = SEM__DESTROY;
5417 break;
5418 case IPC_SET:
5419 perms = SEM__SETATTR;
5420 break;
5421 case IPC_STAT:
5422 case SEM_STAT:
5423 perms = SEM__GETATTR | SEM__ASSOCIATE;
5424 break;
5425 default:
5426 return 0;
5427 }
5428
Stephen Smalley6af963f2005-05-01 08:58:39 -07005429 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 return err;
5431}
5432
5433static int selinux_sem_semop(struct sem_array *sma,
5434 struct sembuf *sops, unsigned nsops, int alter)
5435{
5436 u32 perms;
5437
5438 if (alter)
5439 perms = SEM__READ | SEM__WRITE;
5440 else
5441 perms = SEM__READ;
5442
Stephen Smalley6af963f2005-05-01 08:58:39 -07005443 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444}
5445
5446static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5447{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448 u32 av = 0;
5449
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 av = 0;
5451 if (flag & S_IRUGO)
5452 av |= IPC__UNIX_READ;
5453 if (flag & S_IWUGO)
5454 av |= IPC__UNIX_WRITE;
5455
5456 if (av == 0)
5457 return 0;
5458
Stephen Smalley6af963f2005-05-01 08:58:39 -07005459 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460}
5461
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005462static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5463{
5464 struct ipc_security_struct *isec = ipcp->security;
5465 *secid = isec->sid;
5466}
5467
Eric Paris828dfe12008-04-17 13:17:49 -04005468static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469{
5470 if (inode)
5471 inode_doinit_with_dentry(inode, dentry);
5472}
5473
5474static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005475 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476{
David Howells275bb412008-11-14 10:39:19 +11005477 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005480 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481
5482 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005483 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 if (error)
5485 return error;
5486 }
5487
David Howells275bb412008-11-14 10:39:19 +11005488 rcu_read_lock();
5489 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490
5491 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005492 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005494 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005496 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005498 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005499 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005500 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005501 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005502 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 else
David Howells275bb412008-11-14 10:39:19 +11005504 goto invalid;
5505 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506
5507 if (!sid)
5508 return 0;
5509
Al Viro04ff9702007-03-12 16:17:58 +00005510 error = security_sid_to_context(sid, value, &len);
5511 if (error)
5512 return error;
5513 return len;
David Howells275bb412008-11-14 10:39:19 +11005514
5515invalid:
5516 rcu_read_unlock();
5517 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518}
5519
5520static int selinux_setprocattr(struct task_struct *p,
5521 char *name, void *value, size_t size)
5522{
5523 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005524 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005525 struct cred *new;
5526 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 int error;
5528 char *str = value;
5529
5530 if (current != p) {
5531 /* SELinux only allows a process to change its own
5532 security attributes. */
5533 return -EACCES;
5534 }
5535
5536 /*
5537 * Basic control over ability to set these attributes at all.
5538 * current == p, but we'll pass them separately in case the
5539 * above restriction is ever removed.
5540 */
5541 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005542 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005544 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005545 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005546 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005547 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005548 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005550 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 else
5552 error = -EINVAL;
5553 if (error)
5554 return error;
5555
5556 /* Obtain a SID for the context, if one was specified. */
5557 if (size && str[1] && str[1] != '\n') {
5558 if (str[size-1] == '\n') {
5559 str[size-1] = 0;
5560 size--;
5561 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005562 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005563 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005564 if (!capable(CAP_MAC_ADMIN)) {
5565 struct audit_buffer *ab;
5566 size_t audit_size;
5567
5568 /* We strip a nul only if it is at the end, otherwise the
5569 * context contains a nul and we should audit that */
5570 if (str[size - 1] == '\0')
5571 audit_size = size - 1;
5572 else
5573 audit_size = size;
5574 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5575 audit_log_format(ab, "op=fscreate invalid_context=");
5576 audit_log_n_untrustedstring(ab, value, audit_size);
5577 audit_log_end(ab);
5578
Stephen Smalley12b29f32008-05-07 13:03:20 -04005579 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005580 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005581 error = security_context_to_sid_force(value, size,
5582 &sid);
5583 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 if (error)
5585 return error;
5586 }
5587
David Howellsd84f4f92008-11-14 10:39:23 +11005588 new = prepare_creds();
5589 if (!new)
5590 return -ENOMEM;
5591
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592 /* Permission checking based on the specified context is
5593 performed during the actual operation (execve,
5594 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005595 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 checks and may_create for the file creation checks. The
5597 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005598 tsec = new->security;
5599 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005601 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005603 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005604 error = may_create_key(sid, p);
5605 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005606 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005607 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005608 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005609 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005610 } else if (!strcmp(name, "current")) {
5611 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005613 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005614
David Howellsd84f4f92008-11-14 10:39:23 +11005615 /* Only allow single threaded processes to change context */
5616 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005617 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005618 error = security_bounded_transition(tsec->sid, sid);
5619 if (error)
5620 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005621 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005622
5623 /* Check permissions for the transition. */
5624 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005625 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005627 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628
5629 /* Check for ptracing, and update the task SID if ok.
5630 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005631 ptsid = 0;
Oleg Nesterov465954c2013-12-14 17:33:17 +01005632 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005633 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005634 if (tracer)
5635 ptsid = task_sid(tracer);
Oleg Nesterov465954c2013-12-14 17:33:17 +01005636 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637
David Howellsd84f4f92008-11-14 10:39:23 +11005638 if (tracer) {
5639 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5640 PROCESS__PTRACE, NULL);
5641 if (error)
5642 goto abort_change;
5643 }
5644
5645 tsec->sid = sid;
5646 } else {
5647 error = -EINVAL;
5648 goto abort_change;
5649 }
5650
5651 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005653
5654abort_change:
5655 abort_creds(new);
5656 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657}
5658
David Quigley746df9b2013-05-22 12:50:35 -04005659static int selinux_ismaclabel(const char *name)
5660{
5661 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5662}
5663
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005664static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5665{
5666 return security_sid_to_context(secid, secdata, seclen);
5667}
5668
David Howells7bf570d2008-04-29 20:52:51 +01005669static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005670{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005671 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005672}
5673
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005674static void selinux_release_secctx(char *secdata, u32 seclen)
5675{
Paul Moore088999e2007-08-01 11:12:58 -04005676 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005677}
5678
David P. Quigley1ee65e32009-09-03 14:25:57 -04005679/*
5680 * called with inode->i_mutex locked
5681 */
5682static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5683{
5684 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5685}
5686
5687/*
5688 * called with inode->i_mutex locked
5689 */
5690static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5691{
5692 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5693}
5694
5695static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5696{
5697 int len = 0;
5698 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5699 ctx, true);
5700 if (len < 0)
5701 return len;
5702 *ctxlen = len;
5703 return 0;
5704}
Michael LeMayd7200242006-06-22 14:47:17 -07005705#ifdef CONFIG_KEYS
5706
David Howellsd84f4f92008-11-14 10:39:23 +11005707static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005708 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005709{
David Howellsd84f4f92008-11-14 10:39:23 +11005710 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005711 struct key_security_struct *ksec;
5712
5713 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5714 if (!ksec)
5715 return -ENOMEM;
5716
David Howellsd84f4f92008-11-14 10:39:23 +11005717 tsec = cred->security;
5718 if (tsec->keycreate_sid)
5719 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005720 else
David Howellsd84f4f92008-11-14 10:39:23 +11005721 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005722
David Howells275bb412008-11-14 10:39:19 +11005723 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005724 return 0;
5725}
5726
5727static void selinux_key_free(struct key *k)
5728{
5729 struct key_security_struct *ksec = k->security;
5730
5731 k->security = NULL;
5732 kfree(ksec);
5733}
5734
5735static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005736 const struct cred *cred,
5737 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005738{
5739 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005740 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005741 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005742
5743 /* if no specific permissions are requested, we skip the
5744 permission check. No serious, additional covert channels
5745 appear to be created. */
5746 if (perm == 0)
5747 return 0;
5748
David Howellsd84f4f92008-11-14 10:39:23 +11005749 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005750
5751 key = key_ref_to_ptr(key_ref);
5752 ksec = key->security;
5753
5754 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005755}
5756
David Howells70a5bb72008-04-29 01:01:26 -07005757static int selinux_key_getsecurity(struct key *key, char **_buffer)
5758{
5759 struct key_security_struct *ksec = key->security;
5760 char *context = NULL;
5761 unsigned len;
5762 int rc;
5763
5764 rc = security_sid_to_context(ksec->sid, &context, &len);
5765 if (!rc)
5766 rc = len;
5767 *_buffer = context;
5768 return rc;
5769}
5770
Michael LeMayd7200242006-06-22 14:47:17 -07005771#endif
5772
Linus Torvalds1da177e2005-04-16 15:20:36 -07005773static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005774 .name = "selinux",
5775
Ingo Molnar9e488582009-05-07 19:26:19 +10005776 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005777 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005779 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005780 .capable = selinux_capable,
5781 .quotactl = selinux_quotactl,
5782 .quota_on = selinux_quota_on,
5783 .syslog = selinux_syslog,
5784 .vm_enough_memory = selinux_vm_enough_memory,
5785
5786 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787
David Howellsa6f76f22008-11-14 10:39:24 +11005788 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005789 .bprm_committing_creds = selinux_bprm_committing_creds,
5790 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 .bprm_secureexec = selinux_bprm_secureexec,
5792
5793 .sb_alloc_security = selinux_sb_alloc_security,
5794 .sb_free_security = selinux_sb_free_security,
5795 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005796 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005797 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005798 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799 .sb_statfs = selinux_sb_statfs,
5800 .sb_mount = selinux_mount,
5801 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005802 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005803 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005804 .sb_parse_opts_str = selinux_parse_opts_str,
5805
David Quigleyd47be3d2013-05-22 12:50:34 -04005806 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005807
5808 .inode_alloc_security = selinux_inode_alloc_security,
5809 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005810 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813 .inode_unlink = selinux_inode_unlink,
5814 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005816 .inode_rmdir = selinux_inode_rmdir,
5817 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005818 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819 .inode_readlink = selinux_inode_readlink,
5820 .inode_follow_link = selinux_inode_follow_link,
5821 .inode_permission = selinux_inode_permission,
5822 .inode_setattr = selinux_inode_setattr,
5823 .inode_getattr = selinux_inode_getattr,
5824 .inode_setxattr = selinux_inode_setxattr,
5825 .inode_post_setxattr = selinux_inode_post_setxattr,
5826 .inode_getxattr = selinux_inode_getxattr,
5827 .inode_listxattr = selinux_inode_listxattr,
5828 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005829 .inode_getsecurity = selinux_inode_getsecurity,
5830 .inode_setsecurity = selinux_inode_setsecurity,
5831 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005832 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833
5834 .file_permission = selinux_file_permission,
5835 .file_alloc_security = selinux_file_alloc_security,
5836 .file_free_security = selinux_file_free_security,
5837 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005838 .mmap_file = selinux_mmap_file,
5839 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005840 .file_mprotect = selinux_file_mprotect,
5841 .file_lock = selinux_file_lock,
5842 .file_fcntl = selinux_file_fcntl,
5843 .file_set_fowner = selinux_file_set_fowner,
5844 .file_send_sigiotask = selinux_file_send_sigiotask,
5845 .file_receive = selinux_file_receive,
5846
Eric Paris83d49852012-04-04 13:45:40 -04005847 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005848
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005850 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005851 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005852 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005853 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005854 .kernel_act_as = selinux_kernel_act_as,
5855 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005856 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857 .task_setpgid = selinux_task_setpgid,
5858 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005859 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005860 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005861 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005862 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005863 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005864 .task_setrlimit = selinux_task_setrlimit,
5865 .task_setscheduler = selinux_task_setscheduler,
5866 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005867 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005868 .task_kill = selinux_task_kill,
5869 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005870 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871
5872 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005873 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874
5875 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5876 .msg_msg_free_security = selinux_msg_msg_free_security,
5877
5878 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5879 .msg_queue_free_security = selinux_msg_queue_free_security,
5880 .msg_queue_associate = selinux_msg_queue_associate,
5881 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5882 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5883 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5884
5885 .shm_alloc_security = selinux_shm_alloc_security,
5886 .shm_free_security = selinux_shm_free_security,
5887 .shm_associate = selinux_shm_associate,
5888 .shm_shmctl = selinux_shm_shmctl,
5889 .shm_shmat = selinux_shm_shmat,
5890
Eric Paris828dfe12008-04-17 13:17:49 -04005891 .sem_alloc_security = selinux_sem_alloc_security,
5892 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893 .sem_associate = selinux_sem_associate,
5894 .sem_semctl = selinux_sem_semctl,
5895 .sem_semop = selinux_sem_semop,
5896
Eric Paris828dfe12008-04-17 13:17:49 -04005897 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898
Eric Paris828dfe12008-04-17 13:17:49 -04005899 .getprocattr = selinux_getprocattr,
5900 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901
David Quigley746df9b2013-05-22 12:50:35 -04005902 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005903 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005904 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005905 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005906 .inode_notifysecctx = selinux_inode_notifysecctx,
5907 .inode_setsecctx = selinux_inode_setsecctx,
5908 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005909
Eric Paris828dfe12008-04-17 13:17:49 -04005910 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911 .unix_may_send = selinux_socket_unix_may_send,
5912
5913 .socket_create = selinux_socket_create,
5914 .socket_post_create = selinux_socket_post_create,
5915 .socket_bind = selinux_socket_bind,
5916 .socket_connect = selinux_socket_connect,
5917 .socket_listen = selinux_socket_listen,
5918 .socket_accept = selinux_socket_accept,
5919 .socket_sendmsg = selinux_socket_sendmsg,
5920 .socket_recvmsg = selinux_socket_recvmsg,
5921 .socket_getsockname = selinux_socket_getsockname,
5922 .socket_getpeername = selinux_socket_getpeername,
5923 .socket_getsockopt = selinux_socket_getsockopt,
5924 .socket_setsockopt = selinux_socket_setsockopt,
5925 .socket_shutdown = selinux_socket_shutdown,
5926 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005927 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5928 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005929 .sk_alloc_security = selinux_sk_alloc_security,
5930 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005931 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005932 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005933 .sock_graft = selinux_sock_graft,
5934 .inet_conn_request = selinux_inet_conn_request,
5935 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005936 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005937 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5938 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5939 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005940 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005941 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5942 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005943 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005944 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005945 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005946 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005947 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005948
5949#ifdef CONFIG_SECURITY_NETWORK_XFRM
5950 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5951 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5952 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005953 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005954 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5955 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005956 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005957 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005958 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005959 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005960 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005962
5963#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005964 .key_alloc = selinux_key_alloc,
5965 .key_free = selinux_key_free,
5966 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005967 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005968#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005969
5970#ifdef CONFIG_AUDIT
5971 .audit_rule_init = selinux_audit_rule_init,
5972 .audit_rule_known = selinux_audit_rule_known,
5973 .audit_rule_match = selinux_audit_rule_match,
5974 .audit_rule_free = selinux_audit_rule_free,
5975#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005976};
5977
5978static __init int selinux_init(void)
5979{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005980 if (!security_module_enable(&selinux_ops)) {
5981 selinux_enabled = 0;
5982 return 0;
5983 }
5984
Linus Torvalds1da177e2005-04-16 15:20:36 -07005985 if (!selinux_enabled) {
5986 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5987 return 0;
5988 }
5989
5990 printk(KERN_INFO "SELinux: Initializing.\n");
5991
5992 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005993 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005994
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005995 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5996
James Morris7cae7e22006-03-22 00:09:22 -08005997 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5998 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005999 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006000 avc_init();
6001
Eric Paris828dfe12008-04-17 13:17:49 -04006002 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003 panic("SELinux: Unable to register with kernel.\n");
6004
Eric Paris828dfe12008-04-17 13:17:49 -04006005 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006006 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006007 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006008 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006009
Linus Torvalds1da177e2005-04-16 15:20:36 -07006010 return 0;
6011}
6012
Al Viroe8c26252010-03-23 06:36:54 -04006013static void delayed_superblock_init(struct super_block *sb, void *unused)
6014{
6015 superblock_doinit(sb, NULL);
6016}
6017
Linus Torvalds1da177e2005-04-16 15:20:36 -07006018void selinux_complete_init(void)
6019{
Eric Parisfadcdb42007-02-22 18:11:31 -05006020 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006021
6022 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006023 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006024 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006025}
6026
6027/* SELinux requires early initialization in order to label
6028 all processes and objects when they are created. */
6029security_initcall(selinux_init);
6030
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006031#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006032
Paul Mooreeffad8d2008-01-29 08:49:27 -05006033static struct nf_hook_ops selinux_ipv4_ops[] = {
6034 {
6035 .hook = selinux_ipv4_postroute,
6036 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006037 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006038 .hooknum = NF_INET_POST_ROUTING,
6039 .priority = NF_IP_PRI_SELINUX_LAST,
6040 },
6041 {
6042 .hook = selinux_ipv4_forward,
6043 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006044 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006045 .hooknum = NF_INET_FORWARD,
6046 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006047 },
6048 {
6049 .hook = selinux_ipv4_output,
6050 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006051 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006052 .hooknum = NF_INET_LOCAL_OUT,
6053 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006054 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006055};
6056
6057#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6058
Paul Mooreeffad8d2008-01-29 08:49:27 -05006059static struct nf_hook_ops selinux_ipv6_ops[] = {
6060 {
6061 .hook = selinux_ipv6_postroute,
6062 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006063 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006064 .hooknum = NF_INET_POST_ROUTING,
6065 .priority = NF_IP6_PRI_SELINUX_LAST,
6066 },
6067 {
6068 .hook = selinux_ipv6_forward,
6069 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006070 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006071 .hooknum = NF_INET_FORWARD,
6072 .priority = NF_IP6_PRI_SELINUX_FIRST,
6073 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006074};
6075
6076#endif /* IPV6 */
6077
6078static int __init selinux_nf_ip_init(void)
6079{
6080 int err = 0;
6081
6082 if (!selinux_enabled)
6083 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006084
6085 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6086
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006087 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6088 if (err)
6089 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006090
6091#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006092 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6093 if (err)
6094 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006095#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006096
Linus Torvalds1da177e2005-04-16 15:20:36 -07006097out:
6098 return err;
6099}
6100
6101__initcall(selinux_nf_ip_init);
6102
6103#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6104static void selinux_nf_ip_exit(void)
6105{
Eric Parisfadcdb42007-02-22 18:11:31 -05006106 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006107
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006108 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006109#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006110 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006111#endif /* IPV6 */
6112}
6113#endif
6114
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006115#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006116
6117#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6118#define selinux_nf_ip_exit()
6119#endif
6120
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006121#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006122
6123#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006124static int selinux_disabled;
6125
Linus Torvalds1da177e2005-04-16 15:20:36 -07006126int selinux_disable(void)
6127{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006128 if (ss_initialized) {
6129 /* Not permitted after initial policy load. */
6130 return -EINVAL;
6131 }
6132
6133 if (selinux_disabled) {
6134 /* Only do this once. */
6135 return -EINVAL;
6136 }
6137
6138 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6139
6140 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006141 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006142
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006143 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006144
Eric Parisaf8ff042009-09-20 21:23:01 -04006145 /* Try to destroy the avc node cache */
6146 avc_disable();
6147
Linus Torvalds1da177e2005-04-16 15:20:36 -07006148 /* Unregister netfilter hooks. */
6149 selinux_nf_ip_exit();
6150
6151 /* Unregister selinuxfs. */
6152 exit_sel_fs();
6153
6154 return 0;
6155}
6156#endif