blob: b332e2cc0954becf1fa365f9690fef63d52ba97c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
David Howellsd84f4f92008-11-14 10:39:23 +1100164/*
165 * initialise the security for the init task
166 */
167static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168{
David Howells3b11a1d2008-11-14 10:39:26 +1100169 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700170 struct task_security_struct *tsec;
171
James Morris89d155e2005-10-30 14:59:21 -0800172 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700173 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100174 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175
David Howellsd84f4f92008-11-14 10:39:23 +1100176 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100177 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178}
179
David Howells275bb412008-11-14 10:39:19 +1100180/*
David Howells88e67f32008-11-14 10:39:21 +1100181 * get the security ID of a set of credentials
182 */
183static inline u32 cred_sid(const struct cred *cred)
184{
185 const struct task_security_struct *tsec;
186
187 tsec = cred->security;
188 return tsec->sid;
189}
190
191/*
David Howells3b11a1d2008-11-14 10:39:26 +1100192 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100193 */
194static inline u32 task_sid(const struct task_struct *task)
195{
David Howells275bb412008-11-14 10:39:19 +1100196 u32 sid;
197
198 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100199 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100200 rcu_read_unlock();
201 return sid;
202}
203
204/*
David Howells3b11a1d2008-11-14 10:39:26 +1100205 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100206 */
207static inline u32 current_sid(void)
208{
Paul Moore5fb49872010-04-22 14:46:19 -0400209 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100210
211 return tsec->sid;
212}
213
David Howells88e67f32008-11-14 10:39:21 +1100214/* Allocate and free functions for each kind of security blob. */
215
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216static int inode_alloc_security(struct inode *inode)
217{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100219 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
Josef Bacika02fe132008-04-04 09:35:05 +1100221 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 if (!isec)
223 return -ENOMEM;
224
Eric Paris23970742006-09-25 23:32:01 -0700225 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 isec->inode = inode;
228 isec->sid = SECINITSID_UNLABELED;
229 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100230 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 inode->i_security = isec;
232
233 return 0;
234}
235
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500236static void inode_free_rcu(struct rcu_head *head)
237{
238 struct inode_security_struct *isec;
239
240 isec = container_of(head, struct inode_security_struct, rcu);
241 kmem_cache_free(sel_inode_cache, isec);
242}
243
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244static void inode_free_security(struct inode *inode)
245{
246 struct inode_security_struct *isec = inode->i_security;
247 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
248
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 spin_lock(&sbsec->isec_lock);
250 if (!list_empty(&isec->list))
251 list_del_init(&isec->list);
252 spin_unlock(&sbsec->isec_lock);
253
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500254 /*
255 * The inode may still be referenced in a path walk and
256 * a call to selinux_inode_permission() can be made
257 * after inode_free_security() is called. Ideally, the VFS
258 * wouldn't do this, but fixing that is a much harder
259 * job. For now, simply free the i_security via RCU, and
260 * leave the current inode->i_security pointer intact.
261 * The inode will be freed after the RCU grace period too.
262 */
263 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264}
265
266static int file_alloc_security(struct file *file)
267{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100269 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800271 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!fsec)
273 return -ENOMEM;
274
David Howells275bb412008-11-14 10:39:19 +1100275 fsec->sid = sid;
276 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 file->f_security = fsec;
278
279 return 0;
280}
281
282static void file_free_security(struct file *file)
283{
284 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = NULL;
286 kfree(fsec);
287}
288
289static int superblock_alloc_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec;
292
James Morris89d155e2005-10-30 14:59:21 -0800293 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 if (!sbsec)
295 return -ENOMEM;
296
Eric Parisbc7e9822006-09-25 23:32:02 -0700297 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298 INIT_LIST_HEAD(&sbsec->isec_head);
299 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 sbsec->sb = sb;
301 sbsec->sid = SECINITSID_UNLABELED;
302 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700303 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 sb->s_security = sbsec;
305
306 return 0;
307}
308
309static void superblock_free_security(struct super_block *sb)
310{
311 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = NULL;
313 kfree(sbsec);
314}
315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316/* The file system's label must be initialized prior to use. */
317
David Quigleyeb9ae682013-05-22 12:50:37 -0400318static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319 "uses xattr",
320 "uses transition SIDs",
321 "uses task SIDs",
322 "uses genfs_contexts",
323 "not configured for labeling",
324 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400325 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326};
327
328static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
329
330static inline int inode_doinit(struct inode *inode)
331{
332 return inode_doinit_with_dentry(inode, NULL);
333}
334
335enum {
Eric Paris31e87932007-09-19 17:19:12 -0400336 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 Opt_context = 1,
338 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500339 Opt_defcontext = 3,
340 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500341 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400342 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343};
344
Eric Parisd355987f2012-08-24 15:58:53 -0400345#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
346
Steven Whitehousea447c092008-10-13 10:46:57 +0100347static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400348 {Opt_context, CONTEXT_STR "%s"},
349 {Opt_fscontext, FSCONTEXT_STR "%s"},
350 {Opt_defcontext, DEFCONTEXT_STR "%s"},
351 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500352 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400353 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354};
355
356#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
357
Eric Parisc312feb2006-07-10 04:43:53 -0700358static int may_context_mount_sb_relabel(u32 sid,
359 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100360 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700361{
David Howells275bb412008-11-14 10:39:19 +1100362 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700363 int rc;
364
365 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
366 FILESYSTEM__RELABELFROM, NULL);
367 if (rc)
368 return rc;
369
370 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
371 FILESYSTEM__RELABELTO, NULL);
372 return rc;
373}
374
Eric Paris08089252006-07-10 04:43:55 -0700375static int may_context_mount_inode_relabel(u32 sid,
376 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100377 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700378{
David Howells275bb412008-11-14 10:39:19 +1100379 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700380 int rc;
381 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELFROM, NULL);
383 if (rc)
384 return rc;
385
386 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
387 FILESYSTEM__ASSOCIATE, NULL);
388 return rc;
389}
390
Eric Parisb43e7252012-10-10 14:27:35 -0400391static int selinux_is_sblabel_mnt(struct super_block *sb)
392{
393 struct superblock_security_struct *sbsec = sb->s_security;
394
395 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
396 sbsec->behavior == SECURITY_FS_USE_TRANS ||
397 sbsec->behavior == SECURITY_FS_USE_TASK)
398 return 1;
399
400 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
401 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
402 return 1;
403
404 /*
405 * Special handling for rootfs. Is genfs but supports
406 * setting SELinux context on in-core inodes.
407 */
408 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
409 return 1;
410
411 return 0;
412}
413
Eric Parisc9180a52007-11-30 13:00:35 -0500414static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415{
416 struct superblock_security_struct *sbsec = sb->s_security;
417 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500418 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 int rc = 0;
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
422 /* Make sure that the xattr handler exists and that no
423 error other than -ENODATA is returned by getxattr on
424 the root directory. -ENODATA is ok, as this may be
425 the first boot of the SELinux kernel before we have
426 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800428 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
429 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -EOPNOTSUPP;
431 goto out;
432 }
Eric Parisc9180a52007-11-30 13:00:35 -0500433 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 if (rc < 0 && rc != -ENODATA) {
435 if (rc == -EOPNOTSUPP)
436 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800437 "%s) has no security xattr handler\n",
438 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 else
440 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800441 "%s) getxattr errno %d\n", sb->s_id,
442 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 goto out;
444 }
445 }
446
Eric Parisc9180a52007-11-30 13:00:35 -0500447 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800448 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
449 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500450 else
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800451 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
452 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454
Eric Pariseadcabc2012-08-24 15:59:14 -0400455 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400456 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400457 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500460 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
462 /* Initialize any other inodes associated with the superblock, e.g.
463 inodes created prior to initial policy load or inodes created
464 during get_sb by a pseudo filesystem that directly
465 populates itself. */
466 spin_lock(&sbsec->isec_lock);
467next_inode:
468 if (!list_empty(&sbsec->isec_head)) {
469 struct inode_security_struct *isec =
470 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500471 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 struct inode *inode = isec->inode;
473 spin_unlock(&sbsec->isec_lock);
474 inode = igrab(inode);
475 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 inode_doinit(inode);
478 iput(inode);
479 }
480 spin_lock(&sbsec->isec_lock);
481 list_del_init(&isec->list);
482 goto next_inode;
483 }
484 spin_unlock(&sbsec->isec_lock);
485out:
Eric Parisc9180a52007-11-30 13:00:35 -0500486 return rc;
487}
488
489/*
490 * This function should allow an FS to ask what it's mount security
491 * options were so it can use those later for submounts, displaying
492 * mount options, or whatever.
493 */
494static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500495 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500496{
497 int rc = 0, i;
498 struct superblock_security_struct *sbsec = sb->s_security;
499 char *context = NULL;
500 u32 len;
501 char tmp;
502
Eric Parise0007522008-03-05 10:31:54 -0500503 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500504
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500505 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500506 return -EINVAL;
507
508 if (!ss_initialized)
509 return -EINVAL;
510
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 /* make sure we always check enough bits to cover the mask */
512 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
513
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500514 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400516 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500517 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519 tmp >>= 1;
520 }
David P. Quigley11689d42009-01-16 09:22:03 -0500521 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400522 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500523 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500524
Eric Parise0007522008-03-05 10:31:54 -0500525 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
526 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500527 rc = -ENOMEM;
528 goto out_free;
529 }
530
Eric Parise0007522008-03-05 10:31:54 -0500531 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
532 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500533 rc = -ENOMEM;
534 goto out_free;
535 }
536
537 i = 0;
538 if (sbsec->flags & FSCONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & CONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
547 if (rc)
548 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500551 }
552 if (sbsec->flags & DEFCONTEXT_MNT) {
553 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
554 if (rc)
555 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 }
559 if (sbsec->flags & ROOTCONTEXT_MNT) {
560 struct inode *root = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *isec = root->i_security;
562
563 rc = security_sid_to_context(isec->sid, &context, &len);
564 if (rc)
565 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500566 opts->mnt_opts[i] = context;
567 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500568 }
Eric Paris12f348b2012-10-09 10:56:25 -0400569 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500570 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400571 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500572 }
Eric Parisc9180a52007-11-30 13:00:35 -0500573
Eric Parise0007522008-03-05 10:31:54 -0500574 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575
576 return 0;
577
578out_free:
Eric Parise0007522008-03-05 10:31:54 -0500579 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500580 return rc;
581}
582
583static int bad_option(struct superblock_security_struct *sbsec, char flag,
584 u32 old_sid, u32 new_sid)
585{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 char mnt_flags = sbsec->flags & SE_MNTMASK;
587
Eric Parisc9180a52007-11-30 13:00:35 -0500588 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500589 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500590 if (!(sbsec->flags & flag) ||
591 (old_sid != new_sid))
592 return 1;
593
594 /* check if we were passed the same options twice,
595 * aka someone passed context=a,context=b
596 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 if (!(sbsec->flags & SE_SBINITIALIZED))
598 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500599 return 1;
600 return 0;
601}
Eric Parise0007522008-03-05 10:31:54 -0500602
Eric Parisc9180a52007-11-30 13:00:35 -0500603/*
604 * Allow filesystems with binary mount data to explicitly set mount point
605 * labeling information.
606 */
Eric Parise0007522008-03-05 10:31:54 -0500607static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400608 struct security_mnt_opts *opts,
609 unsigned long kern_flags,
610 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500611{
David Howells275bb412008-11-14 10:39:19 +1100612 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500613 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500614 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800615 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000616 struct inode *inode = sbsec->sb->s_root->d_inode;
617 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500618 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
619 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500620 char **mount_options = opts->mnt_opts;
621 int *flags = opts->mnt_opts_flags;
622 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500623
624 mutex_lock(&sbsec->lock);
625
626 if (!ss_initialized) {
627 if (!num_opts) {
628 /* Defer initialization until selinux_complete_init,
629 after the initial policy is loaded and the security
630 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
633 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400634 printk(KERN_WARNING "SELinux: Unable to set superblock options "
635 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500636 goto out;
637 }
David Quigley649f6e72013-05-22 12:50:36 -0400638 if (kern_flags && !set_kern_flags) {
639 /* Specifying internal flags without providing a place to
640 * place the results is not allowed */
641 rc = -EINVAL;
642 goto out;
643 }
Eric Parisc9180a52007-11-30 13:00:35 -0500644
645 /*
Eric Parise0007522008-03-05 10:31:54 -0500646 * Binary mount data FS will come through this function twice. Once
647 * from an explicit call and once from the generic calls from the vfs.
648 * Since the generic VFS calls will not contain any security mount data
649 * we need to skip the double mount verification.
650 *
651 * This does open a hole in which we will not notice if the first
652 * mount using this sb set explict options and a second mount using
653 * this sb does not set any security options. (The first options
654 * will be used for both mounts)
655 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500656 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500657 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400658 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500659
660 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500661 * parse the mount options, check if they are valid sids.
662 * also check if someone is trying to mount the same sb more
663 * than once with different security options.
664 */
665 for (i = 0; i < num_opts; i++) {
666 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500667
Eric Paris12f348b2012-10-09 10:56:25 -0400668 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500669 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500670 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100671 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 if (rc) {
673 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800674 "(%s) failed for (dev %s, type %s) errno=%d\n",
675 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678 switch (flags[i]) {
679 case FSCONTEXT_MNT:
680 fscontext_sid = sid;
681
682 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
683 fscontext_sid))
684 goto out_double_mount;
685
686 sbsec->flags |= FSCONTEXT_MNT;
687 break;
688 case CONTEXT_MNT:
689 context_sid = sid;
690
691 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
692 context_sid))
693 goto out_double_mount;
694
695 sbsec->flags |= CONTEXT_MNT;
696 break;
697 case ROOTCONTEXT_MNT:
698 rootcontext_sid = sid;
699
700 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
701 rootcontext_sid))
702 goto out_double_mount;
703
704 sbsec->flags |= ROOTCONTEXT_MNT;
705
706 break;
707 case DEFCONTEXT_MNT:
708 defcontext_sid = sid;
709
710 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
711 defcontext_sid))
712 goto out_double_mount;
713
714 sbsec->flags |= DEFCONTEXT_MNT;
715
716 break;
717 default:
718 rc = -EINVAL;
719 goto out;
720 }
721 }
722
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500723 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500724 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500725 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500726 goto out_double_mount;
727 rc = 0;
728 goto out;
729 }
730
James Morris089be432008-07-15 18:32:49 +1000731 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500732 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500733
David Quigleyeb9ae682013-05-22 12:50:37 -0400734 if (!sbsec->behavior) {
735 /*
736 * Determine the labeling behavior to use for this
737 * filesystem type.
738 */
Paul Moore98f700f2013-09-18 13:52:20 -0400739 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400740 if (rc) {
741 printk(KERN_WARNING
742 "%s: security_fs_use(%s) returned %d\n",
743 __func__, sb->s_type->name, rc);
744 goto out;
745 }
Eric Parisc9180a52007-11-30 13:00:35 -0500746 }
Eric Parisc9180a52007-11-30 13:00:35 -0500747 /* sets the context of the superblock for the fs being mounted. */
748 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100749 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500750 if (rc)
751 goto out;
752
753 sbsec->sid = fscontext_sid;
754 }
755
756 /*
757 * Switch to using mount point labeling behavior.
758 * sets the label used on all file below the mountpoint, and will set
759 * the superblock context if not already set.
760 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400761 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
762 sbsec->behavior = SECURITY_FS_USE_NATIVE;
763 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
764 }
765
Eric Parisc9180a52007-11-30 13:00:35 -0500766 if (context_sid) {
767 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100768 rc = may_context_mount_sb_relabel(context_sid, sbsec,
769 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500770 if (rc)
771 goto out;
772 sbsec->sid = context_sid;
773 } else {
David Howells275bb412008-11-14 10:39:19 +1100774 rc = may_context_mount_inode_relabel(context_sid, sbsec,
775 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500776 if (rc)
777 goto out;
778 }
779 if (!rootcontext_sid)
780 rootcontext_sid = context_sid;
781
782 sbsec->mntpoint_sid = context_sid;
783 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
784 }
785
786 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100787 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
788 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500789 if (rc)
790 goto out;
791
792 root_isec->sid = rootcontext_sid;
793 root_isec->initialized = 1;
794 }
795
796 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400797 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
798 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500799 rc = -EINVAL;
800 printk(KERN_WARNING "SELinux: defcontext option is "
801 "invalid for this filesystem type\n");
802 goto out;
803 }
804
805 if (defcontext_sid != sbsec->def_sid) {
806 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100807 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500808 if (rc)
809 goto out;
810 }
811
812 sbsec->def_sid = defcontext_sid;
813 }
814
815 rc = sb_finish_set_opts(sb);
816out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700817 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500819out_double_mount:
820 rc = -EINVAL;
821 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800822 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500823 goto out;
824}
825
Jeff Layton094f7b62013-04-01 08:14:24 -0400826static int selinux_cmp_sb_context(const struct super_block *oldsb,
827 const struct super_block *newsb)
828{
829 struct superblock_security_struct *old = oldsb->s_security;
830 struct superblock_security_struct *new = newsb->s_security;
831 char oldflags = old->flags & SE_MNTMASK;
832 char newflags = new->flags & SE_MNTMASK;
833
834 if (oldflags != newflags)
835 goto mismatch;
836 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
837 goto mismatch;
838 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
839 goto mismatch;
840 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
841 goto mismatch;
842 if (oldflags & ROOTCONTEXT_MNT) {
843 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
844 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
845 if (oldroot->sid != newroot->sid)
846 goto mismatch;
847 }
848 return 0;
849mismatch:
850 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
851 "different security settings for (dev %s, "
852 "type %s)\n", newsb->s_id, newsb->s_type->name);
853 return -EBUSY;
854}
855
856static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500857 struct super_block *newsb)
858{
859 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
860 struct superblock_security_struct *newsbsec = newsb->s_security;
861
862 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
863 int set_context = (oldsbsec->flags & CONTEXT_MNT);
864 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
865
Eric Paris0f5e6422008-04-21 16:24:11 -0400866 /*
867 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400868 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400869 */
Al Viroe8c26252010-03-23 06:36:54 -0400870 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parisc9180a52007-11-30 13:00:35 -0500873 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500874 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500875
Jeff Layton094f7b62013-04-01 08:14:24 -0400876 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500877 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400878 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400879
Eric Parisc9180a52007-11-30 13:00:35 -0500880 mutex_lock(&newsbsec->lock);
881
882 newsbsec->flags = oldsbsec->flags;
883
884 newsbsec->sid = oldsbsec->sid;
885 newsbsec->def_sid = oldsbsec->def_sid;
886 newsbsec->behavior = oldsbsec->behavior;
887
888 if (set_context) {
889 u32 sid = oldsbsec->mntpoint_sid;
890
891 if (!set_fscontext)
892 newsbsec->sid = sid;
893 if (!set_rootcontext) {
894 struct inode *newinode = newsb->s_root->d_inode;
895 struct inode_security_struct *newisec = newinode->i_security;
896 newisec->sid = sid;
897 }
898 newsbsec->mntpoint_sid = sid;
899 }
900 if (set_rootcontext) {
901 const struct inode *oldinode = oldsb->s_root->d_inode;
902 const struct inode_security_struct *oldisec = oldinode->i_security;
903 struct inode *newinode = newsb->s_root->d_inode;
904 struct inode_security_struct *newisec = newinode->i_security;
905
906 newisec->sid = oldisec->sid;
907 }
908
909 sb_finish_set_opts(newsb);
910 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400911 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500912}
913
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200914static int selinux_parse_opts_str(char *options,
915 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500916{
Eric Parise0007522008-03-05 10:31:54 -0500917 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500918 char *context = NULL, *defcontext = NULL;
919 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500920 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500921
Eric Parise0007522008-03-05 10:31:54 -0500922 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500923
924 /* Standard string-based options. */
925 while ((p = strsep(&options, "|")) != NULL) {
926 int token;
927 substring_t args[MAX_OPT_ARGS];
928
929 if (!*p)
930 continue;
931
932 token = match_token(p, tokens, args);
933
934 switch (token) {
935 case Opt_context:
936 if (context || defcontext) {
937 rc = -EINVAL;
938 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
939 goto out_err;
940 }
941 context = match_strdup(&args[0]);
942 if (!context) {
943 rc = -ENOMEM;
944 goto out_err;
945 }
946 break;
947
948 case Opt_fscontext:
949 if (fscontext) {
950 rc = -EINVAL;
951 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
952 goto out_err;
953 }
954 fscontext = match_strdup(&args[0]);
955 if (!fscontext) {
956 rc = -ENOMEM;
957 goto out_err;
958 }
959 break;
960
961 case Opt_rootcontext:
962 if (rootcontext) {
963 rc = -EINVAL;
964 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
965 goto out_err;
966 }
967 rootcontext = match_strdup(&args[0]);
968 if (!rootcontext) {
969 rc = -ENOMEM;
970 goto out_err;
971 }
972 break;
973
974 case Opt_defcontext:
975 if (context || defcontext) {
976 rc = -EINVAL;
977 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
978 goto out_err;
979 }
980 defcontext = match_strdup(&args[0]);
981 if (!defcontext) {
982 rc = -ENOMEM;
983 goto out_err;
984 }
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case Opt_labelsupport:
987 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500988 default:
989 rc = -EINVAL;
990 printk(KERN_WARNING "SELinux: unknown mount option\n");
991 goto out_err;
992
993 }
994 }
995
Eric Parise0007522008-03-05 10:31:54 -0500996 rc = -ENOMEM;
997 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
998 if (!opts->mnt_opts)
999 goto out_err;
1000
1001 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1002 if (!opts->mnt_opts_flags) {
1003 kfree(opts->mnt_opts);
1004 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001005 }
1006
Eric Parise0007522008-03-05 10:31:54 -05001007 if (fscontext) {
1008 opts->mnt_opts[num_mnt_opts] = fscontext;
1009 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1010 }
1011 if (context) {
1012 opts->mnt_opts[num_mnt_opts] = context;
1013 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1014 }
1015 if (rootcontext) {
1016 opts->mnt_opts[num_mnt_opts] = rootcontext;
1017 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1018 }
1019 if (defcontext) {
1020 opts->mnt_opts[num_mnt_opts] = defcontext;
1021 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1022 }
1023
1024 opts->num_mnt_opts = num_mnt_opts;
1025 return 0;
1026
Eric Parisc9180a52007-11-30 13:00:35 -05001027out_err:
1028 kfree(context);
1029 kfree(defcontext);
1030 kfree(fscontext);
1031 kfree(rootcontext);
1032 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033}
Eric Parise0007522008-03-05 10:31:54 -05001034/*
1035 * string mount options parsing and call set the sbsec
1036 */
1037static int superblock_doinit(struct super_block *sb, void *data)
1038{
1039 int rc = 0;
1040 char *options = data;
1041 struct security_mnt_opts opts;
1042
1043 security_init_mnt_opts(&opts);
1044
1045 if (!data)
1046 goto out;
1047
1048 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1049
1050 rc = selinux_parse_opts_str(options, &opts);
1051 if (rc)
1052 goto out_err;
1053
1054out:
David Quigley649f6e72013-05-22 12:50:36 -04001055 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001056
1057out_err:
1058 security_free_mnt_opts(&opts);
1059 return rc;
1060}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061
Adrian Bunk3583a712008-07-22 20:21:23 +03001062static void selinux_write_opts(struct seq_file *m,
1063 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001064{
1065 int i;
1066 char *prefix;
1067
1068 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001069 char *has_comma;
1070
1071 if (opts->mnt_opts[i])
1072 has_comma = strchr(opts->mnt_opts[i], ',');
1073 else
1074 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001075
1076 switch (opts->mnt_opts_flags[i]) {
1077 case CONTEXT_MNT:
1078 prefix = CONTEXT_STR;
1079 break;
1080 case FSCONTEXT_MNT:
1081 prefix = FSCONTEXT_STR;
1082 break;
1083 case ROOTCONTEXT_MNT:
1084 prefix = ROOTCONTEXT_STR;
1085 break;
1086 case DEFCONTEXT_MNT:
1087 prefix = DEFCONTEXT_STR;
1088 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001089 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001090 seq_putc(m, ',');
1091 seq_puts(m, LABELSUPP_STR);
1092 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001093 default:
1094 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001095 return;
Eric Paris2069f452008-07-04 09:47:13 +10001096 };
1097 /* we need a comma before each option */
1098 seq_putc(m, ',');
1099 seq_puts(m, prefix);
1100 if (has_comma)
1101 seq_putc(m, '\"');
1102 seq_puts(m, opts->mnt_opts[i]);
1103 if (has_comma)
1104 seq_putc(m, '\"');
1105 }
1106}
1107
1108static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1109{
1110 struct security_mnt_opts opts;
1111 int rc;
1112
1113 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001114 if (rc) {
1115 /* before policy load we may get EINVAL, don't show anything */
1116 if (rc == -EINVAL)
1117 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001118 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001119 }
Eric Paris2069f452008-07-04 09:47:13 +10001120
1121 selinux_write_opts(m, &opts);
1122
1123 security_free_mnt_opts(&opts);
1124
1125 return rc;
1126}
1127
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128static inline u16 inode_mode_to_security_class(umode_t mode)
1129{
1130 switch (mode & S_IFMT) {
1131 case S_IFSOCK:
1132 return SECCLASS_SOCK_FILE;
1133 case S_IFLNK:
1134 return SECCLASS_LNK_FILE;
1135 case S_IFREG:
1136 return SECCLASS_FILE;
1137 case S_IFBLK:
1138 return SECCLASS_BLK_FILE;
1139 case S_IFDIR:
1140 return SECCLASS_DIR;
1141 case S_IFCHR:
1142 return SECCLASS_CHR_FILE;
1143 case S_IFIFO:
1144 return SECCLASS_FIFO_FILE;
1145
1146 }
1147
1148 return SECCLASS_FILE;
1149}
1150
James Morris13402582005-09-30 14:24:34 -04001151static inline int default_protocol_stream(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1154}
1155
1156static inline int default_protocol_dgram(int protocol)
1157{
1158 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1159}
1160
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1162{
1163 switch (family) {
1164 case PF_UNIX:
1165 switch (type) {
1166 case SOCK_STREAM:
1167 case SOCK_SEQPACKET:
1168 return SECCLASS_UNIX_STREAM_SOCKET;
1169 case SOCK_DGRAM:
1170 return SECCLASS_UNIX_DGRAM_SOCKET;
1171 }
1172 break;
1173 case PF_INET:
1174 case PF_INET6:
1175 switch (type) {
1176 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_stream(protocol))
1178 return SECCLASS_TCP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001182 if (default_protocol_dgram(protocol))
1183 return SECCLASS_UDP_SOCKET;
1184 else
1185 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001186 case SOCK_DCCP:
1187 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001188 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 return SECCLASS_RAWIP_SOCKET;
1190 }
1191 break;
1192 case PF_NETLINK:
1193 switch (protocol) {
1194 case NETLINK_ROUTE:
1195 return SECCLASS_NETLINK_ROUTE_SOCKET;
1196 case NETLINK_FIREWALL:
1197 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001198 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1200 case NETLINK_NFLOG:
1201 return SECCLASS_NETLINK_NFLOG_SOCKET;
1202 case NETLINK_XFRM:
1203 return SECCLASS_NETLINK_XFRM_SOCKET;
1204 case NETLINK_SELINUX:
1205 return SECCLASS_NETLINK_SELINUX_SOCKET;
1206 case NETLINK_AUDIT:
1207 return SECCLASS_NETLINK_AUDIT_SOCKET;
1208 case NETLINK_IP6_FW:
1209 return SECCLASS_NETLINK_IP6FW_SOCKET;
1210 case NETLINK_DNRTMSG:
1211 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001212 case NETLINK_KOBJECT_UEVENT:
1213 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 default:
1215 return SECCLASS_NETLINK_SOCKET;
1216 }
1217 case PF_PACKET:
1218 return SECCLASS_PACKET_SOCKET;
1219 case PF_KEY:
1220 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001221 case PF_APPLETALK:
1222 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 }
1224
1225 return SECCLASS_SOCKET;
1226}
1227
1228#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001229static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 u16 tclass,
1231 u32 *sid)
1232{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001233 int rc;
1234 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235
Eric Paris828dfe12008-04-17 13:17:49 -04001236 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 if (!buffer)
1238 return -ENOMEM;
1239
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1241 if (IS_ERR(path))
1242 rc = PTR_ERR(path);
1243 else {
1244 /* each process gets a /proc/PID/ entry. Strip off the
1245 * PID part to get a valid selinux labeling.
1246 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1247 while (path[1] >= '0' && path[1] <= '9') {
1248 path[1] = '/';
1249 path++;
1250 }
1251 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 free_page((unsigned long)buffer);
1254 return rc;
1255}
1256#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001257static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 u16 tclass,
1259 u32 *sid)
1260{
1261 return -EINVAL;
1262}
1263#endif
1264
1265/* The inode's security attributes must be initialized before first use. */
1266static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1267{
1268 struct superblock_security_struct *sbsec = NULL;
1269 struct inode_security_struct *isec = inode->i_security;
1270 u32 sid;
1271 struct dentry *dentry;
1272#define INITCONTEXTLEN 255
1273 char *context = NULL;
1274 unsigned len = 0;
1275 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276
1277 if (isec->initialized)
1278 goto out;
1279
Eric Paris23970742006-09-25 23:32:01 -07001280 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001282 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
1284 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001285 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 /* Defer initialization until selinux_complete_init,
1287 after the initial policy is loaded and the security
1288 server is ready to handle calls. */
1289 spin_lock(&sbsec->isec_lock);
1290 if (list_empty(&isec->list))
1291 list_add(&isec->list, &sbsec->isec_head);
1292 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 }
1295
1296 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001297 case SECURITY_FS_USE_NATIVE:
1298 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 case SECURITY_FS_USE_XATTR:
1300 if (!inode->i_op->getxattr) {
1301 isec->sid = sbsec->def_sid;
1302 break;
1303 }
1304
1305 /* Need a dentry, since the xattr API requires one.
1306 Life would be simpler if we could just pass the inode. */
1307 if (opt_dentry) {
1308 /* Called from d_instantiate or d_splice_alias. */
1309 dentry = dget(opt_dentry);
1310 } else {
1311 /* Called from selinux_complete_init, try to find a dentry. */
1312 dentry = d_find_alias(inode);
1313 }
1314 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001315 /*
1316 * this is can be hit on boot when a file is accessed
1317 * before the policy is loaded. When we load policy we
1318 * may find inodes that have no dentry on the
1319 * sbsec->isec_head list. No reason to complain as these
1320 * will get fixed up the next time we go through
1321 * inode_doinit with a dentry, before these inodes could
1322 * be used again by userspace.
1323 */
Eric Paris23970742006-09-25 23:32:01 -07001324 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 }
1326
1327 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001328 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 if (!context) {
1330 rc = -ENOMEM;
1331 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001332 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001334 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1336 context, len);
1337 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001338 kfree(context);
1339
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 /* Need a larger buffer. Query for the right size. */
1341 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1342 NULL, 0);
1343 if (rc < 0) {
1344 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001345 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001348 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 if (!context) {
1350 rc = -ENOMEM;
1351 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001352 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001354 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 rc = inode->i_op->getxattr(dentry,
1356 XATTR_NAME_SELINUX,
1357 context, len);
1358 }
1359 dput(dentry);
1360 if (rc < 0) {
1361 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001362 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001363 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 -rc, inode->i_sb->s_id, inode->i_ino);
1365 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001366 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 }
1368 /* Map ENODATA to the default file SID */
1369 sid = sbsec->def_sid;
1370 rc = 0;
1371 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001372 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001373 sbsec->def_sid,
1374 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001376 char *dev = inode->i_sb->s_id;
1377 unsigned long ino = inode->i_ino;
1378
1379 if (rc == -EINVAL) {
1380 if (printk_ratelimit())
1381 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1382 "context=%s. This indicates you may need to relabel the inode or the "
1383 "filesystem in question.\n", ino, dev, context);
1384 } else {
1385 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1386 "returned %d for dev=%s ino=%ld\n",
1387 __func__, context, -rc, dev, ino);
1388 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 kfree(context);
1390 /* Leave with the unlabeled SID */
1391 rc = 0;
1392 break;
1393 }
1394 }
1395 kfree(context);
1396 isec->sid = sid;
1397 break;
1398 case SECURITY_FS_USE_TASK:
1399 isec->sid = isec->task_sid;
1400 break;
1401 case SECURITY_FS_USE_TRANS:
1402 /* Default to the fs SID. */
1403 isec->sid = sbsec->sid;
1404
1405 /* Try to obtain a transition SID. */
1406 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001407 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1408 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001410 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 isec->sid = sid;
1412 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001413 case SECURITY_FS_USE_MNTPOINT:
1414 isec->sid = sbsec->mntpoint_sid;
1415 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001417 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 isec->sid = sbsec->sid;
1419
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001420 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001421 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001423 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424 isec->sclass,
1425 &sid);
1426 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001427 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 isec->sid = sid;
1429 }
1430 }
1431 break;
1432 }
1433
1434 isec->initialized = 1;
1435
Eric Paris23970742006-09-25 23:32:01 -07001436out_unlock:
1437 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438out:
1439 if (isec->sclass == SECCLASS_FILE)
1440 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 return rc;
1442}
1443
1444/* Convert a Linux signal to an access vector. */
1445static inline u32 signal_to_av(int sig)
1446{
1447 u32 perm = 0;
1448
1449 switch (sig) {
1450 case SIGCHLD:
1451 /* Commonly granted from child to parent. */
1452 perm = PROCESS__SIGCHLD;
1453 break;
1454 case SIGKILL:
1455 /* Cannot be caught or ignored */
1456 perm = PROCESS__SIGKILL;
1457 break;
1458 case SIGSTOP:
1459 /* Cannot be caught or ignored */
1460 perm = PROCESS__SIGSTOP;
1461 break;
1462 default:
1463 /* All other signals. */
1464 perm = PROCESS__SIGNAL;
1465 break;
1466 }
1467
1468 return perm;
1469}
1470
David Howells275bb412008-11-14 10:39:19 +11001471/*
David Howellsd84f4f92008-11-14 10:39:23 +11001472 * Check permission between a pair of credentials
1473 * fork check, ptrace check, etc.
1474 */
1475static int cred_has_perm(const struct cred *actor,
1476 const struct cred *target,
1477 u32 perms)
1478{
1479 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1480
1481 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1482}
1483
1484/*
David Howells88e67f32008-11-14 10:39:21 +11001485 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001486 * fork check, ptrace check, etc.
1487 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001488 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001489 */
1490static int task_has_perm(const struct task_struct *tsk1,
1491 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 u32 perms)
1493{
David Howells275bb412008-11-14 10:39:19 +11001494 const struct task_security_struct *__tsec1, *__tsec2;
1495 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496
David Howells275bb412008-11-14 10:39:19 +11001497 rcu_read_lock();
1498 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1499 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1500 rcu_read_unlock();
1501 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502}
1503
David Howells3b11a1d2008-11-14 10:39:26 +11001504/*
1505 * Check permission between current and another task, e.g. signal checks,
1506 * fork check, ptrace check, etc.
1507 * current is the actor and tsk2 is the target
1508 * - this uses current's subjective creds
1509 */
1510static int current_has_perm(const struct task_struct *tsk,
1511 u32 perms)
1512{
1513 u32 sid, tsid;
1514
1515 sid = current_sid();
1516 tsid = task_sid(tsk);
1517 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1518}
1519
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001520#if CAP_LAST_CAP > 63
1521#error Fix SELinux to handle capabilities > 63.
1522#endif
1523
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001525static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001526 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527{
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001529 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001530 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001531 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001532 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001533 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
Eric Paris50c205f2012-04-04 15:01:43 -04001535 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 ad.u.cap = cap;
1537
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001538 switch (CAP_TO_INDEX(cap)) {
1539 case 0:
1540 sclass = SECCLASS_CAPABILITY;
1541 break;
1542 case 1:
1543 sclass = SECCLASS_CAPABILITY2;
1544 break;
1545 default:
1546 printk(KERN_ERR
1547 "SELinux: out of range capability %d\n", cap);
1548 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001549 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001550 }
Eric Paris06112162008-11-11 22:02:50 +11001551
David Howells275bb412008-11-14 10:39:19 +11001552 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001553 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001554 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001555 if (rc2)
1556 return rc2;
1557 }
Eric Paris06112162008-11-11 22:02:50 +11001558 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559}
1560
1561/* Check whether a task is allowed to use a system operation. */
1562static int task_has_system(struct task_struct *tsk,
1563 u32 perms)
1564{
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566
David Howells275bb412008-11-14 10:39:19 +11001567 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 SECCLASS_SYSTEM, perms, NULL);
1569}
1570
1571/* Check whether a task has a particular permission to an inode.
1572 The 'adp' parameter is optional and allows other audit
1573 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001574static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 struct inode *inode,
1576 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001577 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001580 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581
David Howellse0e81732009-09-02 09:13:40 +01001582 validate_creds(cred);
1583
Eric Paris828dfe12008-04-17 13:17:49 -04001584 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001585 return 0;
1586
David Howells88e67f32008-11-14 10:39:21 +11001587 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 isec = inode->i_security;
1589
Linus Torvalds19e49832013-10-04 12:54:11 -07001590 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591}
1592
1593/* Same as inode_has_perm, but pass explicit audit data containing
1594 the dentry to help the auditing code to more easily generate the
1595 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001596static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 struct dentry *dentry,
1598 u32 av)
1599{
1600 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001601 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001602
Eric Paris50c205f2012-04-04 15:01:43 -04001603 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001604 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001605 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001606}
1607
1608/* Same as inode_has_perm, but pass explicit audit data containing
1609 the path to help the auditing code to more easily generate the
1610 pathname if needed. */
1611static inline int path_has_perm(const struct cred *cred,
1612 struct path *path,
1613 u32 av)
1614{
1615 struct inode *inode = path->dentry->d_inode;
1616 struct common_audit_data ad;
1617
Eric Paris50c205f2012-04-04 15:01:43 -04001618 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001619 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001620 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621}
1622
David Howells13f8e982013-06-13 23:37:55 +01001623/* Same as path_has_perm, but uses the inode from the file struct. */
1624static inline int file_path_has_perm(const struct cred *cred,
1625 struct file *file,
1626 u32 av)
1627{
1628 struct common_audit_data ad;
1629
1630 ad.type = LSM_AUDIT_DATA_PATH;
1631 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001632 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001633}
1634
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635/* Check whether a task can use an open file descriptor to
1636 access an inode in a given way. Check access to the
1637 descriptor itself, and then use dentry_has_perm to
1638 check a particular permission to the file.
1639 Access to the descriptor is implicitly granted if it
1640 has the same SID as the process. If av is zero, then
1641 access to the file is not checked, e.g. for cases
1642 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001643static int file_has_perm(const struct cred *cred,
1644 struct file *file,
1645 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001648 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001649 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001650 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 int rc;
1652
Eric Paris50c205f2012-04-04 15:01:43 -04001653 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001654 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001655
David Howells275bb412008-11-14 10:39:19 +11001656 if (sid != fsec->sid) {
1657 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 SECCLASS_FD,
1659 FD__USE,
1660 &ad);
1661 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001662 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 }
1664
1665 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001666 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001668 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669
David Howells88e67f32008-11-14 10:39:21 +11001670out:
1671 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672}
1673
1674/* Check whether a task can create a file. */
1675static int may_create(struct inode *dir,
1676 struct dentry *dentry,
1677 u16 tclass)
1678{
Paul Moore5fb49872010-04-22 14:46:19 -04001679 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 struct inode_security_struct *dsec;
1681 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001682 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001683 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 int rc;
1685
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 dsec = dir->i_security;
1687 sbsec = dir->i_sb->s_security;
1688
David Howells275bb412008-11-14 10:39:19 +11001689 sid = tsec->sid;
1690 newsid = tsec->create_sid;
1691
Eric Paris50c205f2012-04-04 15:01:43 -04001692 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001693 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694
David Howells275bb412008-11-14 10:39:19 +11001695 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 DIR__ADD_NAME | DIR__SEARCH,
1697 &ad);
1698 if (rc)
1699 return rc;
1700
Eric Paris12f348b2012-10-09 10:56:25 -04001701 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001702 rc = security_transition_sid(sid, dsec->sid, tclass,
1703 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 if (rc)
1705 return rc;
1706 }
1707
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 if (rc)
1710 return rc;
1711
1712 return avc_has_perm(newsid, sbsec->sid,
1713 SECCLASS_FILESYSTEM,
1714 FILESYSTEM__ASSOCIATE, &ad);
1715}
1716
Michael LeMay4eb582c2006-06-26 00:24:57 -07001717/* Check whether a task can create a key. */
1718static int may_create_key(u32 ksid,
1719 struct task_struct *ctx)
1720{
David Howells275bb412008-11-14 10:39:19 +11001721 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001722
David Howells275bb412008-11-14 10:39:19 +11001723 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001724}
1725
Eric Paris828dfe12008-04-17 13:17:49 -04001726#define MAY_LINK 0
1727#define MAY_UNLINK 1
1728#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729
1730/* Check whether a task can link, unlink, or rmdir a file/directory. */
1731static int may_link(struct inode *dir,
1732 struct dentry *dentry,
1733 int kind)
1734
1735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001737 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001738 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 u32 av;
1740 int rc;
1741
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742 dsec = dir->i_security;
1743 isec = dentry->d_inode->i_security;
1744
Eric Paris50c205f2012-04-04 15:01:43 -04001745 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001746 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747
1748 av = DIR__SEARCH;
1749 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 if (rc)
1752 return rc;
1753
1754 switch (kind) {
1755 case MAY_LINK:
1756 av = FILE__LINK;
1757 break;
1758 case MAY_UNLINK:
1759 av = FILE__UNLINK;
1760 break;
1761 case MAY_RMDIR:
1762 av = DIR__RMDIR;
1763 break;
1764 default:
Eric Paris744ba352008-04-17 11:52:44 -04001765 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1766 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767 return 0;
1768 }
1769
David Howells275bb412008-11-14 10:39:19 +11001770 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 return rc;
1772}
1773
1774static inline int may_rename(struct inode *old_dir,
1775 struct dentry *old_dentry,
1776 struct inode *new_dir,
1777 struct dentry *new_dentry)
1778{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001780 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001781 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 u32 av;
1783 int old_is_dir, new_is_dir;
1784 int rc;
1785
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786 old_dsec = old_dir->i_security;
1787 old_isec = old_dentry->d_inode->i_security;
1788 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1789 new_dsec = new_dir->i_security;
1790
Eric Paris50c205f2012-04-04 15:01:43 -04001791 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792
Eric Parisa2694342011-04-25 13:10:27 -04001793 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001794 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1796 if (rc)
1797 return rc;
David Howells275bb412008-11-14 10:39:19 +11001798 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 old_isec->sclass, FILE__RENAME, &ad);
1800 if (rc)
1801 return rc;
1802 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001803 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 old_isec->sclass, DIR__REPARENT, &ad);
1805 if (rc)
1806 return rc;
1807 }
1808
Eric Parisa2694342011-04-25 13:10:27 -04001809 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810 av = DIR__ADD_NAME | DIR__SEARCH;
1811 if (new_dentry->d_inode)
1812 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001813 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (rc)
1815 return rc;
1816 if (new_dentry->d_inode) {
1817 new_isec = new_dentry->d_inode->i_security;
1818 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001819 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 new_isec->sclass,
1821 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1822 if (rc)
1823 return rc;
1824 }
1825
1826 return 0;
1827}
1828
1829/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001830static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831 struct super_block *sb,
1832 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001833 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001834{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001836 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001839 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840}
1841
1842/* Convert a Linux mode and permission mask to an access vector. */
1843static inline u32 file_mask_to_av(int mode, int mask)
1844{
1845 u32 av = 0;
1846
Al Virodba19c62011-07-25 20:49:29 -04001847 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 if (mask & MAY_EXEC)
1849 av |= FILE__EXECUTE;
1850 if (mask & MAY_READ)
1851 av |= FILE__READ;
1852
1853 if (mask & MAY_APPEND)
1854 av |= FILE__APPEND;
1855 else if (mask & MAY_WRITE)
1856 av |= FILE__WRITE;
1857
1858 } else {
1859 if (mask & MAY_EXEC)
1860 av |= DIR__SEARCH;
1861 if (mask & MAY_WRITE)
1862 av |= DIR__WRITE;
1863 if (mask & MAY_READ)
1864 av |= DIR__READ;
1865 }
1866
1867 return av;
1868}
1869
1870/* Convert a Linux file to an access vector. */
1871static inline u32 file_to_av(struct file *file)
1872{
1873 u32 av = 0;
1874
1875 if (file->f_mode & FMODE_READ)
1876 av |= FILE__READ;
1877 if (file->f_mode & FMODE_WRITE) {
1878 if (file->f_flags & O_APPEND)
1879 av |= FILE__APPEND;
1880 else
1881 av |= FILE__WRITE;
1882 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001883 if (!av) {
1884 /*
1885 * Special file opened with flags 3 for ioctl-only use.
1886 */
1887 av = FILE__IOCTL;
1888 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889
1890 return av;
1891}
1892
Eric Paris8b6a5a32008-10-29 17:06:46 -04001893/*
1894 * Convert a file to an access vector and include the correct open
1895 * open permission.
1896 */
1897static inline u32 open_file_to_av(struct file *file)
1898{
1899 u32 av = file_to_av(file);
1900
Eric Paris49b7b8d2010-07-23 11:44:09 -04001901 if (selinux_policycap_openperm)
1902 av |= FILE__OPEN;
1903
Eric Paris8b6a5a32008-10-29 17:06:46 -04001904 return av;
1905}
1906
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907/* Hook functions begin here. */
1908
Ingo Molnar9e488582009-05-07 19:26:19 +10001909static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001910 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001912 int rc;
1913
Ingo Molnar9e488582009-05-07 19:26:19 +10001914 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 if (rc)
1916 return rc;
1917
Eric Paris69f594a2012-01-03 12:25:15 -05001918 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001919 u32 sid = current_sid();
1920 u32 csid = task_sid(child);
1921 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001922 }
1923
David Howells3b11a1d2008-11-14 10:39:26 +11001924 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001925}
1926
1927static int selinux_ptrace_traceme(struct task_struct *parent)
1928{
1929 int rc;
1930
Eric Paris200ac532009-02-12 15:01:04 -05001931 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001932 if (rc)
1933 return rc;
1934
1935 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936}
1937
1938static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001939 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940{
1941 int error;
1942
David Howells3b11a1d2008-11-14 10:39:26 +11001943 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 if (error)
1945 return error;
1946
Eric Paris200ac532009-02-12 15:01:04 -05001947 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948}
1949
David Howellsd84f4f92008-11-14 10:39:23 +11001950static int selinux_capset(struct cred *new, const struct cred *old,
1951 const kernel_cap_t *effective,
1952 const kernel_cap_t *inheritable,
1953 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
1955 int error;
1956
Eric Paris200ac532009-02-12 15:01:04 -05001957 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001958 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959 if (error)
1960 return error;
1961
David Howellsd84f4f92008-11-14 10:39:23 +11001962 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963}
1964
James Morris5626d3e2009-01-30 10:05:06 +11001965/*
1966 * (This comment used to live with the selinux_task_setuid hook,
1967 * which was removed).
1968 *
1969 * Since setuid only affects the current process, and since the SELinux
1970 * controls are not based on the Linux identity attributes, SELinux does not
1971 * need to control this operation. However, SELinux does control the use of
1972 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1973 */
1974
Eric Paris6a9de492012-01-03 12:25:14 -05001975static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1976 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Eric Paris6a9de492012-01-03 12:25:14 -05001980 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
Eric Paris6a9de492012-01-03 12:25:14 -05001984 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985}
1986
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988{
David Howells88e67f32008-11-14 10:39:21 +11001989 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 int rc = 0;
1991
1992 if (!sb)
1993 return 0;
1994
1995 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001996 case Q_SYNC:
1997 case Q_QUOTAON:
1998 case Q_QUOTAOFF:
1999 case Q_SETINFO:
2000 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002001 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002002 break;
2003 case Q_GETFMT:
2004 case Q_GETINFO:
2005 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002006 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002007 break;
2008 default:
2009 rc = 0; /* let the kernel handle invalid cmds */
2010 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011 }
2012 return rc;
2013}
2014
2015static int selinux_quota_on(struct dentry *dentry)
2016{
David Howells88e67f32008-11-14 10:39:21 +11002017 const struct cred *cred = current_cred();
2018
Eric Paris2875fa02011-04-28 16:04:24 -04002019 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020}
2021
Eric Paris12b30522010-11-15 18:36:29 -05002022static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023{
2024 int rc;
2025
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002027 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2028 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002029 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2030 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002031 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2032 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2033 /* Set level of messages printed to console */
2034 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002035 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2036 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002037 case SYSLOG_ACTION_CLOSE: /* Close log */
2038 case SYSLOG_ACTION_OPEN: /* Open log */
2039 case SYSLOG_ACTION_READ: /* Read from log */
2040 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2041 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002042 default:
2043 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2044 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 }
2046 return rc;
2047}
2048
2049/*
2050 * Check that a process has enough memory to allocate a new virtual
2051 * mapping. 0 means there is enough memory for the allocation to
2052 * succeed and -ENOMEM implies there is not.
2053 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 * Do not audit the selinux permission check, as this is applied to all
2055 * processes that allocate mappings.
2056 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002057static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058{
2059 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060
Eric Paris6a9de492012-01-03 12:25:14 -05002061 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002062 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 if (rc == 0)
2064 cap_sys_admin = 1;
2065
Alan Cox34b4e4a2007-08-22 14:01:28 -07002066 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067}
2068
2069/* binprm security operations */
2070
David Howellsa6f76f22008-11-14 10:39:24 +11002071static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072{
David Howellsa6f76f22008-11-14 10:39:24 +11002073 const struct task_security_struct *old_tsec;
2074 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002076 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002077 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078 int rc;
2079
Eric Paris200ac532009-02-12 15:01:04 -05002080 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 if (rc)
2082 return rc;
2083
David Howellsa6f76f22008-11-14 10:39:24 +11002084 /* SELinux context only depends on initial program or script and not
2085 * the script interpreter */
2086 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 return 0;
2088
David Howellsa6f76f22008-11-14 10:39:24 +11002089 old_tsec = current_security();
2090 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 isec = inode->i_security;
2092
2093 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002094 new_tsec->sid = old_tsec->sid;
2095 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096
Michael LeMay28eba5b2006-06-27 02:53:42 -07002097 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002098 new_tsec->create_sid = 0;
2099 new_tsec->keycreate_sid = 0;
2100 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101
David Howellsa6f76f22008-11-14 10:39:24 +11002102 if (old_tsec->exec_sid) {
2103 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002105 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002106
2107 /*
2108 * Minimize confusion: if no_new_privs and a transition is
2109 * explicitly requested, then fail the exec.
2110 */
2111 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2112 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 } else {
2114 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002115 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002116 SECCLASS_PROCESS, NULL,
2117 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 if (rc)
2119 return rc;
2120 }
2121
Eric Paris50c205f2012-04-04 15:01:43 -04002122 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002123 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002125 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2126 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002127 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128
David Howellsa6f76f22008-11-14 10:39:24 +11002129 if (new_tsec->sid == old_tsec->sid) {
2130 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2132 if (rc)
2133 return rc;
2134 } else {
2135 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002136 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2138 if (rc)
2139 return rc;
2140
David Howellsa6f76f22008-11-14 10:39:24 +11002141 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2143 if (rc)
2144 return rc;
2145
David Howellsa6f76f22008-11-14 10:39:24 +11002146 /* Check for shared state */
2147 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2148 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2149 SECCLASS_PROCESS, PROCESS__SHARE,
2150 NULL);
2151 if (rc)
2152 return -EPERM;
2153 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154
David Howellsa6f76f22008-11-14 10:39:24 +11002155 /* Make sure that anyone attempting to ptrace over a task that
2156 * changes its SID has the appropriate permit */
2157 if (bprm->unsafe &
2158 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2159 struct task_struct *tracer;
2160 struct task_security_struct *sec;
2161 u32 ptsid = 0;
2162
2163 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002164 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002165 if (likely(tracer != NULL)) {
2166 sec = __task_cred(tracer)->security;
2167 ptsid = sec->sid;
2168 }
2169 rcu_read_unlock();
2170
2171 if (ptsid != 0) {
2172 rc = avc_has_perm(ptsid, new_tsec->sid,
2173 SECCLASS_PROCESS,
2174 PROCESS__PTRACE, NULL);
2175 if (rc)
2176 return -EPERM;
2177 }
2178 }
2179
2180 /* Clear any possibly unsafe personality bits on exec: */
2181 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 }
2183
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 return 0;
2185}
2186
Eric Paris828dfe12008-04-17 13:17:49 -04002187static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188{
Paul Moore5fb49872010-04-22 14:46:19 -04002189 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002190 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 int atsecure = 0;
2192
David Howells275bb412008-11-14 10:39:19 +11002193 sid = tsec->sid;
2194 osid = tsec->osid;
2195
2196 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 /* Enable secure mode for SIDs transitions unless
2198 the noatsecure permission is granted between
2199 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002200 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002201 SECCLASS_PROCESS,
2202 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 }
2204
Eric Paris200ac532009-02-12 15:01:04 -05002205 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206}
2207
Al Viroc3c073f2012-08-21 22:32:06 -04002208static int match_file(const void *p, struct file *file, unsigned fd)
2209{
2210 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2211}
2212
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002214static inline void flush_unauthorized_files(const struct cred *cred,
2215 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002218 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002219 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002220 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002222 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002224 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002225 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002226 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002227
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002229 Use file_path_has_perm on the tty path directly
2230 rather than using file_has_perm, as this particular
2231 open file may belong to another process and we are
2232 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002233 file_priv = list_first_entry(&tty->tty_files,
2234 struct tty_file_private, list);
2235 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002236 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002237 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002239 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002240 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002242 /* Reset controlling tty. */
2243 if (drop_tty)
2244 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245
2246 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002247 n = iterate_fd(files, 0, match_file, cred);
2248 if (!n) /* none found? */
2249 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250
Al Viroc3c073f2012-08-21 22:32:06 -04002251 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002252 if (IS_ERR(devnull))
2253 devnull = NULL;
2254 /* replace all the matching ones with this */
2255 do {
2256 replace_fd(n - 1, devnull, 0);
2257 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2258 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002259 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260}
2261
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262/*
David Howellsa6f76f22008-11-14 10:39:24 +11002263 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 */
David Howellsa6f76f22008-11-14 10:39:24 +11002265static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266{
David Howellsa6f76f22008-11-14 10:39:24 +11002267 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 int rc, i;
2270
David Howellsa6f76f22008-11-14 10:39:24 +11002271 new_tsec = bprm->cred->security;
2272 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273 return;
2274
2275 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002276 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277
David Howellsa6f76f22008-11-14 10:39:24 +11002278 /* Always clear parent death signal on SID transitions. */
2279 current->pdeath_signal = 0;
2280
2281 /* Check whether the new SID can inherit resource limits from the old
2282 * SID. If not, reset all soft limits to the lower of the current
2283 * task's hard limit and the init task's soft limit.
2284 *
2285 * Note that the setting of hard limits (even to lower them) can be
2286 * controlled by the setrlimit check. The inclusion of the init task's
2287 * soft limit into the computation is to avoid resetting soft limits
2288 * higher than the default soft limit for cases where the default is
2289 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2290 */
2291 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2292 PROCESS__RLIMITINH, NULL);
2293 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002294 /* protect against do_prlimit() */
2295 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002296 for (i = 0; i < RLIM_NLIMITS; i++) {
2297 rlim = current->signal->rlim + i;
2298 initrlim = init_task.signal->rlim + i;
2299 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2300 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002301 task_unlock(current);
2302 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002303 }
2304}
2305
2306/*
2307 * Clean up the process immediately after the installation of new credentials
2308 * due to exec
2309 */
2310static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2311{
2312 const struct task_security_struct *tsec = current_security();
2313 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002314 u32 osid, sid;
2315 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002316
David Howellsa6f76f22008-11-14 10:39:24 +11002317 osid = tsec->osid;
2318 sid = tsec->sid;
2319
2320 if (sid == osid)
2321 return;
2322
2323 /* Check whether the new SID can inherit signal state from the old SID.
2324 * If not, clear itimers to avoid subsequent signal generation and
2325 * flush and unblock signals.
2326 *
2327 * This must occur _after_ the task SID has been updated so that any
2328 * kill done after the flush will be checked against the new SID.
2329 */
2330 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 if (rc) {
2332 memset(&itimer, 0, sizeof itimer);
2333 for (i = 0; i < 3; i++)
2334 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002336 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2337 __flush_signals(current);
2338 flush_signal_handlers(current, 1);
2339 sigemptyset(&current->blocked);
2340 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 spin_unlock_irq(&current->sighand->siglock);
2342 }
2343
David Howellsa6f76f22008-11-14 10:39:24 +11002344 /* Wake up the parent if it is waiting so that it can recheck
2345 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002346 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002347 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002348 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349}
2350
2351/* superblock security operations */
2352
2353static int selinux_sb_alloc_security(struct super_block *sb)
2354{
2355 return superblock_alloc_security(sb);
2356}
2357
2358static void selinux_sb_free_security(struct super_block *sb)
2359{
2360 superblock_free_security(sb);
2361}
2362
2363static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2364{
2365 if (plen > olen)
2366 return 0;
2367
2368 return !memcmp(prefix, option, plen);
2369}
2370
2371static inline int selinux_option(char *option, int len)
2372{
Eric Paris832cbd92008-04-01 13:24:09 -04002373 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2374 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2375 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002376 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2377 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378}
2379
2380static inline void take_option(char **to, char *from, int *first, int len)
2381{
2382 if (!*first) {
2383 **to = ',';
2384 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002385 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 *first = 0;
2387 memcpy(*to, from, len);
2388 *to += len;
2389}
2390
Eric Paris828dfe12008-04-17 13:17:49 -04002391static inline void take_selinux_option(char **to, char *from, int *first,
2392 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002393{
2394 int current_size = 0;
2395
2396 if (!*first) {
2397 **to = '|';
2398 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002399 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002400 *first = 0;
2401
2402 while (current_size < len) {
2403 if (*from != '"') {
2404 **to = *from;
2405 *to += 1;
2406 }
2407 from += 1;
2408 current_size += 1;
2409 }
2410}
2411
Eric Parise0007522008-03-05 10:31:54 -05002412static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413{
2414 int fnosec, fsec, rc = 0;
2415 char *in_save, *in_curr, *in_end;
2416 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002417 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418
2419 in_curr = orig;
2420 sec_curr = copy;
2421
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2423 if (!nosec) {
2424 rc = -ENOMEM;
2425 goto out;
2426 }
2427
2428 nosec_save = nosec;
2429 fnosec = fsec = 1;
2430 in_save = in_end = orig;
2431
2432 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002433 if (*in_end == '"')
2434 open_quote = !open_quote;
2435 if ((*in_end == ',' && open_quote == 0) ||
2436 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437 int len = in_end - in_curr;
2438
2439 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002440 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441 else
2442 take_option(&nosec, in_curr, &fnosec, len);
2443
2444 in_curr = in_end + 1;
2445 }
2446 } while (*in_end++);
2447
Eric Paris6931dfc2005-06-30 02:58:51 -07002448 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002449 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450out:
2451 return rc;
2452}
2453
Eric Paris026eb162011-03-03 16:09:14 -05002454static int selinux_sb_remount(struct super_block *sb, void *data)
2455{
2456 int rc, i, *flags;
2457 struct security_mnt_opts opts;
2458 char *secdata, **mount_options;
2459 struct superblock_security_struct *sbsec = sb->s_security;
2460
2461 if (!(sbsec->flags & SE_SBINITIALIZED))
2462 return 0;
2463
2464 if (!data)
2465 return 0;
2466
2467 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2468 return 0;
2469
2470 security_init_mnt_opts(&opts);
2471 secdata = alloc_secdata();
2472 if (!secdata)
2473 return -ENOMEM;
2474 rc = selinux_sb_copy_data(data, secdata);
2475 if (rc)
2476 goto out_free_secdata;
2477
2478 rc = selinux_parse_opts_str(secdata, &opts);
2479 if (rc)
2480 goto out_free_secdata;
2481
2482 mount_options = opts.mnt_opts;
2483 flags = opts.mnt_opts_flags;
2484
2485 for (i = 0; i < opts.num_mnt_opts; i++) {
2486 u32 sid;
2487 size_t len;
2488
Eric Paris12f348b2012-10-09 10:56:25 -04002489 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002490 continue;
2491 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002492 rc = security_context_to_sid(mount_options[i], len, &sid,
2493 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002494 if (rc) {
2495 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002496 "(%s) failed for (dev %s, type %s) errno=%d\n",
2497 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002498 goto out_free_opts;
2499 }
2500 rc = -EINVAL;
2501 switch (flags[i]) {
2502 case FSCONTEXT_MNT:
2503 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2504 goto out_bad_option;
2505 break;
2506 case CONTEXT_MNT:
2507 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2508 goto out_bad_option;
2509 break;
2510 case ROOTCONTEXT_MNT: {
2511 struct inode_security_struct *root_isec;
2512 root_isec = sb->s_root->d_inode->i_security;
2513
2514 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2515 goto out_bad_option;
2516 break;
2517 }
2518 case DEFCONTEXT_MNT:
2519 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2520 goto out_bad_option;
2521 break;
2522 default:
2523 goto out_free_opts;
2524 }
2525 }
2526
2527 rc = 0;
2528out_free_opts:
2529 security_free_mnt_opts(&opts);
2530out_free_secdata:
2531 free_secdata(secdata);
2532 return rc;
2533out_bad_option:
2534 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002535 "during remount (dev %s, type=%s)\n", sb->s_id,
2536 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002537 goto out_free_opts;
2538}
2539
James Morris12204e22008-12-19 10:44:42 +11002540static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541{
David Howells88e67f32008-11-14 10:39:21 +11002542 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002543 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544 int rc;
2545
2546 rc = superblock_doinit(sb, data);
2547 if (rc)
2548 return rc;
2549
James Morris74192242008-12-19 11:41:10 +11002550 /* Allow all mounts performed by the kernel */
2551 if (flags & MS_KERNMOUNT)
2552 return 0;
2553
Eric Paris50c205f2012-04-04 15:01:43 -04002554 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002555 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002556 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557}
2558
David Howells726c3342006-06-23 02:02:58 -07002559static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560{
David Howells88e67f32008-11-14 10:39:21 +11002561 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563
Eric Paris50c205f2012-04-04 15:01:43 -04002564 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002565 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002566 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002567}
2568
Al Viro808d4e32012-10-11 11:42:01 -04002569static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002570 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002571 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002572 unsigned long flags,
2573 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574{
David Howells88e67f32008-11-14 10:39:21 +11002575 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576
2577 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002578 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002579 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580 else
Eric Paris2875fa02011-04-28 16:04:24 -04002581 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582}
2583
2584static int selinux_umount(struct vfsmount *mnt, int flags)
2585{
David Howells88e67f32008-11-14 10:39:21 +11002586 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587
David Howells88e67f32008-11-14 10:39:21 +11002588 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002589 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590}
2591
2592/* inode security operations */
2593
2594static int selinux_inode_alloc_security(struct inode *inode)
2595{
2596 return inode_alloc_security(inode);
2597}
2598
2599static void selinux_inode_free_security(struct inode *inode)
2600{
2601 inode_free_security(inode);
2602}
2603
David Quigleyd47be3d2013-05-22 12:50:34 -04002604static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2605 struct qstr *name, void **ctx,
2606 u32 *ctxlen)
2607{
2608 const struct cred *cred = current_cred();
2609 struct task_security_struct *tsec;
2610 struct inode_security_struct *dsec;
2611 struct superblock_security_struct *sbsec;
2612 struct inode *dir = dentry->d_parent->d_inode;
2613 u32 newsid;
2614 int rc;
2615
2616 tsec = cred->security;
2617 dsec = dir->i_security;
2618 sbsec = dir->i_sb->s_security;
2619
2620 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2621 newsid = tsec->create_sid;
2622 } else {
2623 rc = security_transition_sid(tsec->sid, dsec->sid,
2624 inode_mode_to_security_class(mode),
2625 name,
2626 &newsid);
2627 if (rc) {
2628 printk(KERN_WARNING
2629 "%s: security_transition_sid failed, rc=%d\n",
2630 __func__, -rc);
2631 return rc;
2632 }
2633 }
2634
2635 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2636}
2637
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002639 const struct qstr *qstr,
2640 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002641 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002642{
Paul Moore5fb49872010-04-22 14:46:19 -04002643 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002644 struct inode_security_struct *dsec;
2645 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002646 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002647 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002648 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002649
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002650 dsec = dir->i_security;
2651 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002652
David Howells275bb412008-11-14 10:39:19 +11002653 sid = tsec->sid;
2654 newsid = tsec->create_sid;
2655
Eric Paris415103f2010-12-02 16:13:40 -05002656 if ((sbsec->flags & SE_SBINITIALIZED) &&
2657 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2658 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002659 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002660 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002661 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002662 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002663 if (rc) {
2664 printk(KERN_WARNING "%s: "
2665 "security_transition_sid failed, rc=%d (dev=%s "
2666 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002667 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002668 -rc, inode->i_sb->s_id, inode->i_ino);
2669 return rc;
2670 }
2671 }
2672
Eric Paris296fddf2006-09-25 23:32:00 -07002673 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002674 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002675 struct inode_security_struct *isec = inode->i_security;
2676 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2677 isec->sid = newsid;
2678 isec->initialized = 1;
2679 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002680
Eric Paris12f348b2012-10-09 10:56:25 -04002681 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002682 return -EOPNOTSUPP;
2683
Tetsuo Handa95489062013-07-25 05:44:02 +09002684 if (name)
2685 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002686
2687 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002688 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002689 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002690 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002691 *value = context;
2692 *len = clen;
2693 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002694
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002695 return 0;
2696}
2697
Al Viro4acdaf22011-07-26 01:42:34 -04002698static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699{
2700 return may_create(dir, dentry, SECCLASS_FILE);
2701}
2702
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2704{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705 return may_link(dir, old_dentry, MAY_LINK);
2706}
2707
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2709{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710 return may_link(dir, dentry, MAY_UNLINK);
2711}
2712
2713static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2714{
2715 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2716}
2717
Al Viro18bb1db2011-07-26 01:41:39 -04002718static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719{
2720 return may_create(dir, dentry, SECCLASS_DIR);
2721}
2722
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2724{
2725 return may_link(dir, dentry, MAY_RMDIR);
2726}
2727
Al Viro1a67aaf2011-07-26 01:52:52 -04002728static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2731}
2732
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002734 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735{
2736 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2737}
2738
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739static int selinux_inode_readlink(struct dentry *dentry)
2740{
David Howells88e67f32008-11-14 10:39:21 +11002741 const struct cred *cred = current_cred();
2742
Eric Paris2875fa02011-04-28 16:04:24 -04002743 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744}
2745
2746static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2747{
David Howells88e67f32008-11-14 10:39:21 +11002748 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749
Eric Paris2875fa02011-04-28 16:04:24 -04002750 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751}
2752
Eric Parisd4cf970d2012-04-04 15:01:42 -04002753static noinline int audit_inode_permission(struct inode *inode,
2754 u32 perms, u32 audited, u32 denied,
2755 unsigned flags)
2756{
2757 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002758 struct inode_security_struct *isec = inode->i_security;
2759 int rc;
2760
Eric Paris50c205f2012-04-04 15:01:43 -04002761 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002762 ad.u.inode = inode;
2763
2764 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2765 audited, denied, &ad, flags);
2766 if (rc)
2767 return rc;
2768 return 0;
2769}
2770
Al Viroe74f71e2011-06-20 19:38:15 -04002771static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772{
David Howells88e67f32008-11-14 10:39:21 +11002773 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002774 u32 perms;
2775 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002776 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002777 struct inode_security_struct *isec;
2778 u32 sid;
2779 struct av_decision avd;
2780 int rc, rc2;
2781 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782
Eric Parisb782e0a2010-07-23 11:44:03 -04002783 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002784 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2785
Eric Parisb782e0a2010-07-23 11:44:03 -04002786 /* No permission to check. Existence test. */
2787 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789
Eric Paris2e334052012-04-04 15:01:42 -04002790 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002791
Eric Paris2e334052012-04-04 15:01:42 -04002792 if (unlikely(IS_PRIVATE(inode)))
2793 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002794
2795 perms = file_mask_to_av(inode->i_mode, mask);
2796
Eric Paris2e334052012-04-04 15:01:42 -04002797 sid = cred_sid(cred);
2798 isec = inode->i_security;
2799
2800 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2801 audited = avc_audit_required(perms, &avd, rc,
2802 from_access ? FILE__AUDIT_ACCESS : 0,
2803 &denied);
2804 if (likely(!audited))
2805 return rc;
2806
Eric Parisd4cf970d2012-04-04 15:01:42 -04002807 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002808 if (rc2)
2809 return rc2;
2810 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811}
2812
2813static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2814{
David Howells88e67f32008-11-14 10:39:21 +11002815 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002816 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002817 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002819 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2820 if (ia_valid & ATTR_FORCE) {
2821 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2822 ATTR_FORCE);
2823 if (!ia_valid)
2824 return 0;
2825 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002827 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2828 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002829 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830
Eric Paris3d2195c2012-07-06 14:13:30 -04002831 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002832 av |= FILE__OPEN;
2833
2834 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835}
2836
2837static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2838{
David Howells88e67f32008-11-14 10:39:21 +11002839 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002840 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002841
Eric Paris2875fa02011-04-28 16:04:24 -04002842 path.dentry = dentry;
2843 path.mnt = mnt;
2844
2845 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846}
2847
David Howells8f0cfa52008-04-29 00:59:41 -07002848static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002849{
David Howells88e67f32008-11-14 10:39:21 +11002850 const struct cred *cred = current_cred();
2851
Serge E. Hallynb5376772007-10-16 23:31:36 -07002852 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2853 sizeof XATTR_SECURITY_PREFIX - 1)) {
2854 if (!strcmp(name, XATTR_NAME_CAPS)) {
2855 if (!capable(CAP_SETFCAP))
2856 return -EPERM;
2857 } else if (!capable(CAP_SYS_ADMIN)) {
2858 /* A different attribute in the security namespace.
2859 Restrict to administrator. */
2860 return -EPERM;
2861 }
2862 }
2863
2864 /* Not an attribute we recognize, so just check the
2865 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002866 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002867}
2868
David Howells8f0cfa52008-04-29 00:59:41 -07002869static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2870 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872 struct inode *inode = dentry->d_inode;
2873 struct inode_security_struct *isec = inode->i_security;
2874 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002875 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002876 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877 int rc = 0;
2878
Serge E. Hallynb5376772007-10-16 23:31:36 -07002879 if (strcmp(name, XATTR_NAME_SELINUX))
2880 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881
2882 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002883 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884 return -EOPNOTSUPP;
2885
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002886 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887 return -EPERM;
2888
Eric Paris50c205f2012-04-04 15:01:43 -04002889 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002890 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891
David Howells275bb412008-11-14 10:39:19 +11002892 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893 FILE__RELABELFROM, &ad);
2894 if (rc)
2895 return rc;
2896
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002897 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002898 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002899 if (!capable(CAP_MAC_ADMIN)) {
2900 struct audit_buffer *ab;
2901 size_t audit_size;
2902 const char *str;
2903
2904 /* We strip a nul only if it is at the end, otherwise the
2905 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002906 if (value) {
2907 str = value;
2908 if (str[size - 1] == '\0')
2909 audit_size = size - 1;
2910 else
2911 audit_size = size;
2912 } else {
2913 str = "";
2914 audit_size = 0;
2915 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002916 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2917 audit_log_format(ab, "op=setxattr invalid_context=");
2918 audit_log_n_untrustedstring(ab, value, audit_size);
2919 audit_log_end(ab);
2920
Stephen Smalley12b29f32008-05-07 13:03:20 -04002921 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002922 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002923 rc = security_context_to_sid_force(value, size, &newsid);
2924 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 if (rc)
2926 return rc;
2927
David Howells275bb412008-11-14 10:39:19 +11002928 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929 FILE__RELABELTO, &ad);
2930 if (rc)
2931 return rc;
2932
David Howells275bb412008-11-14 10:39:19 +11002933 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002934 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935 if (rc)
2936 return rc;
2937
2938 return avc_has_perm(newsid,
2939 sbsec->sid,
2940 SECCLASS_FILESYSTEM,
2941 FILESYSTEM__ASSOCIATE,
2942 &ad);
2943}
2944
David Howells8f0cfa52008-04-29 00:59:41 -07002945static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002946 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002947 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948{
2949 struct inode *inode = dentry->d_inode;
2950 struct inode_security_struct *isec = inode->i_security;
2951 u32 newsid;
2952 int rc;
2953
2954 if (strcmp(name, XATTR_NAME_SELINUX)) {
2955 /* Not an attribute we recognize, so nothing to do. */
2956 return;
2957 }
2958
Stephen Smalley12b29f32008-05-07 13:03:20 -04002959 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002961 printk(KERN_ERR "SELinux: unable to map context to SID"
2962 "for (%s, %lu), rc=%d\n",
2963 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964 return;
2965 }
2966
David Quigleyaa9c2662013-05-22 12:50:44 -04002967 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002969 isec->initialized = 1;
2970
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 return;
2972}
2973
David Howells8f0cfa52008-04-29 00:59:41 -07002974static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975{
David Howells88e67f32008-11-14 10:39:21 +11002976 const struct cred *cred = current_cred();
2977
Eric Paris2875fa02011-04-28 16:04:24 -04002978 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979}
2980
Eric Paris828dfe12008-04-17 13:17:49 -04002981static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982{
David Howells88e67f32008-11-14 10:39:21 +11002983 const struct cred *cred = current_cred();
2984
Eric Paris2875fa02011-04-28 16:04:24 -04002985 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986}
2987
David Howells8f0cfa52008-04-29 00:59:41 -07002988static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002990 if (strcmp(name, XATTR_NAME_SELINUX))
2991 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992
2993 /* No one is allowed to remove a SELinux security label.
2994 You can change the label, but all data must be labeled. */
2995 return -EACCES;
2996}
2997
James Morrisd381d8a2005-10-30 14:59:22 -08002998/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002999 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003000 *
3001 * Permission check is handled by selinux_inode_getxattr hook.
3002 */
David P. Quigley42492592008-02-04 22:29:39 -08003003static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004{
David P. Quigley42492592008-02-04 22:29:39 -08003005 u32 size;
3006 int error;
3007 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003010 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3011 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003013 /*
3014 * If the caller has CAP_MAC_ADMIN, then get the raw context
3015 * value even if it is not defined by current policy; otherwise,
3016 * use the in-core value under current policy.
3017 * Use the non-auditing forms of the permission checks since
3018 * getxattr may be called by unprivileged processes commonly
3019 * and lack of permission just means that we fall back to the
3020 * in-core context value, not a denial.
3021 */
Eric Paris6a9de492012-01-03 12:25:14 -05003022 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003023 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003024 if (!error)
3025 error = security_sid_to_context_force(isec->sid, &context,
3026 &size);
3027 else
3028 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003029 if (error)
3030 return error;
3031 error = size;
3032 if (alloc) {
3033 *buffer = context;
3034 goto out_nofree;
3035 }
3036 kfree(context);
3037out_nofree:
3038 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003039}
3040
3041static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003042 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043{
3044 struct inode_security_struct *isec = inode->i_security;
3045 u32 newsid;
3046 int rc;
3047
3048 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3049 return -EOPNOTSUPP;
3050
3051 if (!value || !size)
3052 return -EACCES;
3053
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003054 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055 if (rc)
3056 return rc;
3057
David Quigleyaa9c2662013-05-22 12:50:44 -04003058 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003060 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061 return 0;
3062}
3063
3064static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3065{
3066 const int len = sizeof(XATTR_NAME_SELINUX);
3067 if (buffer && len <= buffer_size)
3068 memcpy(buffer, XATTR_NAME_SELINUX, len);
3069 return len;
3070}
3071
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003072static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3073{
3074 struct inode_security_struct *isec = inode->i_security;
3075 *secid = isec->sid;
3076}
3077
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078/* file security operations */
3079
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003080static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081{
David Howells88e67f32008-11-14 10:39:21 +11003082 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003083 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3086 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3087 mask |= MAY_APPEND;
3088
Paul Moore389fb8002009-03-27 17:10:34 -04003089 return file_has_perm(cred, file,
3090 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091}
3092
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003093static int selinux_file_permission(struct file *file, int mask)
3094{
Al Viro496ad9a2013-01-23 17:07:38 -05003095 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003096 struct file_security_struct *fsec = file->f_security;
3097 struct inode_security_struct *isec = inode->i_security;
3098 u32 sid = current_sid();
3099
Paul Moore389fb8002009-03-27 17:10:34 -04003100 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003101 /* No permission to check. Existence test. */
3102 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003103
Stephen Smalley20dda182009-06-22 14:54:53 -04003104 if (sid == fsec->sid && fsec->isid == isec->sid &&
3105 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003106 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003107 return 0;
3108
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003109 return selinux_revalidate_file_permission(file, mask);
3110}
3111
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112static int selinux_file_alloc_security(struct file *file)
3113{
3114 return file_alloc_security(file);
3115}
3116
3117static void selinux_file_free_security(struct file *file)
3118{
3119 file_free_security(file);
3120}
3121
3122static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3123 unsigned long arg)
3124{
David Howells88e67f32008-11-14 10:39:21 +11003125 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003126 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127
Eric Paris0b24dcb2011-02-25 15:39:20 -05003128 switch (cmd) {
3129 case FIONREAD:
3130 /* fall through */
3131 case FIBMAP:
3132 /* fall through */
3133 case FIGETBSZ:
3134 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003135 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003136 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003137 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003138 error = file_has_perm(cred, file, FILE__GETATTR);
3139 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140
Al Viro2f99c362012-03-23 16:04:05 -04003141 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003142 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003143 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003144 error = file_has_perm(cred, file, FILE__SETATTR);
3145 break;
3146
3147 /* sys_ioctl() checks */
3148 case FIONBIO:
3149 /* fall through */
3150 case FIOASYNC:
3151 error = file_has_perm(cred, file, 0);
3152 break;
3153
3154 case KDSKBENT:
3155 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003156 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3157 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003158 break;
3159
3160 /* default case assumes that the command will go
3161 * to the file's ioctl() function.
3162 */
3163 default:
3164 error = file_has_perm(cred, file, FILE__IOCTL);
3165 }
3166 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167}
3168
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003169static int default_noexec;
3170
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3172{
David Howells88e67f32008-11-14 10:39:21 +11003173 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003174 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003175
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003176 if (default_noexec &&
3177 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 /*
3179 * We are making executable an anonymous mapping or a
3180 * private file mapping that will also be writable.
3181 * This has an additional check.
3182 */
David Howellsd84f4f92008-11-14 10:39:23 +11003183 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003185 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187
3188 if (file) {
3189 /* read access is always possible with a mapping */
3190 u32 av = FILE__READ;
3191
3192 /* write access only matters if the mapping is shared */
3193 if (shared && (prot & PROT_WRITE))
3194 av |= FILE__WRITE;
3195
3196 if (prot & PROT_EXEC)
3197 av |= FILE__EXECUTE;
3198
David Howells88e67f32008-11-14 10:39:21 +11003199 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200 }
David Howellsd84f4f92008-11-14 10:39:23 +11003201
3202error:
3203 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204}
3205
Al Viroe5467852012-05-30 13:30:51 -04003206static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207{
Eric Parised032182007-06-28 15:55:21 -04003208 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003209 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210
Eric Paris84336d1a2009-07-31 12:54:05 -04003211 /*
3212 * notice that we are intentionally putting the SELinux check before
3213 * the secondary cap_file_mmap check. This is such a likely attempt
3214 * at bad behaviour/exploit that we always want to get the AVC, even
3215 * if DAC would have also denied the operation.
3216 */
Eric Parisa2551df2009-07-31 12:54:11 -04003217 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003218 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3219 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003220 if (rc)
3221 return rc;
3222 }
3223
3224 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003225 return cap_mmap_addr(addr);
3226}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003227
Al Viroe5467852012-05-30 13:30:51 -04003228static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3229 unsigned long prot, unsigned long flags)
3230{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231 if (selinux_checkreqprot)
3232 prot = reqprot;
3233
3234 return file_map_prot_check(file, prot,
3235 (flags & MAP_TYPE) == MAP_SHARED);
3236}
3237
3238static int selinux_file_mprotect(struct vm_area_struct *vma,
3239 unsigned long reqprot,
3240 unsigned long prot)
3241{
David Howells88e67f32008-11-14 10:39:21 +11003242 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243
3244 if (selinux_checkreqprot)
3245 prot = reqprot;
3246
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003247 if (default_noexec &&
3248 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003249 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003250 if (vma->vm_start >= vma->vm_mm->start_brk &&
3251 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003252 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003253 } else if (!vma->vm_file &&
3254 vma->vm_start <= vma->vm_mm->start_stack &&
3255 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003256 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003257 } else if (vma->vm_file && vma->anon_vma) {
3258 /*
3259 * We are making executable a file mapping that has
3260 * had some COW done. Since pages might have been
3261 * written, check ability to execute the possibly
3262 * modified content. This typically should only
3263 * occur for text relocations.
3264 */
David Howellsd84f4f92008-11-14 10:39:23 +11003265 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003266 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003267 if (rc)
3268 return rc;
3269 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270
3271 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3272}
3273
3274static int selinux_file_lock(struct file *file, unsigned int cmd)
3275{
David Howells88e67f32008-11-14 10:39:21 +11003276 const struct cred *cred = current_cred();
3277
3278 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003279}
3280
3281static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3282 unsigned long arg)
3283{
David Howells88e67f32008-11-14 10:39:21 +11003284 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285 int err = 0;
3286
3287 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003288 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003289 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003290 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003292 }
3293 /* fall through */
3294 case F_SETOWN:
3295 case F_SETSIG:
3296 case F_GETFL:
3297 case F_GETOWN:
3298 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003299 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003300 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003301 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003302 break;
3303 case F_GETLK:
3304 case F_SETLK:
3305 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003307 case F_GETLK64:
3308 case F_SETLK64:
3309 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310#endif
David Howells88e67f32008-11-14 10:39:21 +11003311 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003312 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313 }
3314
3315 return err;
3316}
3317
3318static int selinux_file_set_fowner(struct file *file)
3319{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320 struct file_security_struct *fsec;
3321
Linus Torvalds1da177e2005-04-16 15:20:36 -07003322 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003323 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324
3325 return 0;
3326}
3327
3328static int selinux_file_send_sigiotask(struct task_struct *tsk,
3329 struct fown_struct *fown, int signum)
3330{
Eric Paris828dfe12008-04-17 13:17:49 -04003331 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003332 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334 struct file_security_struct *fsec;
3335
3336 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003337 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339 fsec = file->f_security;
3340
3341 if (!signum)
3342 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3343 else
3344 perm = signal_to_av(signum);
3345
David Howells275bb412008-11-14 10:39:19 +11003346 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347 SECCLASS_PROCESS, perm, NULL);
3348}
3349
3350static int selinux_file_receive(struct file *file)
3351{
David Howells88e67f32008-11-14 10:39:21 +11003352 const struct cred *cred = current_cred();
3353
3354 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355}
3356
Eric Paris83d49852012-04-04 13:45:40 -04003357static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003358{
3359 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003360 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003361
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003362 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003363 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003364 /*
3365 * Save inode label and policy sequence number
3366 * at open-time so that selinux_file_permission
3367 * can determine whether revalidation is necessary.
3368 * Task label is already saved in the file security
3369 * struct as its SID.
3370 */
3371 fsec->isid = isec->sid;
3372 fsec->pseqno = avc_policy_seqno();
3373 /*
3374 * Since the inode label or policy seqno may have changed
3375 * between the selinux_inode_permission check and the saving
3376 * of state above, recheck that access is still permitted.
3377 * Otherwise, access might never be revalidated against the
3378 * new inode label or new policy.
3379 * This check is not redundant - do not remove.
3380 */
David Howells13f8e982013-06-13 23:37:55 +01003381 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003382}
3383
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384/* task security operations */
3385
3386static int selinux_task_create(unsigned long clone_flags)
3387{
David Howells3b11a1d2008-11-14 10:39:26 +11003388 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389}
3390
David Howellsf1752ee2008-11-14 10:39:17 +11003391/*
David Howellsee18d642009-09-02 09:14:21 +01003392 * allocate the SELinux part of blank credentials
3393 */
3394static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3395{
3396 struct task_security_struct *tsec;
3397
3398 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3399 if (!tsec)
3400 return -ENOMEM;
3401
3402 cred->security = tsec;
3403 return 0;
3404}
3405
3406/*
David Howellsf1752ee2008-11-14 10:39:17 +11003407 * detach and free the LSM part of a set of credentials
3408 */
3409static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410{
David Howellsf1752ee2008-11-14 10:39:17 +11003411 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003412
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003413 /*
3414 * cred->security == NULL if security_cred_alloc_blank() or
3415 * security_prepare_creds() returned an error.
3416 */
3417 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003418 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003419 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420}
3421
David Howellsd84f4f92008-11-14 10:39:23 +11003422/*
3423 * prepare a new set of credentials for modification
3424 */
3425static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3426 gfp_t gfp)
3427{
3428 const struct task_security_struct *old_tsec;
3429 struct task_security_struct *tsec;
3430
3431 old_tsec = old->security;
3432
3433 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3434 if (!tsec)
3435 return -ENOMEM;
3436
3437 new->security = tsec;
3438 return 0;
3439}
3440
3441/*
David Howellsee18d642009-09-02 09:14:21 +01003442 * transfer the SELinux data to a blank set of creds
3443 */
3444static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3445{
3446 const struct task_security_struct *old_tsec = old->security;
3447 struct task_security_struct *tsec = new->security;
3448
3449 *tsec = *old_tsec;
3450}
3451
3452/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003453 * set the security data for a kernel service
3454 * - all the creation contexts are set to unlabelled
3455 */
3456static int selinux_kernel_act_as(struct cred *new, u32 secid)
3457{
3458 struct task_security_struct *tsec = new->security;
3459 u32 sid = current_sid();
3460 int ret;
3461
3462 ret = avc_has_perm(sid, secid,
3463 SECCLASS_KERNEL_SERVICE,
3464 KERNEL_SERVICE__USE_AS_OVERRIDE,
3465 NULL);
3466 if (ret == 0) {
3467 tsec->sid = secid;
3468 tsec->create_sid = 0;
3469 tsec->keycreate_sid = 0;
3470 tsec->sockcreate_sid = 0;
3471 }
3472 return ret;
3473}
3474
3475/*
3476 * set the file creation context in a security record to the same as the
3477 * objective context of the specified inode
3478 */
3479static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3480{
3481 struct inode_security_struct *isec = inode->i_security;
3482 struct task_security_struct *tsec = new->security;
3483 u32 sid = current_sid();
3484 int ret;
3485
3486 ret = avc_has_perm(sid, isec->sid,
3487 SECCLASS_KERNEL_SERVICE,
3488 KERNEL_SERVICE__CREATE_FILES_AS,
3489 NULL);
3490
3491 if (ret == 0)
3492 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003493 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003494}
3495
Eric Parisdd8dbf22009-11-03 16:35:32 +11003496static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003497{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003498 u32 sid;
3499 struct common_audit_data ad;
3500
3501 sid = task_sid(current);
3502
Eric Paris50c205f2012-04-04 15:01:43 -04003503 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003504 ad.u.kmod_name = kmod_name;
3505
3506 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3507 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003508}
3509
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3511{
David Howells3b11a1d2008-11-14 10:39:26 +11003512 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513}
3514
3515static int selinux_task_getpgid(struct task_struct *p)
3516{
David Howells3b11a1d2008-11-14 10:39:26 +11003517 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518}
3519
3520static int selinux_task_getsid(struct task_struct *p)
3521{
David Howells3b11a1d2008-11-14 10:39:26 +11003522 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523}
3524
David Quigleyf9008e42006-06-30 01:55:46 -07003525static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3526{
David Howells275bb412008-11-14 10:39:19 +11003527 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003528}
3529
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530static int selinux_task_setnice(struct task_struct *p, int nice)
3531{
3532 int rc;
3533
Eric Paris200ac532009-02-12 15:01:04 -05003534 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535 if (rc)
3536 return rc;
3537
David Howells3b11a1d2008-11-14 10:39:26 +11003538 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539}
3540
James Morris03e68062006-06-23 02:03:58 -07003541static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3542{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003543 int rc;
3544
Eric Paris200ac532009-02-12 15:01:04 -05003545 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003546 if (rc)
3547 return rc;
3548
David Howells3b11a1d2008-11-14 10:39:26 +11003549 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003550}
3551
David Quigleya1836a42006-06-30 01:55:49 -07003552static int selinux_task_getioprio(struct task_struct *p)
3553{
David Howells3b11a1d2008-11-14 10:39:26 +11003554 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003555}
3556
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003557static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3558 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003560 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561
3562 /* Control the ability to change the hard limit (whether
3563 lowering or raising it), so that the hard limit can
3564 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003565 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003567 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568
3569 return 0;
3570}
3571
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003572static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003574 int rc;
3575
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003576 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003577 if (rc)
3578 return rc;
3579
David Howells3b11a1d2008-11-14 10:39:26 +11003580 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581}
3582
3583static int selinux_task_getscheduler(struct task_struct *p)
3584{
David Howells3b11a1d2008-11-14 10:39:26 +11003585 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586}
3587
David Quigley35601542006-06-23 02:04:01 -07003588static int selinux_task_movememory(struct task_struct *p)
3589{
David Howells3b11a1d2008-11-14 10:39:26 +11003590 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003591}
3592
David Quigleyf9008e42006-06-30 01:55:46 -07003593static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3594 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595{
3596 u32 perm;
3597 int rc;
3598
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599 if (!sig)
3600 perm = PROCESS__SIGNULL; /* null signal; existence test */
3601 else
3602 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003603 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003604 rc = avc_has_perm(secid, task_sid(p),
3605 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003606 else
David Howells3b11a1d2008-11-14 10:39:26 +11003607 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003608 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609}
3610
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611static int selinux_task_wait(struct task_struct *p)
3612{
Eric Paris8a535142007-10-22 16:10:31 -04003613 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614}
3615
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616static void selinux_task_to_inode(struct task_struct *p,
3617 struct inode *inode)
3618{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003620 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621
David Howells275bb412008-11-14 10:39:19 +11003622 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624}
3625
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003627static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003628 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629{
3630 int offset, ihlen, ret = -EINVAL;
3631 struct iphdr _iph, *ih;
3632
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003633 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3635 if (ih == NULL)
3636 goto out;
3637
3638 ihlen = ih->ihl * 4;
3639 if (ihlen < sizeof(_iph))
3640 goto out;
3641
Eric Paris48c62af2012-04-02 13:15:44 -04003642 ad->u.net->v4info.saddr = ih->saddr;
3643 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 ret = 0;
3645
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003646 if (proto)
3647 *proto = ih->protocol;
3648
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003650 case IPPROTO_TCP: {
3651 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652
Eric Paris828dfe12008-04-17 13:17:49 -04003653 if (ntohs(ih->frag_off) & IP_OFFSET)
3654 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655
3656 offset += ihlen;
3657 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3658 if (th == NULL)
3659 break;
3660
Eric Paris48c62af2012-04-02 13:15:44 -04003661 ad->u.net->sport = th->source;
3662 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003664 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665
Eric Paris828dfe12008-04-17 13:17:49 -04003666 case IPPROTO_UDP: {
3667 struct udphdr _udph, *uh;
3668
3669 if (ntohs(ih->frag_off) & IP_OFFSET)
3670 break;
3671
3672 offset += ihlen;
3673 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3674 if (uh == NULL)
3675 break;
3676
Eric Paris48c62af2012-04-02 13:15:44 -04003677 ad->u.net->sport = uh->source;
3678 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003679 break;
3680 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
James Morris2ee92d42006-11-13 16:09:01 -08003682 case IPPROTO_DCCP: {
3683 struct dccp_hdr _dccph, *dh;
3684
3685 if (ntohs(ih->frag_off) & IP_OFFSET)
3686 break;
3687
3688 offset += ihlen;
3689 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3690 if (dh == NULL)
3691 break;
3692
Eric Paris48c62af2012-04-02 13:15:44 -04003693 ad->u.net->sport = dh->dccph_sport;
3694 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003695 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003696 }
James Morris2ee92d42006-11-13 16:09:01 -08003697
Eric Paris828dfe12008-04-17 13:17:49 -04003698 default:
3699 break;
3700 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701out:
3702 return ret;
3703}
3704
3705#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3706
3707/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003708static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003709 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710{
3711 u8 nexthdr;
3712 int ret = -EINVAL, offset;
3713 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003714 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003716 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003717 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3718 if (ip6 == NULL)
3719 goto out;
3720
Eric Paris48c62af2012-04-02 13:15:44 -04003721 ad->u.net->v6info.saddr = ip6->saddr;
3722 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723 ret = 0;
3724
3725 nexthdr = ip6->nexthdr;
3726 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003727 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 if (offset < 0)
3729 goto out;
3730
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003731 if (proto)
3732 *proto = nexthdr;
3733
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 switch (nexthdr) {
3735 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003736 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737
3738 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3739 if (th == NULL)
3740 break;
3741
Eric Paris48c62af2012-04-02 13:15:44 -04003742 ad->u.net->sport = th->source;
3743 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 break;
3745 }
3746
3747 case IPPROTO_UDP: {
3748 struct udphdr _udph, *uh;
3749
3750 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3751 if (uh == NULL)
3752 break;
3753
Eric Paris48c62af2012-04-02 13:15:44 -04003754 ad->u.net->sport = uh->source;
3755 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756 break;
3757 }
3758
James Morris2ee92d42006-11-13 16:09:01 -08003759 case IPPROTO_DCCP: {
3760 struct dccp_hdr _dccph, *dh;
3761
3762 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3763 if (dh == NULL)
3764 break;
3765
Eric Paris48c62af2012-04-02 13:15:44 -04003766 ad->u.net->sport = dh->dccph_sport;
3767 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003768 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003769 }
James Morris2ee92d42006-11-13 16:09:01 -08003770
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 /* includes fragments */
3772 default:
3773 break;
3774 }
3775out:
3776 return ret;
3777}
3778
3779#endif /* IPV6 */
3780
Thomas Liu2bf49692009-07-14 12:14:09 -04003781static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003782 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783{
David Howellscf9481e2008-07-27 21:31:07 +10003784 char *addrp;
3785 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786
Eric Paris48c62af2012-04-02 13:15:44 -04003787 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003789 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003790 if (ret)
3791 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003792 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3793 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003794 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795
3796#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3797 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003798 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003799 if (ret)
3800 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003801 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3802 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003803 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804#endif /* IPV6 */
3805 default:
David Howellscf9481e2008-07-27 21:31:07 +10003806 addrp = NULL;
3807 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 }
3809
David Howellscf9481e2008-07-27 21:31:07 +10003810parse_error:
3811 printk(KERN_WARNING
3812 "SELinux: failure in selinux_parse_skb(),"
3813 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003815
3816okay:
3817 if (_addrp)
3818 *_addrp = addrp;
3819 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820}
3821
Paul Moore4f6a9932007-03-01 14:35:22 -05003822/**
Paul Moore220deb92008-01-29 08:38:23 -05003823 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003824 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003825 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003826 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003827 *
3828 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003829 * Check the various different forms of network peer labeling and determine
3830 * the peer label/SID for the packet; most of the magic actually occurs in
3831 * the security server function security_net_peersid_cmp(). The function
3832 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3833 * or -EACCES if @sid is invalid due to inconsistencies with the different
3834 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003835 *
3836 */
Paul Moore220deb92008-01-29 08:38:23 -05003837static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003838{
Paul Moore71f1cb02008-01-29 08:51:16 -05003839 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003840 u32 xfrm_sid;
3841 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003842 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003843
Paul Moore817eff72013-12-10 14:57:54 -05003844 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003845 if (unlikely(err))
3846 return -EACCES;
3847 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3848 if (unlikely(err))
3849 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003850
Paul Moore71f1cb02008-01-29 08:51:16 -05003851 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3852 if (unlikely(err)) {
3853 printk(KERN_WARNING
3854 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3855 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003856 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003857 }
Paul Moore220deb92008-01-29 08:38:23 -05003858
3859 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003860}
3861
Paul Moore446b8022013-12-04 16:10:51 -05003862/**
3863 * selinux_conn_sid - Determine the child socket label for a connection
3864 * @sk_sid: the parent socket's SID
3865 * @skb_sid: the packet's SID
3866 * @conn_sid: the resulting connection SID
3867 *
3868 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3869 * combined with the MLS information from @skb_sid in order to create
3870 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3871 * of @sk_sid. Returns zero on success, negative values on failure.
3872 *
3873 */
3874static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3875{
3876 int err = 0;
3877
3878 if (skb_sid != SECSID_NULL)
3879 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3880 else
3881 *conn_sid = sk_sid;
3882
3883 return err;
3884}
3885
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003887
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003888static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3889 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003890{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003891 if (tsec->sockcreate_sid > SECSID_NULL) {
3892 *socksid = tsec->sockcreate_sid;
3893 return 0;
3894 }
3895
3896 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3897 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003898}
3899
Paul Moore253bfae2010-04-22 14:46:19 -04003900static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901{
Paul Moore253bfae2010-04-22 14:46:19 -04003902 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003903 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003904 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003905 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906
Paul Moore253bfae2010-04-22 14:46:19 -04003907 if (sksec->sid == SECINITSID_KERNEL)
3908 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909
Eric Paris50c205f2012-04-04 15:01:43 -04003910 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003911 ad.u.net = &net;
3912 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913
Paul Moore253bfae2010-04-22 14:46:19 -04003914 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915}
3916
3917static int selinux_socket_create(int family, int type,
3918 int protocol, int kern)
3919{
Paul Moore5fb49872010-04-22 14:46:19 -04003920 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003921 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003922 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003923 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924
3925 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003926 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927
David Howells275bb412008-11-14 10:39:19 +11003928 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003929 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3930 if (rc)
3931 return rc;
3932
Paul Moored4f2d972010-04-22 14:46:18 -04003933 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934}
3935
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003936static int selinux_socket_post_create(struct socket *sock, int family,
3937 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938{
Paul Moore5fb49872010-04-22 14:46:19 -04003939 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003940 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003941 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003942 int err = 0;
3943
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003944 isec->sclass = socket_type_to_security_class(family, type, protocol);
3945
David Howells275bb412008-11-14 10:39:19 +11003946 if (kern)
3947 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003948 else {
3949 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3950 if (err)
3951 return err;
3952 }
David Howells275bb412008-11-14 10:39:19 +11003953
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 isec->initialized = 1;
3955
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003956 if (sock->sk) {
3957 sksec = sock->sk->sk_security;
3958 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003959 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003960 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003961 }
3962
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003963 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964}
3965
3966/* Range of port numbers used to automatically bind.
3967 Need to determine whether we should perform a name_bind
3968 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969
3970static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3971{
Paul Moore253bfae2010-04-22 14:46:19 -04003972 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973 u16 family;
3974 int err;
3975
Paul Moore253bfae2010-04-22 14:46:19 -04003976 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 if (err)
3978 goto out;
3979
3980 /*
3981 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003982 * Multiple address binding for SCTP is not supported yet: we just
3983 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 */
Paul Moore253bfae2010-04-22 14:46:19 -04003985 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986 if (family == PF_INET || family == PF_INET6) {
3987 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003988 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003989 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003990 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991 struct sockaddr_in *addr4 = NULL;
3992 struct sockaddr_in6 *addr6 = NULL;
3993 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003994 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 if (family == PF_INET) {
3997 addr4 = (struct sockaddr_in *)address;
3998 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999 addrp = (char *)&addr4->sin_addr.s_addr;
4000 } else {
4001 addr6 = (struct sockaddr_in6 *)address;
4002 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 addrp = (char *)&addr6->sin6_addr.s6_addr;
4004 }
4005
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004006 if (snum) {
4007 int low, high;
4008
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004009 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004010
4011 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004012 err = sel_netport_sid(sk->sk_protocol,
4013 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004014 if (err)
4015 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004016 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004017 ad.u.net = &net;
4018 ad.u.net->sport = htons(snum);
4019 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004020 err = avc_has_perm(sksec->sid, sid,
4021 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004022 SOCKET__NAME_BIND, &ad);
4023 if (err)
4024 goto out;
4025 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 }
Eric Paris828dfe12008-04-17 13:17:49 -04004027
Paul Moore253bfae2010-04-22 14:46:19 -04004028 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004029 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 node_perm = TCP_SOCKET__NODE_BIND;
4031 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004032
James Morris13402582005-09-30 14:24:34 -04004033 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 node_perm = UDP_SOCKET__NODE_BIND;
4035 break;
James Morris2ee92d42006-11-13 16:09:01 -08004036
4037 case SECCLASS_DCCP_SOCKET:
4038 node_perm = DCCP_SOCKET__NODE_BIND;
4039 break;
4040
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041 default:
4042 node_perm = RAWIP_SOCKET__NODE_BIND;
4043 break;
4044 }
Eric Paris828dfe12008-04-17 13:17:49 -04004045
Paul Moore224dfbd2008-01-29 08:38:13 -05004046 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004047 if (err)
4048 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004049
Eric Paris50c205f2012-04-04 15:01:43 -04004050 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004051 ad.u.net = &net;
4052 ad.u.net->sport = htons(snum);
4053 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054
4055 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004056 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 else
Eric Paris48c62af2012-04-02 13:15:44 -04004058 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059
Paul Moore253bfae2010-04-22 14:46:19 -04004060 err = avc_has_perm(sksec->sid, sid,
4061 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004062 if (err)
4063 goto out;
4064 }
4065out:
4066 return err;
4067}
4068
4069static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4070{
Paul Moore014ab192008-10-10 10:16:33 -04004071 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004072 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 int err;
4074
Paul Moore253bfae2010-04-22 14:46:19 -04004075 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076 if (err)
4077 return err;
4078
4079 /*
James Morris2ee92d42006-11-13 16:09:01 -08004080 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004081 */
Paul Moore253bfae2010-04-22 14:46:19 -04004082 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4083 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004084 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004085 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086 struct sockaddr_in *addr4 = NULL;
4087 struct sockaddr_in6 *addr6 = NULL;
4088 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004089 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090
4091 if (sk->sk_family == PF_INET) {
4092 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004093 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094 return -EINVAL;
4095 snum = ntohs(addr4->sin_port);
4096 } else {
4097 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004098 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099 return -EINVAL;
4100 snum = ntohs(addr6->sin6_port);
4101 }
4102
Paul Moore3e112172008-04-10 10:48:14 -04004103 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104 if (err)
4105 goto out;
4106
Paul Moore253bfae2010-04-22 14:46:19 -04004107 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004108 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4109
Eric Paris50c205f2012-04-04 15:01:43 -04004110 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004111 ad.u.net = &net;
4112 ad.u.net->dport = htons(snum);
4113 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004114 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115 if (err)
4116 goto out;
4117 }
4118
Paul Moore014ab192008-10-10 10:16:33 -04004119 err = selinux_netlbl_socket_connect(sk, address);
4120
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121out:
4122 return err;
4123}
4124
4125static int selinux_socket_listen(struct socket *sock, int backlog)
4126{
Paul Moore253bfae2010-04-22 14:46:19 -04004127 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128}
4129
4130static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4131{
4132 int err;
4133 struct inode_security_struct *isec;
4134 struct inode_security_struct *newisec;
4135
Paul Moore253bfae2010-04-22 14:46:19 -04004136 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004137 if (err)
4138 return err;
4139
4140 newisec = SOCK_INODE(newsock)->i_security;
4141
4142 isec = SOCK_INODE(sock)->i_security;
4143 newisec->sclass = isec->sclass;
4144 newisec->sid = isec->sid;
4145 newisec->initialized = 1;
4146
4147 return 0;
4148}
4149
4150static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004151 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152{
Paul Moore253bfae2010-04-22 14:46:19 -04004153 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154}
4155
4156static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4157 int size, int flags)
4158{
Paul Moore253bfae2010-04-22 14:46:19 -04004159 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160}
4161
4162static int selinux_socket_getsockname(struct socket *sock)
4163{
Paul Moore253bfae2010-04-22 14:46:19 -04004164 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165}
4166
4167static int selinux_socket_getpeername(struct socket *sock)
4168{
Paul Moore253bfae2010-04-22 14:46:19 -04004169 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170}
4171
Eric Paris828dfe12008-04-17 13:17:49 -04004172static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173{
Paul Mooref8687af2006-10-30 15:22:15 -08004174 int err;
4175
Paul Moore253bfae2010-04-22 14:46:19 -04004176 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004177 if (err)
4178 return err;
4179
4180 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181}
4182
4183static int selinux_socket_getsockopt(struct socket *sock, int level,
4184 int optname)
4185{
Paul Moore253bfae2010-04-22 14:46:19 -04004186 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187}
4188
4189static int selinux_socket_shutdown(struct socket *sock, int how)
4190{
Paul Moore253bfae2010-04-22 14:46:19 -04004191 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192}
4193
David S. Miller3610cda2011-01-05 15:38:53 -08004194static int selinux_socket_unix_stream_connect(struct sock *sock,
4195 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196 struct sock *newsk)
4197{
David S. Miller3610cda2011-01-05 15:38:53 -08004198 struct sk_security_struct *sksec_sock = sock->sk_security;
4199 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004200 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004201 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004202 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 int err;
4204
Eric Paris50c205f2012-04-04 15:01:43 -04004205 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004206 ad.u.net = &net;
4207 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208
Paul Moore4d1e2452010-04-22 14:46:18 -04004209 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4210 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004211 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4212 if (err)
4213 return err;
4214
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004216 sksec_new->peer_sid = sksec_sock->sid;
4217 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4218 &sksec_new->sid);
4219 if (err)
4220 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004221
Paul Moore4d1e2452010-04-22 14:46:18 -04004222 /* connecting socket */
4223 sksec_sock->peer_sid = sksec_new->sid;
4224
4225 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004226}
4227
4228static int selinux_socket_unix_may_send(struct socket *sock,
4229 struct socket *other)
4230{
Paul Moore253bfae2010-04-22 14:46:19 -04004231 struct sk_security_struct *ssec = sock->sk->sk_security;
4232 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004233 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004234 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235
Eric Paris50c205f2012-04-04 15:01:43 -04004236 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004237 ad.u.net = &net;
4238 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239
Paul Moore253bfae2010-04-22 14:46:19 -04004240 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4241 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242}
4243
Paul Mooreeffad8d2008-01-29 08:49:27 -05004244static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4245 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004246 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004247{
4248 int err;
4249 u32 if_sid;
4250 u32 node_sid;
4251
4252 err = sel_netif_sid(ifindex, &if_sid);
4253 if (err)
4254 return err;
4255 err = avc_has_perm(peer_sid, if_sid,
4256 SECCLASS_NETIF, NETIF__INGRESS, ad);
4257 if (err)
4258 return err;
4259
4260 err = sel_netnode_sid(addrp, family, &node_sid);
4261 if (err)
4262 return err;
4263 return avc_has_perm(peer_sid, node_sid,
4264 SECCLASS_NODE, NODE__RECVFROM, ad);
4265}
4266
Paul Moore220deb92008-01-29 08:38:23 -05004267static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004268 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004269{
Paul Moore277d3422008-12-31 12:54:11 -05004270 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004271 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004272 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004273 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004274 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004275 char *addrp;
4276
Eric Paris50c205f2012-04-04 15:01:43 -04004277 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004278 ad.u.net = &net;
4279 ad.u.net->netif = skb->skb_iif;
4280 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004281 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4282 if (err)
4283 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004284
Paul Moore58bfbb52009-03-27 17:10:41 -04004285 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004286 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004287 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004288 if (err)
4289 return err;
4290 }
Paul Moore220deb92008-01-29 08:38:23 -05004291
Steffen Klassertb9679a72011-02-23 12:55:21 +01004292 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4293 if (err)
4294 return err;
4295 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004296
James Morris4e5ab4c2006-06-09 00:33:33 -07004297 return err;
4298}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004299
James Morris4e5ab4c2006-06-09 00:33:33 -07004300static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4301{
Paul Moore220deb92008-01-29 08:38:23 -05004302 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004303 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004304 u16 family = sk->sk_family;
4305 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004306 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004307 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004308 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004309 u8 secmark_active;
4310 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004311
James Morris4e5ab4c2006-06-09 00:33:33 -07004312 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004313 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004314
4315 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004316 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004317 family = PF_INET;
4318
Paul Moored8395c82008-10-10 10:16:30 -04004319 /* If any sort of compatibility mode is enabled then handoff processing
4320 * to the selinux_sock_rcv_skb_compat() function to deal with the
4321 * special handling. We do this in an attempt to keep this function
4322 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004323 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004324 return selinux_sock_rcv_skb_compat(sk, skb, family);
4325
4326 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004327 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004328 if (!secmark_active && !peerlbl_active)
4329 return 0;
4330
Eric Paris50c205f2012-04-04 15:01:43 -04004331 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004332 ad.u.net = &net;
4333 ad.u.net->netif = skb->skb_iif;
4334 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004335 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004336 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004337 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004338
Paul Moored8395c82008-10-10 10:16:30 -04004339 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004340 u32 peer_sid;
4341
4342 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4343 if (err)
4344 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004345 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004346 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004347 if (err) {
4348 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004349 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004350 }
Paul Moored621d352008-01-29 08:43:36 -05004351 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4352 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004353 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004354 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004355 return err;
4356 }
Paul Moored621d352008-01-29 08:43:36 -05004357 }
4358
Paul Moored8395c82008-10-10 10:16:30 -04004359 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004360 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4361 PACKET__RECV, &ad);
4362 if (err)
4363 return err;
4364 }
4365
Paul Moored621d352008-01-29 08:43:36 -05004366 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004367}
4368
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004369static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4370 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004371{
4372 int err = 0;
4373 char *scontext;
4374 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004375 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004376 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377
Paul Moore253bfae2010-04-22 14:46:19 -04004378 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4379 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004380 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004381 if (peer_sid == SECSID_NULL)
4382 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004383
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004384 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004386 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387
4388 if (scontext_len > len) {
4389 err = -ERANGE;
4390 goto out_len;
4391 }
4392
4393 if (copy_to_user(optval, scontext, scontext_len))
4394 err = -EFAULT;
4395
4396out_len:
4397 if (put_user(scontext_len, optlen))
4398 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004400 return err;
4401}
4402
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004403static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004404{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004405 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004406 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004407
Paul Mooreaa862902008-10-10 10:16:29 -04004408 if (skb && skb->protocol == htons(ETH_P_IP))
4409 family = PF_INET;
4410 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4411 family = PF_INET6;
4412 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004413 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004414 else
4415 goto out;
4416
4417 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004418 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004419 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004420 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004421
Paul Moore75e22912008-01-29 08:38:04 -05004422out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004423 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004424 if (peer_secid == SECSID_NULL)
4425 return -EINVAL;
4426 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004427}
4428
Al Viro7d877f32005-10-21 03:20:43 -04004429static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430{
Paul Moore84914b72010-04-22 14:46:18 -04004431 struct sk_security_struct *sksec;
4432
4433 sksec = kzalloc(sizeof(*sksec), priority);
4434 if (!sksec)
4435 return -ENOMEM;
4436
4437 sksec->peer_sid = SECINITSID_UNLABELED;
4438 sksec->sid = SECINITSID_UNLABELED;
4439 selinux_netlbl_sk_security_reset(sksec);
4440 sk->sk_security = sksec;
4441
4442 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443}
4444
4445static void selinux_sk_free_security(struct sock *sk)
4446{
Paul Moore84914b72010-04-22 14:46:18 -04004447 struct sk_security_struct *sksec = sk->sk_security;
4448
4449 sk->sk_security = NULL;
4450 selinux_netlbl_sk_security_free(sksec);
4451 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452}
4453
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004454static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4455{
Eric Parisdd3e7832010-04-07 15:08:46 -04004456 struct sk_security_struct *sksec = sk->sk_security;
4457 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004458
Eric Parisdd3e7832010-04-07 15:08:46 -04004459 newsksec->sid = sksec->sid;
4460 newsksec->peer_sid = sksec->peer_sid;
4461 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004462
Eric Parisdd3e7832010-04-07 15:08:46 -04004463 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004464}
4465
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004466static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004467{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004468 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004469 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004470 else {
4471 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004472
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004473 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004474 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004475}
4476
Eric Paris828dfe12008-04-17 13:17:49 -04004477static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004478{
4479 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4480 struct sk_security_struct *sksec = sk->sk_security;
4481
David Woodhouse2148ccc2006-09-29 15:50:25 -07004482 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4483 sk->sk_family == PF_UNIX)
4484 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004485 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004486}
4487
Adrian Bunk9a673e52006-08-15 00:03:53 -07004488static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4489 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004490{
4491 struct sk_security_struct *sksec = sk->sk_security;
4492 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004493 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004494 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004495 u32 peersid;
4496
Paul Mooreaa862902008-10-10 10:16:29 -04004497 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004498 if (err)
4499 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004500 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4501 if (err)
4502 return err;
4503 req->secid = connsid;
4504 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004505
Paul Moore389fb8002009-03-27 17:10:34 -04004506 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004507}
4508
Adrian Bunk9a673e52006-08-15 00:03:53 -07004509static void selinux_inet_csk_clone(struct sock *newsk,
4510 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004511{
4512 struct sk_security_struct *newsksec = newsk->sk_security;
4513
4514 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004515 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004516 /* NOTE: Ideally, we should also get the isec->sid for the
4517 new socket in sync, but we don't have the isec available yet.
4518 So we will wait until sock_graft to do it, by which
4519 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004520
Paul Moore9f2ad662006-11-17 17:38:53 -05004521 /* We don't need to take any sort of lock here as we are the only
4522 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004523 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004524}
4525
Paul Moore014ab192008-10-10 10:16:33 -04004526static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004527{
Paul Mooreaa862902008-10-10 10:16:29 -04004528 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004529 struct sk_security_struct *sksec = sk->sk_security;
4530
Paul Mooreaa862902008-10-10 10:16:29 -04004531 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4532 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4533 family = PF_INET;
4534
4535 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004536}
4537
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004538static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4539{
4540 skb_set_owner_w(skb, sk);
4541}
4542
Eric Paris2606fd12010-10-13 16:24:41 -04004543static int selinux_secmark_relabel_packet(u32 sid)
4544{
4545 const struct task_security_struct *__tsec;
4546 u32 tsid;
4547
4548 __tsec = current_security();
4549 tsid = __tsec->sid;
4550
4551 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4552}
4553
4554static void selinux_secmark_refcount_inc(void)
4555{
4556 atomic_inc(&selinux_secmark_refcount);
4557}
4558
4559static void selinux_secmark_refcount_dec(void)
4560{
4561 atomic_dec(&selinux_secmark_refcount);
4562}
4563
Adrian Bunk9a673e52006-08-15 00:03:53 -07004564static void selinux_req_classify_flow(const struct request_sock *req,
4565 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004566{
David S. Miller1d28f422011-03-12 00:29:39 -05004567 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004568}
4569
Paul Moore5dbbaf22013-01-14 07:12:19 +00004570static int selinux_tun_dev_alloc_security(void **security)
4571{
4572 struct tun_security_struct *tunsec;
4573
4574 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4575 if (!tunsec)
4576 return -ENOMEM;
4577 tunsec->sid = current_sid();
4578
4579 *security = tunsec;
4580 return 0;
4581}
4582
4583static void selinux_tun_dev_free_security(void *security)
4584{
4585 kfree(security);
4586}
4587
Paul Mooreed6d76e2009-08-28 18:12:49 -04004588static int selinux_tun_dev_create(void)
4589{
4590 u32 sid = current_sid();
4591
4592 /* we aren't taking into account the "sockcreate" SID since the socket
4593 * that is being created here is not a socket in the traditional sense,
4594 * instead it is a private sock, accessible only to the kernel, and
4595 * representing a wide range of network traffic spanning multiple
4596 * connections unlike traditional sockets - check the TUN driver to
4597 * get a better understanding of why this socket is special */
4598
4599 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4600 NULL);
4601}
4602
Paul Moore5dbbaf22013-01-14 07:12:19 +00004603static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004604{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004605 struct tun_security_struct *tunsec = security;
4606
4607 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4608 TUN_SOCKET__ATTACH_QUEUE, NULL);
4609}
4610
4611static int selinux_tun_dev_attach(struct sock *sk, void *security)
4612{
4613 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004614 struct sk_security_struct *sksec = sk->sk_security;
4615
4616 /* we don't currently perform any NetLabel based labeling here and it
4617 * isn't clear that we would want to do so anyway; while we could apply
4618 * labeling without the support of the TUN user the resulting labeled
4619 * traffic from the other end of the connection would almost certainly
4620 * cause confusion to the TUN user that had no idea network labeling
4621 * protocols were being used */
4622
Paul Moore5dbbaf22013-01-14 07:12:19 +00004623 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004624 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004625
4626 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004627}
4628
Paul Moore5dbbaf22013-01-14 07:12:19 +00004629static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004630{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004631 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004632 u32 sid = current_sid();
4633 int err;
4634
Paul Moore5dbbaf22013-01-14 07:12:19 +00004635 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004636 TUN_SOCKET__RELABELFROM, NULL);
4637 if (err)
4638 return err;
4639 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4640 TUN_SOCKET__RELABELTO, NULL);
4641 if (err)
4642 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004643 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004644
4645 return 0;
4646}
4647
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4649{
4650 int err = 0;
4651 u32 perm;
4652 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004653 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004654
Hong zhi guo77954982013-03-27 06:49:35 +00004655 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004656 err = -EINVAL;
4657 goto out;
4658 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004659 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004660
Paul Moore253bfae2010-04-22 14:46:19 -04004661 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662 if (err) {
4663 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004664 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 "SELinux: unrecognized netlink message"
4666 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004667 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004668 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669 err = 0;
4670 }
4671
4672 /* Ignore */
4673 if (err == -ENOENT)
4674 err = 0;
4675 goto out;
4676 }
4677
Paul Moore253bfae2010-04-22 14:46:19 -04004678 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679out:
4680 return err;
4681}
4682
4683#ifdef CONFIG_NETFILTER
4684
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4686 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687{
Paul Mooredfaebe92008-10-10 10:16:31 -04004688 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004689 char *addrp;
4690 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004691 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004692 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004694 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004695 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004696
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697 if (!selinux_policycap_netpeer)
4698 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004699
Paul Mooreeffad8d2008-01-29 08:49:27 -05004700 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004701 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004702 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703 if (!secmark_active && !peerlbl_active)
4704 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004705
Paul Moored8395c82008-10-10 10:16:30 -04004706 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4707 return NF_DROP;
4708
Eric Paris50c205f2012-04-04 15:01:43 -04004709 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004710 ad.u.net = &net;
4711 ad.u.net->netif = ifindex;
4712 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004713 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4714 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715
Paul Mooredfaebe92008-10-10 10:16:31 -04004716 if (peerlbl_active) {
4717 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4718 peer_sid, &ad);
4719 if (err) {
4720 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004721 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004722 }
4723 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004724
4725 if (secmark_active)
4726 if (avc_has_perm(peer_sid, skb->secmark,
4727 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4728 return NF_DROP;
4729
Paul Moore948bf852008-10-10 10:16:32 -04004730 if (netlbl_active)
4731 /* we do this in the FORWARD path and not the POST_ROUTING
4732 * path because we want to make sure we apply the necessary
4733 * labeling before IPsec is applied so we can leverage AH
4734 * protection */
4735 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4736 return NF_DROP;
4737
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 return NF_ACCEPT;
4739}
4740
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004741static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004742 struct sk_buff *skb,
4743 const struct net_device *in,
4744 const struct net_device *out,
4745 int (*okfn)(struct sk_buff *))
4746{
4747 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4748}
4749
4750#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004751static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004752 struct sk_buff *skb,
4753 const struct net_device *in,
4754 const struct net_device *out,
4755 int (*okfn)(struct sk_buff *))
4756{
4757 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4758}
4759#endif /* IPV6 */
4760
Paul Moore948bf852008-10-10 10:16:32 -04004761static unsigned int selinux_ip_output(struct sk_buff *skb,
4762 u16 family)
4763{
Paul Moore47180062013-12-04 16:10:45 -05004764 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004765 u32 sid;
4766
4767 if (!netlbl_enabled())
4768 return NF_ACCEPT;
4769
4770 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4771 * because we want to make sure we apply the necessary labeling
4772 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004773 sk = skb->sk;
4774 if (sk) {
4775 struct sk_security_struct *sksec;
4776
4777 if (sk->sk_state == TCP_LISTEN)
4778 /* if the socket is the listening state then this
4779 * packet is a SYN-ACK packet which means it needs to
4780 * be labeled based on the connection/request_sock and
4781 * not the parent socket. unfortunately, we can't
4782 * lookup the request_sock yet as it isn't queued on
4783 * the parent socket until after the SYN-ACK is sent.
4784 * the "solution" is to simply pass the packet as-is
4785 * as any IP option based labeling should be copied
4786 * from the initial connection request (in the IP
4787 * layer). it is far from ideal, but until we get a
4788 * security label in the packet itself this is the
4789 * best we can do. */
4790 return NF_ACCEPT;
4791
4792 /* standard practice, label using the parent socket */
4793 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004794 sid = sksec->sid;
4795 } else
4796 sid = SECINITSID_KERNEL;
4797 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4798 return NF_DROP;
4799
4800 return NF_ACCEPT;
4801}
4802
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004803static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004804 struct sk_buff *skb,
4805 const struct net_device *in,
4806 const struct net_device *out,
4807 int (*okfn)(struct sk_buff *))
4808{
4809 return selinux_ip_output(skb, PF_INET);
4810}
4811
Paul Mooreeffad8d2008-01-29 08:49:27 -05004812static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4813 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004814 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004815{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004816 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004817 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004818 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004819 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004820 char *addrp;
4821 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004822
Paul Mooreeffad8d2008-01-29 08:49:27 -05004823 if (sk == NULL)
4824 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004825 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004826
Eric Paris50c205f2012-04-04 15:01:43 -04004827 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004828 ad.u.net = &net;
4829 ad.u.net->netif = ifindex;
4830 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004831 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4832 return NF_DROP;
4833
Paul Moore58bfbb52009-03-27 17:10:41 -04004834 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004835 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004836 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004837 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004838
Steffen Klassertb9679a72011-02-23 12:55:21 +01004839 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4840 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004841
Paul Mooreeffad8d2008-01-29 08:49:27 -05004842 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004843}
4844
Paul Mooreeffad8d2008-01-29 08:49:27 -05004845static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4846 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004848 u32 secmark_perm;
4849 u32 peer_sid;
4850 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004851 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004852 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004853 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004854 u8 secmark_active;
4855 u8 peerlbl_active;
4856
Paul Mooreeffad8d2008-01-29 08:49:27 -05004857 /* If any sort of compatibility mode is enabled then handoff processing
4858 * to the selinux_ip_postroute_compat() function to deal with the
4859 * special handling. We do this in an attempt to keep this function
4860 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004861 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004862 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004863
Paul Mooreeffad8d2008-01-29 08:49:27 -05004864 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004865 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004866 if (!secmark_active && !peerlbl_active)
4867 return NF_ACCEPT;
4868
Paul Mooreeffad8d2008-01-29 08:49:27 -05004869 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004870
Paul Mooreeffad8d2008-01-29 08:49:27 -05004871#ifdef CONFIG_XFRM
4872 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4873 * packet transformation so allow the packet to pass without any checks
4874 * since we'll have another chance to perform access control checks
4875 * when the packet is on it's final way out.
4876 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004877 * is NULL, in this case go ahead and apply access control.
4878 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4879 * TCP listening state we cannot wait until the XFRM processing
4880 * is done as we will miss out on the SA label if we do;
4881 * unfortunately, this means more work, but it is only once per
4882 * connection. */
4883 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4884 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004885 return NF_ACCEPT;
4886#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004887
Paul Moored8395c82008-10-10 10:16:30 -04004888 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004889 /* Without an associated socket the packet is either coming
4890 * from the kernel or it is being forwarded; check the packet
4891 * to determine which and if the packet is being forwarded
4892 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004893 if (skb->skb_iif) {
4894 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004895 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004896 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004897 } else {
4898 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004899 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004900 }
Paul Moore446b8022013-12-04 16:10:51 -05004901 } else if (sk->sk_state == TCP_LISTEN) {
4902 /* Locally generated packet but the associated socket is in the
4903 * listening state which means this is a SYN-ACK packet. In
4904 * this particular case the correct security label is assigned
4905 * to the connection/request_sock but unfortunately we can't
4906 * query the request_sock as it isn't queued on the parent
4907 * socket until after the SYN-ACK packet is sent; the only
4908 * viable choice is to regenerate the label like we do in
4909 * selinux_inet_conn_request(). See also selinux_ip_output()
4910 * for similar problems. */
4911 u32 skb_sid;
4912 struct sk_security_struct *sksec = sk->sk_security;
4913 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4914 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05004915 /* At this point, if the returned skb peerlbl is SECSID_NULL
4916 * and the packet has been through at least one XFRM
4917 * transformation then we must be dealing with the "final"
4918 * form of labeled IPsec packet; since we've already applied
4919 * all of our access controls on this packet we can safely
4920 * pass the packet. */
4921 if (skb_sid == SECSID_NULL) {
4922 switch (family) {
4923 case PF_INET:
4924 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4925 return NF_ACCEPT;
4926 break;
4927 case PF_INET6:
4928 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4929 return NF_ACCEPT;
4930 default:
4931 return NF_DROP_ERR(-ECONNREFUSED);
4932 }
4933 }
Paul Moore446b8022013-12-04 16:10:51 -05004934 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4935 return NF_DROP;
4936 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004937 } else {
Paul Moore446b8022013-12-04 16:10:51 -05004938 /* Locally generated packet, fetch the security label from the
4939 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004940 struct sk_security_struct *sksec = sk->sk_security;
4941 peer_sid = sksec->sid;
4942 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004943 }
4944
Eric Paris50c205f2012-04-04 15:01:43 -04004945 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004946 ad.u.net = &net;
4947 ad.u.net->netif = ifindex;
4948 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004949 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004950 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004951
Paul Mooreeffad8d2008-01-29 08:49:27 -05004952 if (secmark_active)
4953 if (avc_has_perm(peer_sid, skb->secmark,
4954 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004955 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004956
4957 if (peerlbl_active) {
4958 u32 if_sid;
4959 u32 node_sid;
4960
4961 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004962 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004963 if (avc_has_perm(peer_sid, if_sid,
4964 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004965 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004966
4967 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004968 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004969 if (avc_has_perm(peer_sid, node_sid,
4970 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004971 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004972 }
4973
4974 return NF_ACCEPT;
4975}
4976
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004977static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004978 struct sk_buff *skb,
4979 const struct net_device *in,
4980 const struct net_device *out,
4981 int (*okfn)(struct sk_buff *))
4982{
4983 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984}
4985
4986#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004987static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004988 struct sk_buff *skb,
4989 const struct net_device *in,
4990 const struct net_device *out,
4991 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004993 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995#endif /* IPV6 */
4996
4997#endif /* CONFIG_NETFILTER */
4998
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5000{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 int err;
5002
Eric Paris200ac532009-02-12 15:01:04 -05005003 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 if (err)
5005 return err;
5006
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005007 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008}
5009
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010static int ipc_alloc_security(struct task_struct *task,
5011 struct kern_ipc_perm *perm,
5012 u16 sclass)
5013{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005015 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016
James Morris89d155e2005-10-30 14:59:21 -08005017 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005018 if (!isec)
5019 return -ENOMEM;
5020
David Howells275bb412008-11-14 10:39:19 +11005021 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005023 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005024 perm->security = isec;
5025
5026 return 0;
5027}
5028
5029static void ipc_free_security(struct kern_ipc_perm *perm)
5030{
5031 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 perm->security = NULL;
5033 kfree(isec);
5034}
5035
5036static int msg_msg_alloc_security(struct msg_msg *msg)
5037{
5038 struct msg_security_struct *msec;
5039
James Morris89d155e2005-10-30 14:59:21 -08005040 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041 if (!msec)
5042 return -ENOMEM;
5043
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 msec->sid = SECINITSID_UNLABELED;
5045 msg->security = msec;
5046
5047 return 0;
5048}
5049
5050static void msg_msg_free_security(struct msg_msg *msg)
5051{
5052 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053
5054 msg->security = NULL;
5055 kfree(msec);
5056}
5057
5058static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005059 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005062 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005063 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065 isec = ipc_perms->security;
5066
Eric Paris50c205f2012-04-04 15:01:43 -04005067 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 ad.u.ipc_id = ipc_perms->key;
5069
David Howells275bb412008-11-14 10:39:19 +11005070 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071}
5072
5073static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5074{
5075 return msg_msg_alloc_security(msg);
5076}
5077
5078static void selinux_msg_msg_free_security(struct msg_msg *msg)
5079{
5080 msg_msg_free_security(msg);
5081}
5082
5083/* message queue security operations */
5084static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5085{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005087 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005088 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 int rc;
5090
5091 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5092 if (rc)
5093 return rc;
5094
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095 isec = msq->q_perm.security;
5096
Eric Paris50c205f2012-04-04 15:01:43 -04005097 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005098 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099
David Howells275bb412008-11-14 10:39:19 +11005100 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101 MSGQ__CREATE, &ad);
5102 if (rc) {
5103 ipc_free_security(&msq->q_perm);
5104 return rc;
5105 }
5106 return 0;
5107}
5108
5109static void selinux_msg_queue_free_security(struct msg_queue *msq)
5110{
5111 ipc_free_security(&msq->q_perm);
5112}
5113
5114static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5115{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005117 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005118 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 isec = msq->q_perm.security;
5121
Eric Paris50c205f2012-04-04 15:01:43 -04005122 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 ad.u.ipc_id = msq->q_perm.key;
5124
David Howells275bb412008-11-14 10:39:19 +11005125 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 MSGQ__ASSOCIATE, &ad);
5127}
5128
5129static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5130{
5131 int err;
5132 int perms;
5133
Eric Paris828dfe12008-04-17 13:17:49 -04005134 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 case IPC_INFO:
5136 case MSG_INFO:
5137 /* No specific object, just general system-wide information. */
5138 return task_has_system(current, SYSTEM__IPC_INFO);
5139 case IPC_STAT:
5140 case MSG_STAT:
5141 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5142 break;
5143 case IPC_SET:
5144 perms = MSGQ__SETATTR;
5145 break;
5146 case IPC_RMID:
5147 perms = MSGQ__DESTROY;
5148 break;
5149 default:
5150 return 0;
5151 }
5152
Stephen Smalley6af963f2005-05-01 08:58:39 -07005153 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154 return err;
5155}
5156
5157static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5158{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 struct ipc_security_struct *isec;
5160 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005161 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005162 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163 int rc;
5164
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 isec = msq->q_perm.security;
5166 msec = msg->security;
5167
5168 /*
5169 * First time through, need to assign label to the message
5170 */
5171 if (msec->sid == SECINITSID_UNLABELED) {
5172 /*
5173 * Compute new sid based on current process and
5174 * message queue this message will be stored in
5175 */
David Howells275bb412008-11-14 10:39:19 +11005176 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005177 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005178 if (rc)
5179 return rc;
5180 }
5181
Eric Paris50c205f2012-04-04 15:01:43 -04005182 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 ad.u.ipc_id = msq->q_perm.key;
5184
5185 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005186 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 MSGQ__WRITE, &ad);
5188 if (!rc)
5189 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005190 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5191 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 if (!rc)
5193 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005194 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5195 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196
5197 return rc;
5198}
5199
5200static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5201 struct task_struct *target,
5202 long type, int mode)
5203{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 struct ipc_security_struct *isec;
5205 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005206 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005207 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 int rc;
5209
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210 isec = msq->q_perm.security;
5211 msec = msg->security;
5212
Eric Paris50c205f2012-04-04 15:01:43 -04005213 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005214 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215
David Howells275bb412008-11-14 10:39:19 +11005216 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217 SECCLASS_MSGQ, MSGQ__READ, &ad);
5218 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005219 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 SECCLASS_MSG, MSG__RECEIVE, &ad);
5221 return rc;
5222}
5223
5224/* Shared Memory security operations */
5225static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5226{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005228 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005229 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230 int rc;
5231
5232 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5233 if (rc)
5234 return rc;
5235
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236 isec = shp->shm_perm.security;
5237
Eric Paris50c205f2012-04-04 15:01:43 -04005238 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005239 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240
David Howells275bb412008-11-14 10:39:19 +11005241 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005242 SHM__CREATE, &ad);
5243 if (rc) {
5244 ipc_free_security(&shp->shm_perm);
5245 return rc;
5246 }
5247 return 0;
5248}
5249
5250static void selinux_shm_free_security(struct shmid_kernel *shp)
5251{
5252 ipc_free_security(&shp->shm_perm);
5253}
5254
5255static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5256{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005258 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005259 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 isec = shp->shm_perm.security;
5262
Eric Paris50c205f2012-04-04 15:01:43 -04005263 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 ad.u.ipc_id = shp->shm_perm.key;
5265
David Howells275bb412008-11-14 10:39:19 +11005266 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005267 SHM__ASSOCIATE, &ad);
5268}
5269
5270/* Note, at this point, shp is locked down */
5271static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5272{
5273 int perms;
5274 int err;
5275
Eric Paris828dfe12008-04-17 13:17:49 -04005276 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 case IPC_INFO:
5278 case SHM_INFO:
5279 /* No specific object, just general system-wide information. */
5280 return task_has_system(current, SYSTEM__IPC_INFO);
5281 case IPC_STAT:
5282 case SHM_STAT:
5283 perms = SHM__GETATTR | SHM__ASSOCIATE;
5284 break;
5285 case IPC_SET:
5286 perms = SHM__SETATTR;
5287 break;
5288 case SHM_LOCK:
5289 case SHM_UNLOCK:
5290 perms = SHM__LOCK;
5291 break;
5292 case IPC_RMID:
5293 perms = SHM__DESTROY;
5294 break;
5295 default:
5296 return 0;
5297 }
5298
Stephen Smalley6af963f2005-05-01 08:58:39 -07005299 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005300 return err;
5301}
5302
5303static int selinux_shm_shmat(struct shmid_kernel *shp,
5304 char __user *shmaddr, int shmflg)
5305{
5306 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307
5308 if (shmflg & SHM_RDONLY)
5309 perms = SHM__READ;
5310 else
5311 perms = SHM__READ | SHM__WRITE;
5312
Stephen Smalley6af963f2005-05-01 08:58:39 -07005313 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314}
5315
5316/* Semaphore security operations */
5317static int selinux_sem_alloc_security(struct sem_array *sma)
5318{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005319 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005320 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005321 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 int rc;
5323
5324 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5325 if (rc)
5326 return rc;
5327
Linus Torvalds1da177e2005-04-16 15:20:36 -07005328 isec = sma->sem_perm.security;
5329
Eric Paris50c205f2012-04-04 15:01:43 -04005330 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005331 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332
David Howells275bb412008-11-14 10:39:19 +11005333 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334 SEM__CREATE, &ad);
5335 if (rc) {
5336 ipc_free_security(&sma->sem_perm);
5337 return rc;
5338 }
5339 return 0;
5340}
5341
5342static void selinux_sem_free_security(struct sem_array *sma)
5343{
5344 ipc_free_security(&sma->sem_perm);
5345}
5346
5347static int selinux_sem_associate(struct sem_array *sma, int semflg)
5348{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005350 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005351 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 isec = sma->sem_perm.security;
5354
Eric Paris50c205f2012-04-04 15:01:43 -04005355 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 ad.u.ipc_id = sma->sem_perm.key;
5357
David Howells275bb412008-11-14 10:39:19 +11005358 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005359 SEM__ASSOCIATE, &ad);
5360}
5361
5362/* Note, at this point, sma is locked down */
5363static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5364{
5365 int err;
5366 u32 perms;
5367
Eric Paris828dfe12008-04-17 13:17:49 -04005368 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005369 case IPC_INFO:
5370 case SEM_INFO:
5371 /* No specific object, just general system-wide information. */
5372 return task_has_system(current, SYSTEM__IPC_INFO);
5373 case GETPID:
5374 case GETNCNT:
5375 case GETZCNT:
5376 perms = SEM__GETATTR;
5377 break;
5378 case GETVAL:
5379 case GETALL:
5380 perms = SEM__READ;
5381 break;
5382 case SETVAL:
5383 case SETALL:
5384 perms = SEM__WRITE;
5385 break;
5386 case IPC_RMID:
5387 perms = SEM__DESTROY;
5388 break;
5389 case IPC_SET:
5390 perms = SEM__SETATTR;
5391 break;
5392 case IPC_STAT:
5393 case SEM_STAT:
5394 perms = SEM__GETATTR | SEM__ASSOCIATE;
5395 break;
5396 default:
5397 return 0;
5398 }
5399
Stephen Smalley6af963f2005-05-01 08:58:39 -07005400 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 return err;
5402}
5403
5404static int selinux_sem_semop(struct sem_array *sma,
5405 struct sembuf *sops, unsigned nsops, int alter)
5406{
5407 u32 perms;
5408
5409 if (alter)
5410 perms = SEM__READ | SEM__WRITE;
5411 else
5412 perms = SEM__READ;
5413
Stephen Smalley6af963f2005-05-01 08:58:39 -07005414 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415}
5416
5417static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5418{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 u32 av = 0;
5420
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 av = 0;
5422 if (flag & S_IRUGO)
5423 av |= IPC__UNIX_READ;
5424 if (flag & S_IWUGO)
5425 av |= IPC__UNIX_WRITE;
5426
5427 if (av == 0)
5428 return 0;
5429
Stephen Smalley6af963f2005-05-01 08:58:39 -07005430 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431}
5432
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005433static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5434{
5435 struct ipc_security_struct *isec = ipcp->security;
5436 *secid = isec->sid;
5437}
5438
Eric Paris828dfe12008-04-17 13:17:49 -04005439static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440{
5441 if (inode)
5442 inode_doinit_with_dentry(inode, dentry);
5443}
5444
5445static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005446 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005447{
David Howells275bb412008-11-14 10:39:19 +11005448 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005449 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005451 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452
5453 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005454 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455 if (error)
5456 return error;
5457 }
5458
David Howells275bb412008-11-14 10:39:19 +11005459 rcu_read_lock();
5460 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461
5462 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005463 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005465 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005467 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005469 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005470 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005471 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005472 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005473 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 else
David Howells275bb412008-11-14 10:39:19 +11005475 goto invalid;
5476 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477
5478 if (!sid)
5479 return 0;
5480
Al Viro04ff9702007-03-12 16:17:58 +00005481 error = security_sid_to_context(sid, value, &len);
5482 if (error)
5483 return error;
5484 return len;
David Howells275bb412008-11-14 10:39:19 +11005485
5486invalid:
5487 rcu_read_unlock();
5488 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005489}
5490
5491static int selinux_setprocattr(struct task_struct *p,
5492 char *name, void *value, size_t size)
5493{
5494 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005495 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005496 struct cred *new;
5497 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 int error;
5499 char *str = value;
5500
5501 if (current != p) {
5502 /* SELinux only allows a process to change its own
5503 security attributes. */
5504 return -EACCES;
5505 }
5506
5507 /*
5508 * Basic control over ability to set these attributes at all.
5509 * current == p, but we'll pass them separately in case the
5510 * above restriction is ever removed.
5511 */
5512 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005513 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005515 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005516 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005517 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005518 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005519 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005521 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 else
5523 error = -EINVAL;
5524 if (error)
5525 return error;
5526
5527 /* Obtain a SID for the context, if one was specified. */
5528 if (size && str[1] && str[1] != '\n') {
5529 if (str[size-1] == '\n') {
5530 str[size-1] = 0;
5531 size--;
5532 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005533 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005534 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005535 if (!capable(CAP_MAC_ADMIN)) {
5536 struct audit_buffer *ab;
5537 size_t audit_size;
5538
5539 /* We strip a nul only if it is at the end, otherwise the
5540 * context contains a nul and we should audit that */
5541 if (str[size - 1] == '\0')
5542 audit_size = size - 1;
5543 else
5544 audit_size = size;
5545 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5546 audit_log_format(ab, "op=fscreate invalid_context=");
5547 audit_log_n_untrustedstring(ab, value, audit_size);
5548 audit_log_end(ab);
5549
Stephen Smalley12b29f32008-05-07 13:03:20 -04005550 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005551 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005552 error = security_context_to_sid_force(value, size,
5553 &sid);
5554 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555 if (error)
5556 return error;
5557 }
5558
David Howellsd84f4f92008-11-14 10:39:23 +11005559 new = prepare_creds();
5560 if (!new)
5561 return -ENOMEM;
5562
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563 /* Permission checking based on the specified context is
5564 performed during the actual operation (execve,
5565 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005566 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567 checks and may_create for the file creation checks. The
5568 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005569 tsec = new->security;
5570 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005572 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005574 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005575 error = may_create_key(sid, p);
5576 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005577 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005578 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005579 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005580 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005581 } else if (!strcmp(name, "current")) {
5582 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005584 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005585
David Howellsd84f4f92008-11-14 10:39:23 +11005586 /* Only allow single threaded processes to change context */
5587 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005588 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005589 error = security_bounded_transition(tsec->sid, sid);
5590 if (error)
5591 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005592 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593
5594 /* Check permissions for the transition. */
5595 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005596 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005597 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005598 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005599
5600 /* Check for ptracing, and update the task SID if ok.
5601 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005602 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005603 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005604 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005605 if (tracer)
5606 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005607 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608
David Howellsd84f4f92008-11-14 10:39:23 +11005609 if (tracer) {
5610 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5611 PROCESS__PTRACE, NULL);
5612 if (error)
5613 goto abort_change;
5614 }
5615
5616 tsec->sid = sid;
5617 } else {
5618 error = -EINVAL;
5619 goto abort_change;
5620 }
5621
5622 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005624
5625abort_change:
5626 abort_creds(new);
5627 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628}
5629
David Quigley746df9b2013-05-22 12:50:35 -04005630static int selinux_ismaclabel(const char *name)
5631{
5632 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5633}
5634
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005635static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5636{
5637 return security_sid_to_context(secid, secdata, seclen);
5638}
5639
David Howells7bf570d2008-04-29 20:52:51 +01005640static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005641{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005642 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005643}
5644
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005645static void selinux_release_secctx(char *secdata, u32 seclen)
5646{
Paul Moore088999e2007-08-01 11:12:58 -04005647 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005648}
5649
David P. Quigley1ee65e32009-09-03 14:25:57 -04005650/*
5651 * called with inode->i_mutex locked
5652 */
5653static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5654{
5655 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5656}
5657
5658/*
5659 * called with inode->i_mutex locked
5660 */
5661static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5662{
5663 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5664}
5665
5666static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5667{
5668 int len = 0;
5669 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5670 ctx, true);
5671 if (len < 0)
5672 return len;
5673 *ctxlen = len;
5674 return 0;
5675}
Michael LeMayd7200242006-06-22 14:47:17 -07005676#ifdef CONFIG_KEYS
5677
David Howellsd84f4f92008-11-14 10:39:23 +11005678static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005679 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005680{
David Howellsd84f4f92008-11-14 10:39:23 +11005681 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005682 struct key_security_struct *ksec;
5683
5684 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5685 if (!ksec)
5686 return -ENOMEM;
5687
David Howellsd84f4f92008-11-14 10:39:23 +11005688 tsec = cred->security;
5689 if (tsec->keycreate_sid)
5690 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005691 else
David Howellsd84f4f92008-11-14 10:39:23 +11005692 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005693
David Howells275bb412008-11-14 10:39:19 +11005694 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005695 return 0;
5696}
5697
5698static void selinux_key_free(struct key *k)
5699{
5700 struct key_security_struct *ksec = k->security;
5701
5702 k->security = NULL;
5703 kfree(ksec);
5704}
5705
5706static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005707 const struct cred *cred,
5708 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005709{
5710 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005711 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005712 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005713
5714 /* if no specific permissions are requested, we skip the
5715 permission check. No serious, additional covert channels
5716 appear to be created. */
5717 if (perm == 0)
5718 return 0;
5719
David Howellsd84f4f92008-11-14 10:39:23 +11005720 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005721
5722 key = key_ref_to_ptr(key_ref);
5723 ksec = key->security;
5724
5725 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005726}
5727
David Howells70a5bb72008-04-29 01:01:26 -07005728static int selinux_key_getsecurity(struct key *key, char **_buffer)
5729{
5730 struct key_security_struct *ksec = key->security;
5731 char *context = NULL;
5732 unsigned len;
5733 int rc;
5734
5735 rc = security_sid_to_context(ksec->sid, &context, &len);
5736 if (!rc)
5737 rc = len;
5738 *_buffer = context;
5739 return rc;
5740}
5741
Michael LeMayd7200242006-06-22 14:47:17 -07005742#endif
5743
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005745 .name = "selinux",
5746
Ingo Molnar9e488582009-05-07 19:26:19 +10005747 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005748 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005750 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751 .capable = selinux_capable,
5752 .quotactl = selinux_quotactl,
5753 .quota_on = selinux_quota_on,
5754 .syslog = selinux_syslog,
5755 .vm_enough_memory = selinux_vm_enough_memory,
5756
5757 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005758
David Howellsa6f76f22008-11-14 10:39:24 +11005759 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005760 .bprm_committing_creds = selinux_bprm_committing_creds,
5761 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762 .bprm_secureexec = selinux_bprm_secureexec,
5763
5764 .sb_alloc_security = selinux_sb_alloc_security,
5765 .sb_free_security = selinux_sb_free_security,
5766 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005767 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005768 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005769 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770 .sb_statfs = selinux_sb_statfs,
5771 .sb_mount = selinux_mount,
5772 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005773 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005774 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005775 .sb_parse_opts_str = selinux_parse_opts_str,
5776
David Quigleyd47be3d2013-05-22 12:50:34 -04005777 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779 .inode_alloc_security = selinux_inode_alloc_security,
5780 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005781 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784 .inode_unlink = selinux_inode_unlink,
5785 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787 .inode_rmdir = selinux_inode_rmdir,
5788 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790 .inode_readlink = selinux_inode_readlink,
5791 .inode_follow_link = selinux_inode_follow_link,
5792 .inode_permission = selinux_inode_permission,
5793 .inode_setattr = selinux_inode_setattr,
5794 .inode_getattr = selinux_inode_getattr,
5795 .inode_setxattr = selinux_inode_setxattr,
5796 .inode_post_setxattr = selinux_inode_post_setxattr,
5797 .inode_getxattr = selinux_inode_getxattr,
5798 .inode_listxattr = selinux_inode_listxattr,
5799 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005800 .inode_getsecurity = selinux_inode_getsecurity,
5801 .inode_setsecurity = selinux_inode_setsecurity,
5802 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005803 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804
5805 .file_permission = selinux_file_permission,
5806 .file_alloc_security = selinux_file_alloc_security,
5807 .file_free_security = selinux_file_free_security,
5808 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005809 .mmap_file = selinux_mmap_file,
5810 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 .file_mprotect = selinux_file_mprotect,
5812 .file_lock = selinux_file_lock,
5813 .file_fcntl = selinux_file_fcntl,
5814 .file_set_fowner = selinux_file_set_fowner,
5815 .file_send_sigiotask = selinux_file_send_sigiotask,
5816 .file_receive = selinux_file_receive,
5817
Eric Paris83d49852012-04-04 13:45:40 -04005818 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005819
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005821 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005822 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005823 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005824 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005825 .kernel_act_as = selinux_kernel_act_as,
5826 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005827 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828 .task_setpgid = selinux_task_setpgid,
5829 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005830 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005831 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005833 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005834 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005835 .task_setrlimit = selinux_task_setrlimit,
5836 .task_setscheduler = selinux_task_setscheduler,
5837 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005838 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839 .task_kill = selinux_task_kill,
5840 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005841 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005842
5843 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005844 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845
5846 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5847 .msg_msg_free_security = selinux_msg_msg_free_security,
5848
5849 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5850 .msg_queue_free_security = selinux_msg_queue_free_security,
5851 .msg_queue_associate = selinux_msg_queue_associate,
5852 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5853 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5854 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5855
5856 .shm_alloc_security = selinux_shm_alloc_security,
5857 .shm_free_security = selinux_shm_free_security,
5858 .shm_associate = selinux_shm_associate,
5859 .shm_shmctl = selinux_shm_shmctl,
5860 .shm_shmat = selinux_shm_shmat,
5861
Eric Paris828dfe12008-04-17 13:17:49 -04005862 .sem_alloc_security = selinux_sem_alloc_security,
5863 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005864 .sem_associate = selinux_sem_associate,
5865 .sem_semctl = selinux_sem_semctl,
5866 .sem_semop = selinux_sem_semop,
5867
Eric Paris828dfe12008-04-17 13:17:49 -04005868 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869
Eric Paris828dfe12008-04-17 13:17:49 -04005870 .getprocattr = selinux_getprocattr,
5871 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005872
David Quigley746df9b2013-05-22 12:50:35 -04005873 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005874 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005875 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005876 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005877 .inode_notifysecctx = selinux_inode_notifysecctx,
5878 .inode_setsecctx = selinux_inode_setsecctx,
5879 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005880
Eric Paris828dfe12008-04-17 13:17:49 -04005881 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005882 .unix_may_send = selinux_socket_unix_may_send,
5883
5884 .socket_create = selinux_socket_create,
5885 .socket_post_create = selinux_socket_post_create,
5886 .socket_bind = selinux_socket_bind,
5887 .socket_connect = selinux_socket_connect,
5888 .socket_listen = selinux_socket_listen,
5889 .socket_accept = selinux_socket_accept,
5890 .socket_sendmsg = selinux_socket_sendmsg,
5891 .socket_recvmsg = selinux_socket_recvmsg,
5892 .socket_getsockname = selinux_socket_getsockname,
5893 .socket_getpeername = selinux_socket_getpeername,
5894 .socket_getsockopt = selinux_socket_getsockopt,
5895 .socket_setsockopt = selinux_socket_setsockopt,
5896 .socket_shutdown = selinux_socket_shutdown,
5897 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005898 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5899 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900 .sk_alloc_security = selinux_sk_alloc_security,
5901 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005902 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005903 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005904 .sock_graft = selinux_sock_graft,
5905 .inet_conn_request = selinux_inet_conn_request,
5906 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005907 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005908 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5909 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5910 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005911 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005912 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5913 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005914 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005915 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005916 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005917 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005918 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005919
5920#ifdef CONFIG_SECURITY_NETWORK_XFRM
5921 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5922 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5923 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005924 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005925 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5926 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005927 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005928 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005929 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005930 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005931 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005933
5934#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005935 .key_alloc = selinux_key_alloc,
5936 .key_free = selinux_key_free,
5937 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005938 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005939#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005940
5941#ifdef CONFIG_AUDIT
5942 .audit_rule_init = selinux_audit_rule_init,
5943 .audit_rule_known = selinux_audit_rule_known,
5944 .audit_rule_match = selinux_audit_rule_match,
5945 .audit_rule_free = selinux_audit_rule_free,
5946#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005947};
5948
5949static __init int selinux_init(void)
5950{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005951 if (!security_module_enable(&selinux_ops)) {
5952 selinux_enabled = 0;
5953 return 0;
5954 }
5955
Linus Torvalds1da177e2005-04-16 15:20:36 -07005956 if (!selinux_enabled) {
5957 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5958 return 0;
5959 }
5960
5961 printk(KERN_INFO "SELinux: Initializing.\n");
5962
5963 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005964 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005965
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005966 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5967
James Morris7cae7e22006-03-22 00:09:22 -08005968 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5969 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005970 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005971 avc_init();
5972
Eric Paris828dfe12008-04-17 13:17:49 -04005973 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 panic("SELinux: Unable to register with kernel.\n");
5975
Eric Paris828dfe12008-04-17 13:17:49 -04005976 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005977 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005978 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005979 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005980
Linus Torvalds1da177e2005-04-16 15:20:36 -07005981 return 0;
5982}
5983
Al Viroe8c26252010-03-23 06:36:54 -04005984static void delayed_superblock_init(struct super_block *sb, void *unused)
5985{
5986 superblock_doinit(sb, NULL);
5987}
5988
Linus Torvalds1da177e2005-04-16 15:20:36 -07005989void selinux_complete_init(void)
5990{
Eric Parisfadcdb42007-02-22 18:11:31 -05005991 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005992
5993 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005994 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005995 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005996}
5997
5998/* SELinux requires early initialization in order to label
5999 all processes and objects when they are created. */
6000security_initcall(selinux_init);
6001
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006002#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003
Paul Mooreeffad8d2008-01-29 08:49:27 -05006004static struct nf_hook_ops selinux_ipv4_ops[] = {
6005 {
6006 .hook = selinux_ipv4_postroute,
6007 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006008 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006009 .hooknum = NF_INET_POST_ROUTING,
6010 .priority = NF_IP_PRI_SELINUX_LAST,
6011 },
6012 {
6013 .hook = selinux_ipv4_forward,
6014 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006015 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006016 .hooknum = NF_INET_FORWARD,
6017 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006018 },
6019 {
6020 .hook = selinux_ipv4_output,
6021 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006022 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006023 .hooknum = NF_INET_LOCAL_OUT,
6024 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006025 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006026};
6027
6028#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6029
Paul Mooreeffad8d2008-01-29 08:49:27 -05006030static struct nf_hook_ops selinux_ipv6_ops[] = {
6031 {
6032 .hook = selinux_ipv6_postroute,
6033 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006034 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006035 .hooknum = NF_INET_POST_ROUTING,
6036 .priority = NF_IP6_PRI_SELINUX_LAST,
6037 },
6038 {
6039 .hook = selinux_ipv6_forward,
6040 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006041 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006042 .hooknum = NF_INET_FORWARD,
6043 .priority = NF_IP6_PRI_SELINUX_FIRST,
6044 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006045};
6046
6047#endif /* IPV6 */
6048
6049static int __init selinux_nf_ip_init(void)
6050{
6051 int err = 0;
6052
6053 if (!selinux_enabled)
6054 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006055
6056 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6057
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006058 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6059 if (err)
6060 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006061
6062#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006063 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6064 if (err)
6065 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006066#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006067
Linus Torvalds1da177e2005-04-16 15:20:36 -07006068out:
6069 return err;
6070}
6071
6072__initcall(selinux_nf_ip_init);
6073
6074#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6075static void selinux_nf_ip_exit(void)
6076{
Eric Parisfadcdb42007-02-22 18:11:31 -05006077 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006078
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006079 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006080#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006081 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006082#endif /* IPV6 */
6083}
6084#endif
6085
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006086#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087
6088#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6089#define selinux_nf_ip_exit()
6090#endif
6091
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006092#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093
6094#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006095static int selinux_disabled;
6096
Linus Torvalds1da177e2005-04-16 15:20:36 -07006097int selinux_disable(void)
6098{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006099 if (ss_initialized) {
6100 /* Not permitted after initial policy load. */
6101 return -EINVAL;
6102 }
6103
6104 if (selinux_disabled) {
6105 /* Only do this once. */
6106 return -EINVAL;
6107 }
6108
6109 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6110
6111 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006112 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006113
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006114 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006115
Eric Parisaf8ff042009-09-20 21:23:01 -04006116 /* Try to destroy the avc node cache */
6117 avc_disable();
6118
Linus Torvalds1da177e2005-04-16 15:20:36 -07006119 /* Unregister netfilter hooks. */
6120 selinux_nf_ip_exit();
6121
6122 /* Unregister selinuxfs. */
6123 exit_sel_fs();
6124
6125 return 0;
6126}
6127#endif