blob: 34e3351239d8eca7d3d4b7b7d47454da1bcdea63 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
262 if (isec->initialized == LABEL_INVALID) {
263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
276static void inode_security_revalidate(struct inode *inode)
277{
278 __inode_security_revalidate(inode, NULL, true);
279}
280
281static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
282{
283 return inode->i_security;
284}
285
286static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
287{
288 int error;
289
290 error = __inode_security_revalidate(inode, NULL, !rcu);
291 if (error)
292 return ERR_PTR(error);
293 return inode->i_security;
294}
295
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500296/*
297 * Get the security label of an inode.
298 */
299static struct inode_security_struct *inode_security(struct inode *inode)
300{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500301 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500302 return inode->i_security;
303}
304
305/*
306 * Get the security label of a dentry's backing inode.
307 */
308static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
309{
310 struct inode *inode = d_backing_inode(dentry);
311
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500312 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500313 return inode->i_security;
314}
315
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500316static void inode_free_rcu(struct rcu_head *head)
317{
318 struct inode_security_struct *isec;
319
320 isec = container_of(head, struct inode_security_struct, rcu);
321 kmem_cache_free(sel_inode_cache, isec);
322}
323
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324static void inode_free_security(struct inode *inode)
325{
326 struct inode_security_struct *isec = inode->i_security;
327 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
328
Waiman Long9629d042015-07-10 17:19:56 -0400329 /*
330 * As not all inode security structures are in a list, we check for
331 * empty list outside of the lock to make sure that we won't waste
332 * time taking a lock doing nothing.
333 *
334 * The list_del_init() function can be safely called more than once.
335 * It should not be possible for this function to be called with
336 * concurrent list_add(), but for better safety against future changes
337 * in the code, we use list_empty_careful() here.
338 */
339 if (!list_empty_careful(&isec->list)) {
340 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400342 spin_unlock(&sbsec->isec_lock);
343 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700344
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500345 /*
346 * The inode may still be referenced in a path walk and
347 * a call to selinux_inode_permission() can be made
348 * after inode_free_security() is called. Ideally, the VFS
349 * wouldn't do this, but fixing that is a much harder
350 * job. For now, simply free the i_security via RCU, and
351 * leave the current inode->i_security pointer intact.
352 * The inode will be freed after the RCU grace period too.
353 */
354 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355}
356
357static int file_alloc_security(struct file *file)
358{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100360 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361
Sangwoo63205652015-10-21 17:44:30 -0400362 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (!fsec)
364 return -ENOMEM;
365
David Howells275bb412008-11-14 10:39:19 +1100366 fsec->sid = sid;
367 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 file->f_security = fsec;
369
370 return 0;
371}
372
373static void file_free_security(struct file *file)
374{
375 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400377 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378}
379
380static int superblock_alloc_security(struct super_block *sb)
381{
382 struct superblock_security_struct *sbsec;
383
James Morris89d155e2005-10-30 14:59:21 -0800384 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385 if (!sbsec)
386 return -ENOMEM;
387
Eric Parisbc7e9822006-09-25 23:32:02 -0700388 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 INIT_LIST_HEAD(&sbsec->isec_head);
390 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sbsec->sb = sb;
392 sbsec->sid = SECINITSID_UNLABELED;
393 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700394 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_security = sbsec;
396
397 return 0;
398}
399
400static void superblock_free_security(struct super_block *sb)
401{
402 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403 sb->s_security = NULL;
404 kfree(sbsec);
405}
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407/* The file system's label must be initialized prior to use. */
408
David Quigleyeb9ae682013-05-22 12:50:37 -0400409static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 "uses xattr",
411 "uses transition SIDs",
412 "uses task SIDs",
413 "uses genfs_contexts",
414 "not configured for labeling",
415 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400416 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417};
418
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419static inline int inode_doinit(struct inode *inode)
420{
421 return inode_doinit_with_dentry(inode, NULL);
422}
423
424enum {
Eric Paris31e87932007-09-19 17:19:12 -0400425 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 Opt_context = 1,
427 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500428 Opt_defcontext = 3,
429 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500430 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400431 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432};
433
Eric Parisd355987f2012-08-24 15:58:53 -0400434#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
435
Steven Whitehousea447c092008-10-13 10:46:57 +0100436static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400437 {Opt_context, CONTEXT_STR "%s"},
438 {Opt_fscontext, FSCONTEXT_STR "%s"},
439 {Opt_defcontext, DEFCONTEXT_STR "%s"},
440 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500441 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400442 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443};
444
445#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
446
Eric Parisc312feb2006-07-10 04:43:53 -0700447static int may_context_mount_sb_relabel(u32 sid,
448 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100449 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700450{
David Howells275bb412008-11-14 10:39:19 +1100451 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700452 int rc;
453
454 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
455 FILESYSTEM__RELABELFROM, NULL);
456 if (rc)
457 return rc;
458
459 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
460 FILESYSTEM__RELABELTO, NULL);
461 return rc;
462}
463
Eric Paris08089252006-07-10 04:43:55 -0700464static int may_context_mount_inode_relabel(u32 sid,
465 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100466 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700467{
David Howells275bb412008-11-14 10:39:19 +1100468 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700469 int rc;
470 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
471 FILESYSTEM__RELABELFROM, NULL);
472 if (rc)
473 return rc;
474
475 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
476 FILESYSTEM__ASSOCIATE, NULL);
477 return rc;
478}
479
Eric Parisb43e7252012-10-10 14:27:35 -0400480static int selinux_is_sblabel_mnt(struct super_block *sb)
481{
482 struct superblock_security_struct *sbsec = sb->s_security;
483
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500484 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
485 sbsec->behavior == SECURITY_FS_USE_TRANS ||
486 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400487 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500488 /* Special handling. Genfs but also in-core setxattr handler */
489 !strcmp(sb->s_type->name, "sysfs") ||
490 !strcmp(sb->s_type->name, "pstore") ||
491 !strcmp(sb->s_type->name, "debugfs") ||
492 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400493}
494
Eric Parisc9180a52007-11-30 13:00:35 -0500495static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496{
497 struct superblock_security_struct *sbsec = sb->s_security;
498 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000499 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 int rc = 0;
501
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
503 /* Make sure that the xattr handler exists and that no
504 error other than -ENODATA is returned by getxattr on
505 the root directory. -ENODATA is ok, as this may be
506 the first boot of the SELinux kernel before we have
507 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500508 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800509 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
510 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 rc = -EOPNOTSUPP;
512 goto out;
513 }
Eric Parisc9180a52007-11-30 13:00:35 -0500514 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 if (rc < 0 && rc != -ENODATA) {
516 if (rc == -EOPNOTSUPP)
517 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800518 "%s) has no security xattr handler\n",
519 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 else
521 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800522 "%s) getxattr errno %d\n", sb->s_id,
523 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 goto out;
525 }
526 }
527
Eric Parisc9180a52007-11-30 13:00:35 -0500528 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800529 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
530 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531
Eric Pariseadcabc2012-08-24 15:59:14 -0400532 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400533 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400534 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400535
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500537 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538
539 /* Initialize any other inodes associated with the superblock, e.g.
540 inodes created prior to initial policy load or inodes created
541 during get_sb by a pseudo filesystem that directly
542 populates itself. */
543 spin_lock(&sbsec->isec_lock);
544next_inode:
545 if (!list_empty(&sbsec->isec_head)) {
546 struct inode_security_struct *isec =
547 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500548 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400550 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 spin_unlock(&sbsec->isec_lock);
552 inode = igrab(inode);
553 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500554 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 inode_doinit(inode);
556 iput(inode);
557 }
558 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559 goto next_inode;
560 }
561 spin_unlock(&sbsec->isec_lock);
562out:
Eric Parisc9180a52007-11-30 13:00:35 -0500563 return rc;
564}
565
566/*
567 * This function should allow an FS to ask what it's mount security
568 * options were so it can use those later for submounts, displaying
569 * mount options, or whatever.
570 */
571static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500572 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500573{
574 int rc = 0, i;
575 struct superblock_security_struct *sbsec = sb->s_security;
576 char *context = NULL;
577 u32 len;
578 char tmp;
579
Eric Parise0007522008-03-05 10:31:54 -0500580 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500581
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500582 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500583 return -EINVAL;
584
585 if (!ss_initialized)
586 return -EINVAL;
587
Eric Parisaf8e50c2012-08-24 15:59:00 -0400588 /* make sure we always check enough bits to cover the mask */
589 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
590
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500591 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500592 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400593 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500594 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500595 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500596 tmp >>= 1;
597 }
David P. Quigley11689d42009-01-16 09:22:03 -0500598 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400599 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500600 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500601
Eric Parise0007522008-03-05 10:31:54 -0500602 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
603 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500604 rc = -ENOMEM;
605 goto out_free;
606 }
607
Eric Parise0007522008-03-05 10:31:54 -0500608 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
609 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = -ENOMEM;
611 goto out_free;
612 }
613
614 i = 0;
615 if (sbsec->flags & FSCONTEXT_MNT) {
616 rc = security_sid_to_context(sbsec->sid, &context, &len);
617 if (rc)
618 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500619 opts->mnt_opts[i] = context;
620 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500621 }
622 if (sbsec->flags & CONTEXT_MNT) {
623 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
624 if (rc)
625 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500626 opts->mnt_opts[i] = context;
627 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500628 }
629 if (sbsec->flags & DEFCONTEXT_MNT) {
630 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
631 if (rc)
632 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500633 opts->mnt_opts[i] = context;
634 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500635 }
636 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500637 struct dentry *root = sbsec->sb->s_root;
638 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500639
640 rc = security_sid_to_context(isec->sid, &context, &len);
641 if (rc)
642 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500643 opts->mnt_opts[i] = context;
644 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500645 }
Eric Paris12f348b2012-10-09 10:56:25 -0400646 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500647 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400648 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500649 }
Eric Parisc9180a52007-11-30 13:00:35 -0500650
Eric Parise0007522008-03-05 10:31:54 -0500651 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500652
653 return 0;
654
655out_free:
Eric Parise0007522008-03-05 10:31:54 -0500656 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500657 return rc;
658}
659
660static int bad_option(struct superblock_security_struct *sbsec, char flag,
661 u32 old_sid, u32 new_sid)
662{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 char mnt_flags = sbsec->flags & SE_MNTMASK;
664
Eric Parisc9180a52007-11-30 13:00:35 -0500665 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500666 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500667 if (!(sbsec->flags & flag) ||
668 (old_sid != new_sid))
669 return 1;
670
671 /* check if we were passed the same options twice,
672 * aka someone passed context=a,context=b
673 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 if (!(sbsec->flags & SE_SBINITIALIZED))
675 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500676 return 1;
677 return 0;
678}
Eric Parise0007522008-03-05 10:31:54 -0500679
Eric Parisc9180a52007-11-30 13:00:35 -0500680/*
681 * Allow filesystems with binary mount data to explicitly set mount point
682 * labeling information.
683 */
Eric Parise0007522008-03-05 10:31:54 -0500684static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400685 struct security_mnt_opts *opts,
686 unsigned long kern_flags,
687 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500688{
David Howells275bb412008-11-14 10:39:19 +1100689 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500690 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500691 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800692 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500693 struct dentry *root = sbsec->sb->s_root;
694 struct inode_security_struct *root_isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500695 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
696 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500697 char **mount_options = opts->mnt_opts;
698 int *flags = opts->mnt_opts_flags;
699 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500700
701 mutex_lock(&sbsec->lock);
702
703 if (!ss_initialized) {
704 if (!num_opts) {
705 /* Defer initialization until selinux_complete_init,
706 after the initial policy is loaded and the security
707 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500708 goto out;
709 }
710 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400711 printk(KERN_WARNING "SELinux: Unable to set superblock options "
712 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500713 goto out;
714 }
David Quigley649f6e72013-05-22 12:50:36 -0400715 if (kern_flags && !set_kern_flags) {
716 /* Specifying internal flags without providing a place to
717 * place the results is not allowed */
718 rc = -EINVAL;
719 goto out;
720 }
Eric Parisc9180a52007-11-30 13:00:35 -0500721
722 /*
Eric Parise0007522008-03-05 10:31:54 -0500723 * Binary mount data FS will come through this function twice. Once
724 * from an explicit call and once from the generic calls from the vfs.
725 * Since the generic VFS calls will not contain any security mount data
726 * we need to skip the double mount verification.
727 *
728 * This does open a hole in which we will not notice if the first
729 * mount using this sb set explict options and a second mount using
730 * this sb does not set any security options. (The first options
731 * will be used for both mounts)
732 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500733 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500734 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400735 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500736
737 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500738 * parse the mount options, check if they are valid sids.
739 * also check if someone is trying to mount the same sb more
740 * than once with different security options.
741 */
742 for (i = 0; i < num_opts; i++) {
743 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500744
Eric Paris12f348b2012-10-09 10:56:25 -0400745 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500746 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400747 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500748 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400749 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800750 "(%s) failed for (dev %s, type %s) errno=%d\n",
751 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500752 goto out;
753 }
754 switch (flags[i]) {
755 case FSCONTEXT_MNT:
756 fscontext_sid = sid;
757
758 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
759 fscontext_sid))
760 goto out_double_mount;
761
762 sbsec->flags |= FSCONTEXT_MNT;
763 break;
764 case CONTEXT_MNT:
765 context_sid = sid;
766
767 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
768 context_sid))
769 goto out_double_mount;
770
771 sbsec->flags |= CONTEXT_MNT;
772 break;
773 case ROOTCONTEXT_MNT:
774 rootcontext_sid = sid;
775
776 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
777 rootcontext_sid))
778 goto out_double_mount;
779
780 sbsec->flags |= ROOTCONTEXT_MNT;
781
782 break;
783 case DEFCONTEXT_MNT:
784 defcontext_sid = sid;
785
786 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
787 defcontext_sid))
788 goto out_double_mount;
789
790 sbsec->flags |= DEFCONTEXT_MNT;
791
792 break;
793 default:
794 rc = -EINVAL;
795 goto out;
796 }
797 }
798
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500799 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500800 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500801 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500802 goto out_double_mount;
803 rc = 0;
804 goto out;
805 }
806
James Morris089be432008-07-15 18:32:49 +1000807 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400808 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
809
Stephen Smalley8e014722015-06-04 16:22:17 -0400810 if (!strcmp(sb->s_type->name, "debugfs") ||
811 !strcmp(sb->s_type->name, "sysfs") ||
812 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400813 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500814
David Quigleyeb9ae682013-05-22 12:50:37 -0400815 if (!sbsec->behavior) {
816 /*
817 * Determine the labeling behavior to use for this
818 * filesystem type.
819 */
Paul Moore98f700f2013-09-18 13:52:20 -0400820 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400821 if (rc) {
822 printk(KERN_WARNING
823 "%s: security_fs_use(%s) returned %d\n",
824 __func__, sb->s_type->name, rc);
825 goto out;
826 }
Eric Parisc9180a52007-11-30 13:00:35 -0500827 }
Eric Parisc9180a52007-11-30 13:00:35 -0500828 /* sets the context of the superblock for the fs being mounted. */
829 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100830 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500831 if (rc)
832 goto out;
833
834 sbsec->sid = fscontext_sid;
835 }
836
837 /*
838 * Switch to using mount point labeling behavior.
839 * sets the label used on all file below the mountpoint, and will set
840 * the superblock context if not already set.
841 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400842 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
843 sbsec->behavior = SECURITY_FS_USE_NATIVE;
844 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
845 }
846
Eric Parisc9180a52007-11-30 13:00:35 -0500847 if (context_sid) {
848 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100849 rc = may_context_mount_sb_relabel(context_sid, sbsec,
850 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500851 if (rc)
852 goto out;
853 sbsec->sid = context_sid;
854 } else {
David Howells275bb412008-11-14 10:39:19 +1100855 rc = may_context_mount_inode_relabel(context_sid, sbsec,
856 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500857 if (rc)
858 goto out;
859 }
860 if (!rootcontext_sid)
861 rootcontext_sid = context_sid;
862
863 sbsec->mntpoint_sid = context_sid;
864 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
865 }
866
867 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100868 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
869 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500870 if (rc)
871 goto out;
872
873 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500874 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500875 }
876
877 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400878 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
879 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500880 rc = -EINVAL;
881 printk(KERN_WARNING "SELinux: defcontext option is "
882 "invalid for this filesystem type\n");
883 goto out;
884 }
885
886 if (defcontext_sid != sbsec->def_sid) {
887 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100888 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500889 if (rc)
890 goto out;
891 }
892
893 sbsec->def_sid = defcontext_sid;
894 }
895
896 rc = sb_finish_set_opts(sb);
897out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700898 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500900out_double_mount:
901 rc = -EINVAL;
902 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800903 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500904 goto out;
905}
906
Jeff Layton094f7b62013-04-01 08:14:24 -0400907static int selinux_cmp_sb_context(const struct super_block *oldsb,
908 const struct super_block *newsb)
909{
910 struct superblock_security_struct *old = oldsb->s_security;
911 struct superblock_security_struct *new = newsb->s_security;
912 char oldflags = old->flags & SE_MNTMASK;
913 char newflags = new->flags & SE_MNTMASK;
914
915 if (oldflags != newflags)
916 goto mismatch;
917 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
918 goto mismatch;
919 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
920 goto mismatch;
921 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
922 goto mismatch;
923 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500924 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
925 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400926 if (oldroot->sid != newroot->sid)
927 goto mismatch;
928 }
929 return 0;
930mismatch:
931 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
932 "different security settings for (dev %s, "
933 "type %s)\n", newsb->s_id, newsb->s_type->name);
934 return -EBUSY;
935}
936
937static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500938 struct super_block *newsb)
939{
940 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
941 struct superblock_security_struct *newsbsec = newsb->s_security;
942
943 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
944 int set_context = (oldsbsec->flags & CONTEXT_MNT);
945 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
946
Eric Paris0f5e6422008-04-21 16:24:11 -0400947 /*
948 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400949 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400950 */
Al Viroe8c26252010-03-23 06:36:54 -0400951 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400952 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500953
Eric Parisc9180a52007-11-30 13:00:35 -0500954 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500955 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500956
Jeff Layton094f7b62013-04-01 08:14:24 -0400957 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500958 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400959 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400960
Eric Parisc9180a52007-11-30 13:00:35 -0500961 mutex_lock(&newsbsec->lock);
962
963 newsbsec->flags = oldsbsec->flags;
964
965 newsbsec->sid = oldsbsec->sid;
966 newsbsec->def_sid = oldsbsec->def_sid;
967 newsbsec->behavior = oldsbsec->behavior;
968
969 if (set_context) {
970 u32 sid = oldsbsec->mntpoint_sid;
971
972 if (!set_fscontext)
973 newsbsec->sid = sid;
974 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500975 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500976 newisec->sid = sid;
977 }
978 newsbsec->mntpoint_sid = sid;
979 }
980 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500981 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
982 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500983
984 newisec->sid = oldisec->sid;
985 }
986
987 sb_finish_set_opts(newsb);
988 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400989 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500990}
991
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200992static int selinux_parse_opts_str(char *options,
993 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500994{
Eric Parise0007522008-03-05 10:31:54 -0500995 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500996 char *context = NULL, *defcontext = NULL;
997 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500998 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500999
Eric Parise0007522008-03-05 10:31:54 -05001000 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001001
1002 /* Standard string-based options. */
1003 while ((p = strsep(&options, "|")) != NULL) {
1004 int token;
1005 substring_t args[MAX_OPT_ARGS];
1006
1007 if (!*p)
1008 continue;
1009
1010 token = match_token(p, tokens, args);
1011
1012 switch (token) {
1013 case Opt_context:
1014 if (context || defcontext) {
1015 rc = -EINVAL;
1016 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1017 goto out_err;
1018 }
1019 context = match_strdup(&args[0]);
1020 if (!context) {
1021 rc = -ENOMEM;
1022 goto out_err;
1023 }
1024 break;
1025
1026 case Opt_fscontext:
1027 if (fscontext) {
1028 rc = -EINVAL;
1029 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1030 goto out_err;
1031 }
1032 fscontext = match_strdup(&args[0]);
1033 if (!fscontext) {
1034 rc = -ENOMEM;
1035 goto out_err;
1036 }
1037 break;
1038
1039 case Opt_rootcontext:
1040 if (rootcontext) {
1041 rc = -EINVAL;
1042 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1043 goto out_err;
1044 }
1045 rootcontext = match_strdup(&args[0]);
1046 if (!rootcontext) {
1047 rc = -ENOMEM;
1048 goto out_err;
1049 }
1050 break;
1051
1052 case Opt_defcontext:
1053 if (context || defcontext) {
1054 rc = -EINVAL;
1055 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1056 goto out_err;
1057 }
1058 defcontext = match_strdup(&args[0]);
1059 if (!defcontext) {
1060 rc = -ENOMEM;
1061 goto out_err;
1062 }
1063 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001064 case Opt_labelsupport:
1065 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001066 default:
1067 rc = -EINVAL;
1068 printk(KERN_WARNING "SELinux: unknown mount option\n");
1069 goto out_err;
1070
1071 }
1072 }
1073
Eric Parise0007522008-03-05 10:31:54 -05001074 rc = -ENOMEM;
1075 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1076 if (!opts->mnt_opts)
1077 goto out_err;
1078
1079 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1080 if (!opts->mnt_opts_flags) {
1081 kfree(opts->mnt_opts);
1082 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001083 }
1084
Eric Parise0007522008-03-05 10:31:54 -05001085 if (fscontext) {
1086 opts->mnt_opts[num_mnt_opts] = fscontext;
1087 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1088 }
1089 if (context) {
1090 opts->mnt_opts[num_mnt_opts] = context;
1091 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1092 }
1093 if (rootcontext) {
1094 opts->mnt_opts[num_mnt_opts] = rootcontext;
1095 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1096 }
1097 if (defcontext) {
1098 opts->mnt_opts[num_mnt_opts] = defcontext;
1099 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1100 }
1101
1102 opts->num_mnt_opts = num_mnt_opts;
1103 return 0;
1104
Eric Parisc9180a52007-11-30 13:00:35 -05001105out_err:
1106 kfree(context);
1107 kfree(defcontext);
1108 kfree(fscontext);
1109 kfree(rootcontext);
1110 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111}
Eric Parise0007522008-03-05 10:31:54 -05001112/*
1113 * string mount options parsing and call set the sbsec
1114 */
1115static int superblock_doinit(struct super_block *sb, void *data)
1116{
1117 int rc = 0;
1118 char *options = data;
1119 struct security_mnt_opts opts;
1120
1121 security_init_mnt_opts(&opts);
1122
1123 if (!data)
1124 goto out;
1125
1126 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1127
1128 rc = selinux_parse_opts_str(options, &opts);
1129 if (rc)
1130 goto out_err;
1131
1132out:
David Quigley649f6e72013-05-22 12:50:36 -04001133 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001134
1135out_err:
1136 security_free_mnt_opts(&opts);
1137 return rc;
1138}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139
Adrian Bunk3583a712008-07-22 20:21:23 +03001140static void selinux_write_opts(struct seq_file *m,
1141 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001142{
1143 int i;
1144 char *prefix;
1145
1146 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001147 char *has_comma;
1148
1149 if (opts->mnt_opts[i])
1150 has_comma = strchr(opts->mnt_opts[i], ',');
1151 else
1152 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001153
1154 switch (opts->mnt_opts_flags[i]) {
1155 case CONTEXT_MNT:
1156 prefix = CONTEXT_STR;
1157 break;
1158 case FSCONTEXT_MNT:
1159 prefix = FSCONTEXT_STR;
1160 break;
1161 case ROOTCONTEXT_MNT:
1162 prefix = ROOTCONTEXT_STR;
1163 break;
1164 case DEFCONTEXT_MNT:
1165 prefix = DEFCONTEXT_STR;
1166 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001167 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001168 seq_putc(m, ',');
1169 seq_puts(m, LABELSUPP_STR);
1170 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001171 default:
1172 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001173 return;
Eric Paris2069f452008-07-04 09:47:13 +10001174 };
1175 /* we need a comma before each option */
1176 seq_putc(m, ',');
1177 seq_puts(m, prefix);
1178 if (has_comma)
1179 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001180 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001181 if (has_comma)
1182 seq_putc(m, '\"');
1183 }
1184}
1185
1186static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1187{
1188 struct security_mnt_opts opts;
1189 int rc;
1190
1191 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001192 if (rc) {
1193 /* before policy load we may get EINVAL, don't show anything */
1194 if (rc == -EINVAL)
1195 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001196 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001197 }
Eric Paris2069f452008-07-04 09:47:13 +10001198
1199 selinux_write_opts(m, &opts);
1200
1201 security_free_mnt_opts(&opts);
1202
1203 return rc;
1204}
1205
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206static inline u16 inode_mode_to_security_class(umode_t mode)
1207{
1208 switch (mode & S_IFMT) {
1209 case S_IFSOCK:
1210 return SECCLASS_SOCK_FILE;
1211 case S_IFLNK:
1212 return SECCLASS_LNK_FILE;
1213 case S_IFREG:
1214 return SECCLASS_FILE;
1215 case S_IFBLK:
1216 return SECCLASS_BLK_FILE;
1217 case S_IFDIR:
1218 return SECCLASS_DIR;
1219 case S_IFCHR:
1220 return SECCLASS_CHR_FILE;
1221 case S_IFIFO:
1222 return SECCLASS_FIFO_FILE;
1223
1224 }
1225
1226 return SECCLASS_FILE;
1227}
1228
James Morris13402582005-09-30 14:24:34 -04001229static inline int default_protocol_stream(int protocol)
1230{
1231 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1232}
1233
1234static inline int default_protocol_dgram(int protocol)
1235{
1236 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1237}
1238
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1240{
1241 switch (family) {
1242 case PF_UNIX:
1243 switch (type) {
1244 case SOCK_STREAM:
1245 case SOCK_SEQPACKET:
1246 return SECCLASS_UNIX_STREAM_SOCKET;
1247 case SOCK_DGRAM:
1248 return SECCLASS_UNIX_DGRAM_SOCKET;
1249 }
1250 break;
1251 case PF_INET:
1252 case PF_INET6:
1253 switch (type) {
1254 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001255 if (default_protocol_stream(protocol))
1256 return SECCLASS_TCP_SOCKET;
1257 else
1258 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001260 if (default_protocol_dgram(protocol))
1261 return SECCLASS_UDP_SOCKET;
1262 else
1263 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001264 case SOCK_DCCP:
1265 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001266 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267 return SECCLASS_RAWIP_SOCKET;
1268 }
1269 break;
1270 case PF_NETLINK:
1271 switch (protocol) {
1272 case NETLINK_ROUTE:
1273 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001274 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1276 case NETLINK_NFLOG:
1277 return SECCLASS_NETLINK_NFLOG_SOCKET;
1278 case NETLINK_XFRM:
1279 return SECCLASS_NETLINK_XFRM_SOCKET;
1280 case NETLINK_SELINUX:
1281 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001282 case NETLINK_ISCSI:
1283 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 case NETLINK_AUDIT:
1285 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001286 case NETLINK_FIB_LOOKUP:
1287 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1288 case NETLINK_CONNECTOR:
1289 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1290 case NETLINK_NETFILTER:
1291 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 case NETLINK_DNRTMSG:
1293 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001294 case NETLINK_KOBJECT_UEVENT:
1295 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001296 case NETLINK_GENERIC:
1297 return SECCLASS_NETLINK_GENERIC_SOCKET;
1298 case NETLINK_SCSITRANSPORT:
1299 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1300 case NETLINK_RDMA:
1301 return SECCLASS_NETLINK_RDMA_SOCKET;
1302 case NETLINK_CRYPTO:
1303 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 default:
1305 return SECCLASS_NETLINK_SOCKET;
1306 }
1307 case PF_PACKET:
1308 return SECCLASS_PACKET_SOCKET;
1309 case PF_KEY:
1310 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001311 case PF_APPLETALK:
1312 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 }
1314
1315 return SECCLASS_SOCKET;
1316}
1317
Stephen Smalley134509d2015-06-04 16:22:17 -04001318static int selinux_genfs_get_sid(struct dentry *dentry,
1319 u16 tclass,
1320 u16 flags,
1321 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001323 int rc;
Stephen Smalley134509d2015-06-04 16:22:17 -04001324 struct super_block *sb = dentry->d_inode->i_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001325 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326
Eric Paris828dfe12008-04-17 13:17:49 -04001327 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 if (!buffer)
1329 return -ENOMEM;
1330
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001331 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1332 if (IS_ERR(path))
1333 rc = PTR_ERR(path);
1334 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001335 if (flags & SE_SBPROC) {
1336 /* each process gets a /proc/PID/ entry. Strip off the
1337 * PID part to get a valid selinux labeling.
1338 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1339 while (path[1] >= '0' && path[1] <= '9') {
1340 path[1] = '/';
1341 path++;
1342 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001343 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001344 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 free_page((unsigned long)buffer);
1347 return rc;
1348}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349
1350/* The inode's security attributes must be initialized before first use. */
1351static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1352{
1353 struct superblock_security_struct *sbsec = NULL;
1354 struct inode_security_struct *isec = inode->i_security;
1355 u32 sid;
1356 struct dentry *dentry;
1357#define INITCONTEXTLEN 255
1358 char *context = NULL;
1359 unsigned len = 0;
1360 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001362 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363 goto out;
1364
Eric Paris23970742006-09-25 23:32:01 -07001365 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001366 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001367 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368
1369 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001370 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 /* Defer initialization until selinux_complete_init,
1372 after the initial policy is loaded and the security
1373 server is ready to handle calls. */
1374 spin_lock(&sbsec->isec_lock);
1375 if (list_empty(&isec->list))
1376 list_add(&isec->list, &sbsec->isec_head);
1377 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001378 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 }
1380
1381 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001382 case SECURITY_FS_USE_NATIVE:
1383 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 case SECURITY_FS_USE_XATTR:
1385 if (!inode->i_op->getxattr) {
1386 isec->sid = sbsec->def_sid;
1387 break;
1388 }
1389
1390 /* Need a dentry, since the xattr API requires one.
1391 Life would be simpler if we could just pass the inode. */
1392 if (opt_dentry) {
1393 /* Called from d_instantiate or d_splice_alias. */
1394 dentry = dget(opt_dentry);
1395 } else {
1396 /* Called from selinux_complete_init, try to find a dentry. */
1397 dentry = d_find_alias(inode);
1398 }
1399 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001400 /*
1401 * this is can be hit on boot when a file is accessed
1402 * before the policy is loaded. When we load policy we
1403 * may find inodes that have no dentry on the
1404 * sbsec->isec_head list. No reason to complain as these
1405 * will get fixed up the next time we go through
1406 * inode_doinit with a dentry, before these inodes could
1407 * be used again by userspace.
1408 */
Eric Paris23970742006-09-25 23:32:01 -07001409 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 }
1411
1412 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001413 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414 if (!context) {
1415 rc = -ENOMEM;
1416 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001417 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001419 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1421 context, len);
1422 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001423 kfree(context);
1424
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 /* Need a larger buffer. Query for the right size. */
1426 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1427 NULL, 0);
1428 if (rc < 0) {
1429 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001430 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001433 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 if (!context) {
1435 rc = -ENOMEM;
1436 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001437 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001439 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 rc = inode->i_op->getxattr(dentry,
1441 XATTR_NAME_SELINUX,
1442 context, len);
1443 }
1444 dput(dentry);
1445 if (rc < 0) {
1446 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001447 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001448 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449 -rc, inode->i_sb->s_id, inode->i_ino);
1450 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001451 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452 }
1453 /* Map ENODATA to the default file SID */
1454 sid = sbsec->def_sid;
1455 rc = 0;
1456 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001457 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001458 sbsec->def_sid,
1459 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001461 char *dev = inode->i_sb->s_id;
1462 unsigned long ino = inode->i_ino;
1463
1464 if (rc == -EINVAL) {
1465 if (printk_ratelimit())
1466 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1467 "context=%s. This indicates you may need to relabel the inode or the "
1468 "filesystem in question.\n", ino, dev, context);
1469 } else {
1470 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1471 "returned %d for dev=%s ino=%ld\n",
1472 __func__, context, -rc, dev, ino);
1473 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 kfree(context);
1475 /* Leave with the unlabeled SID */
1476 rc = 0;
1477 break;
1478 }
1479 }
1480 kfree(context);
1481 isec->sid = sid;
1482 break;
1483 case SECURITY_FS_USE_TASK:
1484 isec->sid = isec->task_sid;
1485 break;
1486 case SECURITY_FS_USE_TRANS:
1487 /* Default to the fs SID. */
1488 isec->sid = sbsec->sid;
1489
1490 /* Try to obtain a transition SID. */
1491 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001492 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1493 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001495 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 isec->sid = sid;
1497 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001498 case SECURITY_FS_USE_MNTPOINT:
1499 isec->sid = sbsec->mntpoint_sid;
1500 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001502 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 isec->sid = sbsec->sid;
1504
Stephen Smalley134509d2015-06-04 16:22:17 -04001505 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001506 /* We must have a dentry to determine the label on
1507 * procfs inodes */
1508 if (opt_dentry)
1509 /* Called from d_instantiate or
1510 * d_splice_alias. */
1511 dentry = dget(opt_dentry);
1512 else
1513 /* Called from selinux_complete_init, try to
1514 * find a dentry. */
1515 dentry = d_find_alias(inode);
1516 /*
1517 * This can be hit on boot when a file is accessed
1518 * before the policy is loaded. When we load policy we
1519 * may find inodes that have no dentry on the
1520 * sbsec->isec_head list. No reason to complain as
1521 * these will get fixed up the next time we go through
1522 * inode_doinit() with a dentry, before these inodes
1523 * could be used again by userspace.
1524 */
1525 if (!dentry)
1526 goto out_unlock;
1527 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001528 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1529 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001530 dput(dentry);
1531 if (rc)
1532 goto out_unlock;
1533 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 }
1535 break;
1536 }
1537
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001538 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539
Eric Paris23970742006-09-25 23:32:01 -07001540out_unlock:
1541 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542out:
1543 if (isec->sclass == SECCLASS_FILE)
1544 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 return rc;
1546}
1547
1548/* Convert a Linux signal to an access vector. */
1549static inline u32 signal_to_av(int sig)
1550{
1551 u32 perm = 0;
1552
1553 switch (sig) {
1554 case SIGCHLD:
1555 /* Commonly granted from child to parent. */
1556 perm = PROCESS__SIGCHLD;
1557 break;
1558 case SIGKILL:
1559 /* Cannot be caught or ignored */
1560 perm = PROCESS__SIGKILL;
1561 break;
1562 case SIGSTOP:
1563 /* Cannot be caught or ignored */
1564 perm = PROCESS__SIGSTOP;
1565 break;
1566 default:
1567 /* All other signals. */
1568 perm = PROCESS__SIGNAL;
1569 break;
1570 }
1571
1572 return perm;
1573}
1574
David Howells275bb412008-11-14 10:39:19 +11001575/*
David Howellsd84f4f92008-11-14 10:39:23 +11001576 * Check permission between a pair of credentials
1577 * fork check, ptrace check, etc.
1578 */
1579static int cred_has_perm(const struct cred *actor,
1580 const struct cred *target,
1581 u32 perms)
1582{
1583 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1584
1585 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1586}
1587
1588/*
David Howells88e67f32008-11-14 10:39:21 +11001589 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001590 * fork check, ptrace check, etc.
1591 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001592 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001593 */
1594static int task_has_perm(const struct task_struct *tsk1,
1595 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 u32 perms)
1597{
David Howells275bb412008-11-14 10:39:19 +11001598 const struct task_security_struct *__tsec1, *__tsec2;
1599 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 rcu_read_lock();
1602 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1603 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1604 rcu_read_unlock();
1605 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606}
1607
David Howells3b11a1d2008-11-14 10:39:26 +11001608/*
1609 * Check permission between current and another task, e.g. signal checks,
1610 * fork check, ptrace check, etc.
1611 * current is the actor and tsk2 is the target
1612 * - this uses current's subjective creds
1613 */
1614static int current_has_perm(const struct task_struct *tsk,
1615 u32 perms)
1616{
1617 u32 sid, tsid;
1618
1619 sid = current_sid();
1620 tsid = task_sid(tsk);
1621 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1622}
1623
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001624#if CAP_LAST_CAP > 63
1625#error Fix SELinux to handle capabilities > 63.
1626#endif
1627
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001629static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001630 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631{
Thomas Liu2bf49692009-07-14 12:14:09 -04001632 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001633 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001634 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001635 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001636 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001637 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638
Eric Paris50c205f2012-04-04 15:01:43 -04001639 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 ad.u.cap = cap;
1641
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001642 switch (CAP_TO_INDEX(cap)) {
1643 case 0:
1644 sclass = SECCLASS_CAPABILITY;
1645 break;
1646 case 1:
1647 sclass = SECCLASS_CAPABILITY2;
1648 break;
1649 default:
1650 printk(KERN_ERR
1651 "SELinux: out of range capability %d\n", cap);
1652 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001653 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001654 }
Eric Paris06112162008-11-11 22:02:50 +11001655
David Howells275bb412008-11-14 10:39:19 +11001656 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001657 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001658 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001659 if (rc2)
1660 return rc2;
1661 }
Eric Paris06112162008-11-11 22:02:50 +11001662 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663}
1664
1665/* Check whether a task is allowed to use a system operation. */
1666static int task_has_system(struct task_struct *tsk,
1667 u32 perms)
1668{
David Howells275bb412008-11-14 10:39:19 +11001669 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
David Howells275bb412008-11-14 10:39:19 +11001671 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 SECCLASS_SYSTEM, perms, NULL);
1673}
1674
1675/* Check whether a task has a particular permission to an inode.
1676 The 'adp' parameter is optional and allows other audit
1677 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001678static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 struct inode *inode,
1680 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001681 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001684 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685
David Howellse0e81732009-09-02 09:13:40 +01001686 validate_creds(cred);
1687
Eric Paris828dfe12008-04-17 13:17:49 -04001688 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001689 return 0;
1690
David Howells88e67f32008-11-14 10:39:21 +11001691 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 isec = inode->i_security;
1693
Linus Torvalds19e49832013-10-04 12:54:11 -07001694 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695}
1696
1697/* Same as inode_has_perm, but pass explicit audit data containing
1698 the dentry to help the auditing code to more easily generate the
1699 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001700static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 struct dentry *dentry,
1702 u32 av)
1703{
David Howellsc6f493d2015-03-17 22:26:22 +00001704 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001705 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001706
Eric Paris50c205f2012-04-04 15:01:43 -04001707 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001708 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001709 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001710 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001711}
1712
1713/* Same as inode_has_perm, but pass explicit audit data containing
1714 the path to help the auditing code to more easily generate the
1715 pathname if needed. */
1716static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001717 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001718 u32 av)
1719{
David Howellsc6f493d2015-03-17 22:26:22 +00001720 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001721 struct common_audit_data ad;
1722
Eric Paris50c205f2012-04-04 15:01:43 -04001723 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001724 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001725 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001726 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727}
1728
David Howells13f8e982013-06-13 23:37:55 +01001729/* Same as path_has_perm, but uses the inode from the file struct. */
1730static inline int file_path_has_perm(const struct cred *cred,
1731 struct file *file,
1732 u32 av)
1733{
1734 struct common_audit_data ad;
1735
1736 ad.type = LSM_AUDIT_DATA_PATH;
1737 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001738 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001739}
1740
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741/* Check whether a task can use an open file descriptor to
1742 access an inode in a given way. Check access to the
1743 descriptor itself, and then use dentry_has_perm to
1744 check a particular permission to the file.
1745 Access to the descriptor is implicitly granted if it
1746 has the same SID as the process. If av is zero, then
1747 access to the file is not checked, e.g. for cases
1748 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001749static int file_has_perm(const struct cred *cred,
1750 struct file *file,
1751 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001754 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001755 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001756 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 int rc;
1758
Eric Paris50c205f2012-04-04 15:01:43 -04001759 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001760 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761
David Howells275bb412008-11-14 10:39:19 +11001762 if (sid != fsec->sid) {
1763 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 SECCLASS_FD,
1765 FD__USE,
1766 &ad);
1767 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001768 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 }
1770
1771 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001772 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001774 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775
David Howells88e67f32008-11-14 10:39:21 +11001776out:
1777 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778}
1779
David Howellsc3c188b2015-07-10 17:19:58 -04001780/*
1781 * Determine the label for an inode that might be unioned.
1782 */
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001783static int selinux_determine_inode_label(struct inode *dir,
David Howellsc3c188b2015-07-10 17:19:58 -04001784 const struct qstr *name,
1785 u16 tclass,
1786 u32 *_new_isid)
1787{
1788 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001789 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001790 const struct task_security_struct *tsec = current_security();
1791
1792 if ((sbsec->flags & SE_SBINITIALIZED) &&
1793 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1794 *_new_isid = sbsec->mntpoint_sid;
1795 } else if ((sbsec->flags & SBLABEL_MNT) &&
1796 tsec->create_sid) {
1797 *_new_isid = tsec->create_sid;
1798 } else {
1799 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1800 name, _new_isid);
1801 }
1802
1803 return 0;
1804}
1805
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806/* Check whether a task can create a file. */
1807static int may_create(struct inode *dir,
1808 struct dentry *dentry,
1809 u16 tclass)
1810{
Paul Moore5fb49872010-04-22 14:46:19 -04001811 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 struct inode_security_struct *dsec;
1813 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001814 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001815 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 int rc;
1817
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001818 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 sbsec = dir->i_sb->s_security;
1820
David Howells275bb412008-11-14 10:39:19 +11001821 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001822
Eric Paris50c205f2012-04-04 15:01:43 -04001823 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001824 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825
David Howells275bb412008-11-14 10:39:19 +11001826 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 DIR__ADD_NAME | DIR__SEARCH,
1828 &ad);
1829 if (rc)
1830 return rc;
1831
David Howellsc3c188b2015-07-10 17:19:58 -04001832 rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1833 &newsid);
1834 if (rc)
1835 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836
David Howells275bb412008-11-14 10:39:19 +11001837 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 if (rc)
1839 return rc;
1840
1841 return avc_has_perm(newsid, sbsec->sid,
1842 SECCLASS_FILESYSTEM,
1843 FILESYSTEM__ASSOCIATE, &ad);
1844}
1845
Michael LeMay4eb582c2006-06-26 00:24:57 -07001846/* Check whether a task can create a key. */
1847static int may_create_key(u32 ksid,
1848 struct task_struct *ctx)
1849{
David Howells275bb412008-11-14 10:39:19 +11001850 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001851
David Howells275bb412008-11-14 10:39:19 +11001852 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001853}
1854
Eric Paris828dfe12008-04-17 13:17:49 -04001855#define MAY_LINK 0
1856#define MAY_UNLINK 1
1857#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858
1859/* Check whether a task can link, unlink, or rmdir a file/directory. */
1860static int may_link(struct inode *dir,
1861 struct dentry *dentry,
1862 int kind)
1863
1864{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001866 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001867 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868 u32 av;
1869 int rc;
1870
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001871 dsec = inode_security(dir);
1872 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873
Eric Paris50c205f2012-04-04 15:01:43 -04001874 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001875 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876
1877 av = DIR__SEARCH;
1878 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001879 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 if (rc)
1881 return rc;
1882
1883 switch (kind) {
1884 case MAY_LINK:
1885 av = FILE__LINK;
1886 break;
1887 case MAY_UNLINK:
1888 av = FILE__UNLINK;
1889 break;
1890 case MAY_RMDIR:
1891 av = DIR__RMDIR;
1892 break;
1893 default:
Eric Paris744ba352008-04-17 11:52:44 -04001894 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1895 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 return 0;
1897 }
1898
David Howells275bb412008-11-14 10:39:19 +11001899 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900 return rc;
1901}
1902
1903static inline int may_rename(struct inode *old_dir,
1904 struct dentry *old_dentry,
1905 struct inode *new_dir,
1906 struct dentry *new_dentry)
1907{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001909 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001910 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 u32 av;
1912 int old_is_dir, new_is_dir;
1913 int rc;
1914
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001915 old_dsec = inode_security(old_dir);
1916 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001917 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001918 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919
Eric Paris50c205f2012-04-04 15:01:43 -04001920 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921
Eric Parisa2694342011-04-25 13:10:27 -04001922 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001923 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1925 if (rc)
1926 return rc;
David Howells275bb412008-11-14 10:39:19 +11001927 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 old_isec->sclass, FILE__RENAME, &ad);
1929 if (rc)
1930 return rc;
1931 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001932 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 old_isec->sclass, DIR__REPARENT, &ad);
1934 if (rc)
1935 return rc;
1936 }
1937
Eric Parisa2694342011-04-25 13:10:27 -04001938 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001940 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001942 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 if (rc)
1944 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001945 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001946 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001947 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001948 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 new_isec->sclass,
1950 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1951 if (rc)
1952 return rc;
1953 }
1954
1955 return 0;
1956}
1957
1958/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001959static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960 struct super_block *sb,
1961 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001962 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001965 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001968 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969}
1970
1971/* Convert a Linux mode and permission mask to an access vector. */
1972static inline u32 file_mask_to_av(int mode, int mask)
1973{
1974 u32 av = 0;
1975
Al Virodba19c62011-07-25 20:49:29 -04001976 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 if (mask & MAY_EXEC)
1978 av |= FILE__EXECUTE;
1979 if (mask & MAY_READ)
1980 av |= FILE__READ;
1981
1982 if (mask & MAY_APPEND)
1983 av |= FILE__APPEND;
1984 else if (mask & MAY_WRITE)
1985 av |= FILE__WRITE;
1986
1987 } else {
1988 if (mask & MAY_EXEC)
1989 av |= DIR__SEARCH;
1990 if (mask & MAY_WRITE)
1991 av |= DIR__WRITE;
1992 if (mask & MAY_READ)
1993 av |= DIR__READ;
1994 }
1995
1996 return av;
1997}
1998
1999/* Convert a Linux file to an access vector. */
2000static inline u32 file_to_av(struct file *file)
2001{
2002 u32 av = 0;
2003
2004 if (file->f_mode & FMODE_READ)
2005 av |= FILE__READ;
2006 if (file->f_mode & FMODE_WRITE) {
2007 if (file->f_flags & O_APPEND)
2008 av |= FILE__APPEND;
2009 else
2010 av |= FILE__WRITE;
2011 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002012 if (!av) {
2013 /*
2014 * Special file opened with flags 3 for ioctl-only use.
2015 */
2016 av = FILE__IOCTL;
2017 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018
2019 return av;
2020}
2021
Eric Paris8b6a5a32008-10-29 17:06:46 -04002022/*
2023 * Convert a file to an access vector and include the correct open
2024 * open permission.
2025 */
2026static inline u32 open_file_to_av(struct file *file)
2027{
2028 u32 av = file_to_av(file);
2029
Eric Paris49b7b8d2010-07-23 11:44:09 -04002030 if (selinux_policycap_openperm)
2031 av |= FILE__OPEN;
2032
Eric Paris8b6a5a32008-10-29 17:06:46 -04002033 return av;
2034}
2035
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036/* Hook functions begin here. */
2037
Stephen Smalley79af7302015-01-21 10:54:10 -05002038static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2039{
2040 u32 mysid = current_sid();
2041 u32 mgrsid = task_sid(mgr);
2042
2043 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2044 BINDER__SET_CONTEXT_MGR, NULL);
2045}
2046
2047static int selinux_binder_transaction(struct task_struct *from,
2048 struct task_struct *to)
2049{
2050 u32 mysid = current_sid();
2051 u32 fromsid = task_sid(from);
2052 u32 tosid = task_sid(to);
2053 int rc;
2054
2055 if (mysid != fromsid) {
2056 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2057 BINDER__IMPERSONATE, NULL);
2058 if (rc)
2059 return rc;
2060 }
2061
2062 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2063 NULL);
2064}
2065
2066static int selinux_binder_transfer_binder(struct task_struct *from,
2067 struct task_struct *to)
2068{
2069 u32 fromsid = task_sid(from);
2070 u32 tosid = task_sid(to);
2071
2072 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2073 NULL);
2074}
2075
2076static int selinux_binder_transfer_file(struct task_struct *from,
2077 struct task_struct *to,
2078 struct file *file)
2079{
2080 u32 sid = task_sid(to);
2081 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002082 struct dentry *dentry = file->f_path.dentry;
2083 struct inode_security_struct *isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002084 struct common_audit_data ad;
2085 int rc;
2086
2087 ad.type = LSM_AUDIT_DATA_PATH;
2088 ad.u.path = file->f_path;
2089
2090 if (sid != fsec->sid) {
2091 rc = avc_has_perm(sid, fsec->sid,
2092 SECCLASS_FD,
2093 FD__USE,
2094 &ad);
2095 if (rc)
2096 return rc;
2097 }
2098
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002099 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002100 return 0;
2101
2102 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2103 &ad);
2104}
2105
Ingo Molnar9e488582009-05-07 19:26:19 +10002106static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002107 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108{
Eric Paris69f594a2012-01-03 12:25:15 -05002109 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002110 u32 sid = current_sid();
2111 u32 csid = task_sid(child);
2112 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002113 }
2114
David Howells3b11a1d2008-11-14 10:39:26 +11002115 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002116}
2117
2118static int selinux_ptrace_traceme(struct task_struct *parent)
2119{
David Howells5cd9c582008-08-14 11:37:28 +01002120 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121}
2122
2123static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002124 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002126 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127}
2128
David Howellsd84f4f92008-11-14 10:39:23 +11002129static int selinux_capset(struct cred *new, const struct cred *old,
2130 const kernel_cap_t *effective,
2131 const kernel_cap_t *inheritable,
2132 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133{
David Howellsd84f4f92008-11-14 10:39:23 +11002134 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135}
2136
James Morris5626d3e2009-01-30 10:05:06 +11002137/*
2138 * (This comment used to live with the selinux_task_setuid hook,
2139 * which was removed).
2140 *
2141 * Since setuid only affects the current process, and since the SELinux
2142 * controls are not based on the Linux identity attributes, SELinux does not
2143 * need to control this operation. However, SELinux does control the use of
2144 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2145 */
2146
Eric Paris6a9de492012-01-03 12:25:14 -05002147static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2148 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
Eric Paris6a9de492012-01-03 12:25:14 -05002150 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2154{
David Howells88e67f32008-11-14 10:39:21 +11002155 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 int rc = 0;
2157
2158 if (!sb)
2159 return 0;
2160
2161 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002162 case Q_SYNC:
2163 case Q_QUOTAON:
2164 case Q_QUOTAOFF:
2165 case Q_SETINFO:
2166 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002167 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002168 break;
2169 case Q_GETFMT:
2170 case Q_GETINFO:
2171 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002172 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002173 break;
2174 default:
2175 rc = 0; /* let the kernel handle invalid cmds */
2176 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 }
2178 return rc;
2179}
2180
2181static int selinux_quota_on(struct dentry *dentry)
2182{
David Howells88e67f32008-11-14 10:39:21 +11002183 const struct cred *cred = current_cred();
2184
Eric Paris2875fa02011-04-28 16:04:24 -04002185 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186}
2187
Eric Paris12b30522010-11-15 18:36:29 -05002188static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189{
2190 int rc;
2191
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002193 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2194 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002195 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2196 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002197 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2198 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2199 /* Set level of messages printed to console */
2200 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002201 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2202 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002203 case SYSLOG_ACTION_CLOSE: /* Close log */
2204 case SYSLOG_ACTION_OPEN: /* Open log */
2205 case SYSLOG_ACTION_READ: /* Read from log */
2206 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2207 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002208 default:
2209 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2210 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 }
2212 return rc;
2213}
2214
2215/*
2216 * Check that a process has enough memory to allocate a new virtual
2217 * mapping. 0 means there is enough memory for the allocation to
2218 * succeed and -ENOMEM implies there is not.
2219 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 * Do not audit the selinux permission check, as this is applied to all
2221 * processes that allocate mappings.
2222 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002223static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224{
2225 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002227 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2228 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 if (rc == 0)
2230 cap_sys_admin = 1;
2231
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002232 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233}
2234
2235/* binprm security operations */
2236
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002237static int check_nnp_nosuid(const struct linux_binprm *bprm,
2238 const struct task_security_struct *old_tsec,
2239 const struct task_security_struct *new_tsec)
2240{
2241 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2242 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2243 int rc;
2244
2245 if (!nnp && !nosuid)
2246 return 0; /* neither NNP nor nosuid */
2247
2248 if (new_tsec->sid == old_tsec->sid)
2249 return 0; /* No change in credentials */
2250
2251 /*
2252 * The only transitions we permit under NNP or nosuid
2253 * are transitions to bounded SIDs, i.e. SIDs that are
2254 * guaranteed to only be allowed a subset of the permissions
2255 * of the current SID.
2256 */
2257 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2258 if (rc) {
2259 /*
2260 * On failure, preserve the errno values for NNP vs nosuid.
2261 * NNP: Operation not permitted for caller.
2262 * nosuid: Permission denied to file.
2263 */
2264 if (nnp)
2265 return -EPERM;
2266 else
2267 return -EACCES;
2268 }
2269 return 0;
2270}
2271
David Howellsa6f76f22008-11-14 10:39:24 +11002272static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273{
David Howellsa6f76f22008-11-14 10:39:24 +11002274 const struct task_security_struct *old_tsec;
2275 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002277 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002278 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 int rc;
2280
David Howellsa6f76f22008-11-14 10:39:24 +11002281 /* SELinux context only depends on initial program or script and not
2282 * the script interpreter */
2283 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 return 0;
2285
David Howellsa6f76f22008-11-14 10:39:24 +11002286 old_tsec = current_security();
2287 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002288 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289
2290 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002291 new_tsec->sid = old_tsec->sid;
2292 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293
Michael LeMay28eba5b2006-06-27 02:53:42 -07002294 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002295 new_tsec->create_sid = 0;
2296 new_tsec->keycreate_sid = 0;
2297 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298
David Howellsa6f76f22008-11-14 10:39:24 +11002299 if (old_tsec->exec_sid) {
2300 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002302 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002303
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002304 /* Fail on NNP or nosuid if not an allowed transition. */
2305 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2306 if (rc)
2307 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 } else {
2309 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002310 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002311 SECCLASS_PROCESS, NULL,
2312 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 if (rc)
2314 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002315
2316 /*
2317 * Fallback to old SID on NNP or nosuid if not an allowed
2318 * transition.
2319 */
2320 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2321 if (rc)
2322 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 }
2324
Eric Paris50c205f2012-04-04 15:01:43 -04002325 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002326 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327
David Howellsa6f76f22008-11-14 10:39:24 +11002328 if (new_tsec->sid == old_tsec->sid) {
2329 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2331 if (rc)
2332 return rc;
2333 } else {
2334 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002335 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2337 if (rc)
2338 return rc;
2339
David Howellsa6f76f22008-11-14 10:39:24 +11002340 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2342 if (rc)
2343 return rc;
2344
David Howellsa6f76f22008-11-14 10:39:24 +11002345 /* Check for shared state */
2346 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2347 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2348 SECCLASS_PROCESS, PROCESS__SHARE,
2349 NULL);
2350 if (rc)
2351 return -EPERM;
2352 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353
David Howellsa6f76f22008-11-14 10:39:24 +11002354 /* Make sure that anyone attempting to ptrace over a task that
2355 * changes its SID has the appropriate permit */
2356 if (bprm->unsafe &
2357 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2358 struct task_struct *tracer;
2359 struct task_security_struct *sec;
2360 u32 ptsid = 0;
2361
2362 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002363 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002364 if (likely(tracer != NULL)) {
2365 sec = __task_cred(tracer)->security;
2366 ptsid = sec->sid;
2367 }
2368 rcu_read_unlock();
2369
2370 if (ptsid != 0) {
2371 rc = avc_has_perm(ptsid, new_tsec->sid,
2372 SECCLASS_PROCESS,
2373 PROCESS__PTRACE, NULL);
2374 if (rc)
2375 return -EPERM;
2376 }
2377 }
2378
2379 /* Clear any possibly unsafe personality bits on exec: */
2380 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 }
2382
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 return 0;
2384}
2385
Eric Paris828dfe12008-04-17 13:17:49 -04002386static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387{
Paul Moore5fb49872010-04-22 14:46:19 -04002388 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002389 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390 int atsecure = 0;
2391
David Howells275bb412008-11-14 10:39:19 +11002392 sid = tsec->sid;
2393 osid = tsec->osid;
2394
2395 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396 /* Enable secure mode for SIDs transitions unless
2397 the noatsecure permission is granted between
2398 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002399 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002400 SECCLASS_PROCESS,
2401 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402 }
2403
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002404 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405}
2406
Al Viroc3c073f2012-08-21 22:32:06 -04002407static int match_file(const void *p, struct file *file, unsigned fd)
2408{
2409 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2410}
2411
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002413static inline void flush_unauthorized_files(const struct cred *cred,
2414 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002417 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002418 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002419 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002421 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002423 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002424 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002425 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002426
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002428 Use file_path_has_perm on the tty path directly
2429 rather than using file_has_perm, as this particular
2430 open file may belong to another process and we are
2431 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002432 file_priv = list_first_entry(&tty->tty_files,
2433 struct tty_file_private, list);
2434 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002435 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002436 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002438 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002439 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002441 /* Reset controlling tty. */
2442 if (drop_tty)
2443 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444
2445 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002446 n = iterate_fd(files, 0, match_file, cred);
2447 if (!n) /* none found? */
2448 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449
Al Viroc3c073f2012-08-21 22:32:06 -04002450 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002451 if (IS_ERR(devnull))
2452 devnull = NULL;
2453 /* replace all the matching ones with this */
2454 do {
2455 replace_fd(n - 1, devnull, 0);
2456 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2457 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002458 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459}
2460
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461/*
David Howellsa6f76f22008-11-14 10:39:24 +11002462 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 */
David Howellsa6f76f22008-11-14 10:39:24 +11002464static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465{
David Howellsa6f76f22008-11-14 10:39:24 +11002466 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468 int rc, i;
2469
David Howellsa6f76f22008-11-14 10:39:24 +11002470 new_tsec = bprm->cred->security;
2471 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 return;
2473
2474 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002475 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476
David Howellsa6f76f22008-11-14 10:39:24 +11002477 /* Always clear parent death signal on SID transitions. */
2478 current->pdeath_signal = 0;
2479
2480 /* Check whether the new SID can inherit resource limits from the old
2481 * SID. If not, reset all soft limits to the lower of the current
2482 * task's hard limit and the init task's soft limit.
2483 *
2484 * Note that the setting of hard limits (even to lower them) can be
2485 * controlled by the setrlimit check. The inclusion of the init task's
2486 * soft limit into the computation is to avoid resetting soft limits
2487 * higher than the default soft limit for cases where the default is
2488 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2489 */
2490 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2491 PROCESS__RLIMITINH, NULL);
2492 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002493 /* protect against do_prlimit() */
2494 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002495 for (i = 0; i < RLIM_NLIMITS; i++) {
2496 rlim = current->signal->rlim + i;
2497 initrlim = init_task.signal->rlim + i;
2498 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2499 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002500 task_unlock(current);
2501 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002502 }
2503}
2504
2505/*
2506 * Clean up the process immediately after the installation of new credentials
2507 * due to exec
2508 */
2509static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2510{
2511 const struct task_security_struct *tsec = current_security();
2512 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002513 u32 osid, sid;
2514 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002515
David Howellsa6f76f22008-11-14 10:39:24 +11002516 osid = tsec->osid;
2517 sid = tsec->sid;
2518
2519 if (sid == osid)
2520 return;
2521
2522 /* Check whether the new SID can inherit signal state from the old SID.
2523 * If not, clear itimers to avoid subsequent signal generation and
2524 * flush and unblock signals.
2525 *
2526 * This must occur _after_ the task SID has been updated so that any
2527 * kill done after the flush will be checked against the new SID.
2528 */
2529 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530 if (rc) {
2531 memset(&itimer, 0, sizeof itimer);
2532 for (i = 0; i < 3; i++)
2533 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002535 if (!fatal_signal_pending(current)) {
2536 flush_sigqueue(&current->pending);
2537 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002538 flush_signal_handlers(current, 1);
2539 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002540 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002541 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542 spin_unlock_irq(&current->sighand->siglock);
2543 }
2544
David Howellsa6f76f22008-11-14 10:39:24 +11002545 /* Wake up the parent if it is waiting so that it can recheck
2546 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002547 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002548 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002549 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002550}
2551
2552/* superblock security operations */
2553
2554static int selinux_sb_alloc_security(struct super_block *sb)
2555{
2556 return superblock_alloc_security(sb);
2557}
2558
2559static void selinux_sb_free_security(struct super_block *sb)
2560{
2561 superblock_free_security(sb);
2562}
2563
2564static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2565{
2566 if (plen > olen)
2567 return 0;
2568
2569 return !memcmp(prefix, option, plen);
2570}
2571
2572static inline int selinux_option(char *option, int len)
2573{
Eric Paris832cbd92008-04-01 13:24:09 -04002574 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2575 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2576 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002577 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2578 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579}
2580
2581static inline void take_option(char **to, char *from, int *first, int len)
2582{
2583 if (!*first) {
2584 **to = ',';
2585 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002586 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587 *first = 0;
2588 memcpy(*to, from, len);
2589 *to += len;
2590}
2591
Eric Paris828dfe12008-04-17 13:17:49 -04002592static inline void take_selinux_option(char **to, char *from, int *first,
2593 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002594{
2595 int current_size = 0;
2596
2597 if (!*first) {
2598 **to = '|';
2599 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002600 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002601 *first = 0;
2602
2603 while (current_size < len) {
2604 if (*from != '"') {
2605 **to = *from;
2606 *to += 1;
2607 }
2608 from += 1;
2609 current_size += 1;
2610 }
2611}
2612
Eric Parise0007522008-03-05 10:31:54 -05002613static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614{
2615 int fnosec, fsec, rc = 0;
2616 char *in_save, *in_curr, *in_end;
2617 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002618 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619
2620 in_curr = orig;
2621 sec_curr = copy;
2622
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2624 if (!nosec) {
2625 rc = -ENOMEM;
2626 goto out;
2627 }
2628
2629 nosec_save = nosec;
2630 fnosec = fsec = 1;
2631 in_save = in_end = orig;
2632
2633 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002634 if (*in_end == '"')
2635 open_quote = !open_quote;
2636 if ((*in_end == ',' && open_quote == 0) ||
2637 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 int len = in_end - in_curr;
2639
2640 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002641 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642 else
2643 take_option(&nosec, in_curr, &fnosec, len);
2644
2645 in_curr = in_end + 1;
2646 }
2647 } while (*in_end++);
2648
Eric Paris6931dfc2005-06-30 02:58:51 -07002649 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002650 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651out:
2652 return rc;
2653}
2654
Eric Paris026eb162011-03-03 16:09:14 -05002655static int selinux_sb_remount(struct super_block *sb, void *data)
2656{
2657 int rc, i, *flags;
2658 struct security_mnt_opts opts;
2659 char *secdata, **mount_options;
2660 struct superblock_security_struct *sbsec = sb->s_security;
2661
2662 if (!(sbsec->flags & SE_SBINITIALIZED))
2663 return 0;
2664
2665 if (!data)
2666 return 0;
2667
2668 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2669 return 0;
2670
2671 security_init_mnt_opts(&opts);
2672 secdata = alloc_secdata();
2673 if (!secdata)
2674 return -ENOMEM;
2675 rc = selinux_sb_copy_data(data, secdata);
2676 if (rc)
2677 goto out_free_secdata;
2678
2679 rc = selinux_parse_opts_str(secdata, &opts);
2680 if (rc)
2681 goto out_free_secdata;
2682
2683 mount_options = opts.mnt_opts;
2684 flags = opts.mnt_opts_flags;
2685
2686 for (i = 0; i < opts.num_mnt_opts; i++) {
2687 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002688
Eric Paris12f348b2012-10-09 10:56:25 -04002689 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002690 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002691 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002692 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002693 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002694 "(%s) failed for (dev %s, type %s) errno=%d\n",
2695 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002696 goto out_free_opts;
2697 }
2698 rc = -EINVAL;
2699 switch (flags[i]) {
2700 case FSCONTEXT_MNT:
2701 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2702 goto out_bad_option;
2703 break;
2704 case CONTEXT_MNT:
2705 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2706 goto out_bad_option;
2707 break;
2708 case ROOTCONTEXT_MNT: {
2709 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002710 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002711
2712 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2713 goto out_bad_option;
2714 break;
2715 }
2716 case DEFCONTEXT_MNT:
2717 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2718 goto out_bad_option;
2719 break;
2720 default:
2721 goto out_free_opts;
2722 }
2723 }
2724
2725 rc = 0;
2726out_free_opts:
2727 security_free_mnt_opts(&opts);
2728out_free_secdata:
2729 free_secdata(secdata);
2730 return rc;
2731out_bad_option:
2732 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002733 "during remount (dev %s, type=%s)\n", sb->s_id,
2734 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002735 goto out_free_opts;
2736}
2737
James Morris12204e22008-12-19 10:44:42 +11002738static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739{
David Howells88e67f32008-11-14 10:39:21 +11002740 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002741 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 int rc;
2743
2744 rc = superblock_doinit(sb, data);
2745 if (rc)
2746 return rc;
2747
James Morris74192242008-12-19 11:41:10 +11002748 /* Allow all mounts performed by the kernel */
2749 if (flags & MS_KERNMOUNT)
2750 return 0;
2751
Eric Paris50c205f2012-04-04 15:01:43 -04002752 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002753 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002754 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755}
2756
David Howells726c3342006-06-23 02:02:58 -07002757static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758{
David Howells88e67f32008-11-14 10:39:21 +11002759 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002760 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761
Eric Paris50c205f2012-04-04 15:01:43 -04002762 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002763 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002764 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765}
2766
Al Viro808d4e32012-10-11 11:42:01 -04002767static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002768 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002769 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002770 unsigned long flags,
2771 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772{
David Howells88e67f32008-11-14 10:39:21 +11002773 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774
2775 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002776 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002777 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 else
Eric Paris2875fa02011-04-28 16:04:24 -04002779 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780}
2781
2782static int selinux_umount(struct vfsmount *mnt, int flags)
2783{
David Howells88e67f32008-11-14 10:39:21 +11002784 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785
David Howells88e67f32008-11-14 10:39:21 +11002786 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002787 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788}
2789
2790/* inode security operations */
2791
2792static int selinux_inode_alloc_security(struct inode *inode)
2793{
2794 return inode_alloc_security(inode);
2795}
2796
2797static void selinux_inode_free_security(struct inode *inode)
2798{
2799 inode_free_security(inode);
2800}
2801
David Quigleyd47be3d2013-05-22 12:50:34 -04002802static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2803 struct qstr *name, void **ctx,
2804 u32 *ctxlen)
2805{
David Quigleyd47be3d2013-05-22 12:50:34 -04002806 u32 newsid;
2807 int rc;
2808
David Howellsc3c188b2015-07-10 17:19:58 -04002809 rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2810 inode_mode_to_security_class(mode),
2811 &newsid);
2812 if (rc)
2813 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002814
2815 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2816}
2817
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002818static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002819 const struct qstr *qstr,
2820 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002821 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002822{
Paul Moore5fb49872010-04-22 14:46:19 -04002823 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002824 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002825 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002826 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002827 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002828
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002829 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002830
David Howells275bb412008-11-14 10:39:19 +11002831 sid = tsec->sid;
2832 newsid = tsec->create_sid;
2833
David Howellsc3c188b2015-07-10 17:19:58 -04002834 rc = selinux_determine_inode_label(
2835 dir, qstr,
2836 inode_mode_to_security_class(inode->i_mode),
2837 &newsid);
2838 if (rc)
2839 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002840
Eric Paris296fddf2006-09-25 23:32:00 -07002841 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002842 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002843 struct inode_security_struct *isec = inode->i_security;
2844 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2845 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002846 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002847 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002848
Eric Paris12f348b2012-10-09 10:56:25 -04002849 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002850 return -EOPNOTSUPP;
2851
Tetsuo Handa95489062013-07-25 05:44:02 +09002852 if (name)
2853 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002854
2855 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002856 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002857 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002858 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002859 *value = context;
2860 *len = clen;
2861 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002862
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002863 return 0;
2864}
2865
Al Viro4acdaf22011-07-26 01:42:34 -04002866static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867{
2868 return may_create(dir, dentry, SECCLASS_FILE);
2869}
2870
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2872{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 return may_link(dir, old_dentry, MAY_LINK);
2874}
2875
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2877{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 return may_link(dir, dentry, MAY_UNLINK);
2879}
2880
2881static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2882{
2883 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2884}
2885
Al Viro18bb1db2011-07-26 01:41:39 -04002886static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887{
2888 return may_create(dir, dentry, SECCLASS_DIR);
2889}
2890
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2892{
2893 return may_link(dir, dentry, MAY_RMDIR);
2894}
2895
Al Viro1a67aaf2011-07-26 01:52:52 -04002896static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2899}
2900
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002902 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903{
2904 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2905}
2906
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907static int selinux_inode_readlink(struct dentry *dentry)
2908{
David Howells88e67f32008-11-14 10:39:21 +11002909 const struct cred *cred = current_cred();
2910
Eric Paris2875fa02011-04-28 16:04:24 -04002911 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912}
2913
NeilBrownbda0be72015-03-23 13:37:39 +11002914static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2915 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916{
David Howells88e67f32008-11-14 10:39:21 +11002917 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002918 struct common_audit_data ad;
2919 struct inode_security_struct *isec;
2920 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921
NeilBrownbda0be72015-03-23 13:37:39 +11002922 validate_creds(cred);
2923
2924 ad.type = LSM_AUDIT_DATA_DENTRY;
2925 ad.u.dentry = dentry;
2926 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002927 isec = inode_security_rcu(inode, rcu);
2928 if (IS_ERR(isec))
2929 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002930
2931 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2932 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933}
2934
Eric Parisd4cf970d2012-04-04 15:01:42 -04002935static noinline int audit_inode_permission(struct inode *inode,
2936 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002937 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002938 unsigned flags)
2939{
2940 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002941 struct inode_security_struct *isec = inode->i_security;
2942 int rc;
2943
Eric Paris50c205f2012-04-04 15:01:43 -04002944 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002945 ad.u.inode = inode;
2946
2947 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002948 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002949 if (rc)
2950 return rc;
2951 return 0;
2952}
2953
Al Viroe74f71e2011-06-20 19:38:15 -04002954static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955{
David Howells88e67f32008-11-14 10:39:21 +11002956 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002957 u32 perms;
2958 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002959 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002960 struct inode_security_struct *isec;
2961 u32 sid;
2962 struct av_decision avd;
2963 int rc, rc2;
2964 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
Eric Parisb782e0a2010-07-23 11:44:03 -04002966 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002967 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2968
Eric Parisb782e0a2010-07-23 11:44:03 -04002969 /* No permission to check. Existence test. */
2970 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972
Eric Paris2e334052012-04-04 15:01:42 -04002973 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002974
Eric Paris2e334052012-04-04 15:01:42 -04002975 if (unlikely(IS_PRIVATE(inode)))
2976 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002977
2978 perms = file_mask_to_av(inode->i_mode, mask);
2979
Eric Paris2e334052012-04-04 15:01:42 -04002980 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002981 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
2982 if (IS_ERR(isec))
2983 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04002984
2985 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2986 audited = avc_audit_required(perms, &avd, rc,
2987 from_access ? FILE__AUDIT_ACCESS : 0,
2988 &denied);
2989 if (likely(!audited))
2990 return rc;
2991
Stephen Smalley626b9742014-04-29 11:29:04 -07002992 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002993 if (rc2)
2994 return rc2;
2995 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996}
2997
2998static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2999{
David Howells88e67f32008-11-14 10:39:21 +11003000 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003001 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003002 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003004 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3005 if (ia_valid & ATTR_FORCE) {
3006 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3007 ATTR_FORCE);
3008 if (!ia_valid)
3009 return 0;
3010 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003012 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3013 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003014 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003016 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3017 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003018 av |= FILE__OPEN;
3019
3020 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021}
3022
Al Viro3f7036a2015-03-08 19:28:30 -04003023static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024{
Al Viro3f7036a2015-03-08 19:28:30 -04003025 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003026}
3027
David Howells8f0cfa52008-04-29 00:59:41 -07003028static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003029{
David Howells88e67f32008-11-14 10:39:21 +11003030 const struct cred *cred = current_cred();
3031
Serge E. Hallynb5376772007-10-16 23:31:36 -07003032 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3033 sizeof XATTR_SECURITY_PREFIX - 1)) {
3034 if (!strcmp(name, XATTR_NAME_CAPS)) {
3035 if (!capable(CAP_SETFCAP))
3036 return -EPERM;
3037 } else if (!capable(CAP_SYS_ADMIN)) {
3038 /* A different attribute in the security namespace.
3039 Restrict to administrator. */
3040 return -EPERM;
3041 }
3042 }
3043
3044 /* Not an attribute we recognize, so just check the
3045 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003046 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003047}
3048
David Howells8f0cfa52008-04-29 00:59:41 -07003049static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3050 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051{
David Howellsc6f493d2015-03-17 22:26:22 +00003052 struct inode *inode = d_backing_inode(dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003053 struct inode_security_struct *isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003055 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003056 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057 int rc = 0;
3058
Serge E. Hallynb5376772007-10-16 23:31:36 -07003059 if (strcmp(name, XATTR_NAME_SELINUX))
3060 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061
3062 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003063 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064 return -EOPNOTSUPP;
3065
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003066 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 return -EPERM;
3068
Eric Paris50c205f2012-04-04 15:01:43 -04003069 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003070 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071
David Howells275bb412008-11-14 10:39:19 +11003072 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 FILE__RELABELFROM, &ad);
3074 if (rc)
3075 return rc;
3076
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003077 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003078 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003079 if (!capable(CAP_MAC_ADMIN)) {
3080 struct audit_buffer *ab;
3081 size_t audit_size;
3082 const char *str;
3083
3084 /* We strip a nul only if it is at the end, otherwise the
3085 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003086 if (value) {
3087 str = value;
3088 if (str[size - 1] == '\0')
3089 audit_size = size - 1;
3090 else
3091 audit_size = size;
3092 } else {
3093 str = "";
3094 audit_size = 0;
3095 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003096 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3097 audit_log_format(ab, "op=setxattr invalid_context=");
3098 audit_log_n_untrustedstring(ab, value, audit_size);
3099 audit_log_end(ab);
3100
Stephen Smalley12b29f32008-05-07 13:03:20 -04003101 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003102 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003103 rc = security_context_to_sid_force(value, size, &newsid);
3104 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 if (rc)
3106 return rc;
3107
David Howells275bb412008-11-14 10:39:19 +11003108 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109 FILE__RELABELTO, &ad);
3110 if (rc)
3111 return rc;
3112
David Howells275bb412008-11-14 10:39:19 +11003113 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003114 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115 if (rc)
3116 return rc;
3117
3118 return avc_has_perm(newsid,
3119 sbsec->sid,
3120 SECCLASS_FILESYSTEM,
3121 FILESYSTEM__ASSOCIATE,
3122 &ad);
3123}
3124
David Howells8f0cfa52008-04-29 00:59:41 -07003125static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003126 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003127 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128{
David Howellsc6f493d2015-03-17 22:26:22 +00003129 struct inode *inode = d_backing_inode(dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003130 struct inode_security_struct *isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131 u32 newsid;
3132 int rc;
3133
3134 if (strcmp(name, XATTR_NAME_SELINUX)) {
3135 /* Not an attribute we recognize, so nothing to do. */
3136 return;
3137 }
3138
Stephen Smalley12b29f32008-05-07 13:03:20 -04003139 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003141 printk(KERN_ERR "SELinux: unable to map context to SID"
3142 "for (%s, %lu), rc=%d\n",
3143 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 return;
3145 }
3146
David Quigleyaa9c2662013-05-22 12:50:44 -04003147 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003149 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003150
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151 return;
3152}
3153
David Howells8f0cfa52008-04-29 00:59:41 -07003154static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155{
David Howells88e67f32008-11-14 10:39:21 +11003156 const struct cred *cred = current_cred();
3157
Eric Paris2875fa02011-04-28 16:04:24 -04003158 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159}
3160
Eric Paris828dfe12008-04-17 13:17:49 -04003161static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003162{
David Howells88e67f32008-11-14 10:39:21 +11003163 const struct cred *cred = current_cred();
3164
Eric Paris2875fa02011-04-28 16:04:24 -04003165 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166}
3167
David Howells8f0cfa52008-04-29 00:59:41 -07003168static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003170 if (strcmp(name, XATTR_NAME_SELINUX))
3171 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
3173 /* No one is allowed to remove a SELinux security label.
3174 You can change the label, but all data must be labeled. */
3175 return -EACCES;
3176}
3177
James Morrisd381d8a2005-10-30 14:59:22 -08003178/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003179 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003180 *
3181 * Permission check is handled by selinux_inode_getxattr hook.
3182 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003183static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184{
David P. Quigley42492592008-02-04 22:29:39 -08003185 u32 size;
3186 int error;
3187 char *context = NULL;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003188 struct inode_security_struct *isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003190 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3191 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003193 /*
3194 * If the caller has CAP_MAC_ADMIN, then get the raw context
3195 * value even if it is not defined by current policy; otherwise,
3196 * use the in-core value under current policy.
3197 * Use the non-auditing forms of the permission checks since
3198 * getxattr may be called by unprivileged processes commonly
3199 * and lack of permission just means that we fall back to the
3200 * in-core context value, not a denial.
3201 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003202 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3203 SECURITY_CAP_NOAUDIT);
3204 if (!error)
3205 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3206 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003207 if (!error)
3208 error = security_sid_to_context_force(isec->sid, &context,
3209 &size);
3210 else
3211 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003212 if (error)
3213 return error;
3214 error = size;
3215 if (alloc) {
3216 *buffer = context;
3217 goto out_nofree;
3218 }
3219 kfree(context);
3220out_nofree:
3221 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222}
3223
3224static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003225 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003227 struct inode_security_struct *isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 u32 newsid;
3229 int rc;
3230
3231 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3232 return -EOPNOTSUPP;
3233
3234 if (!value || !size)
3235 return -EACCES;
3236
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003237 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238 if (rc)
3239 return rc;
3240
David Quigleyaa9c2662013-05-22 12:50:44 -04003241 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003243 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244 return 0;
3245}
3246
3247static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3248{
3249 const int len = sizeof(XATTR_NAME_SELINUX);
3250 if (buffer && len <= buffer_size)
3251 memcpy(buffer, XATTR_NAME_SELINUX, len);
3252 return len;
3253}
3254
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003255static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003256{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003257 struct inode_security_struct *isec = inode_security(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003258 *secid = isec->sid;
3259}
3260
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261/* file security operations */
3262
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003263static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264{
David Howells88e67f32008-11-14 10:39:21 +11003265 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003266 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3269 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3270 mask |= MAY_APPEND;
3271
Paul Moore389fb8002009-03-27 17:10:34 -04003272 return file_has_perm(cred, file,
3273 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274}
3275
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003276static int selinux_file_permission(struct file *file, int mask)
3277{
Al Viro496ad9a2013-01-23 17:07:38 -05003278 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003279 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003280 struct inode_security_struct *isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003281 u32 sid = current_sid();
3282
Paul Moore389fb8002009-03-27 17:10:34 -04003283 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003284 /* No permission to check. Existence test. */
3285 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003286
Stephen Smalley20dda182009-06-22 14:54:53 -04003287 if (sid == fsec->sid && fsec->isid == isec->sid &&
3288 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003289 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003290 return 0;
3291
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003292 inode_security_revalidate(inode);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003293 return selinux_revalidate_file_permission(file, mask);
3294}
3295
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296static int selinux_file_alloc_security(struct file *file)
3297{
3298 return file_alloc_security(file);
3299}
3300
3301static void selinux_file_free_security(struct file *file)
3302{
3303 file_free_security(file);
3304}
3305
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003306/*
3307 * Check whether a task has the ioctl permission and cmd
3308 * operation to an inode.
3309 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003310static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003311 u32 requested, u16 cmd)
3312{
3313 struct common_audit_data ad;
3314 struct file_security_struct *fsec = file->f_security;
3315 struct inode *inode = file_inode(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003316 struct inode_security_struct *isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003317 struct lsm_ioctlop_audit ioctl;
3318 u32 ssid = cred_sid(cred);
3319 int rc;
3320 u8 driver = cmd >> 8;
3321 u8 xperm = cmd & 0xff;
3322
3323 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3324 ad.u.op = &ioctl;
3325 ad.u.op->cmd = cmd;
3326 ad.u.op->path = file->f_path;
3327
3328 if (ssid != fsec->sid) {
3329 rc = avc_has_perm(ssid, fsec->sid,
3330 SECCLASS_FD,
3331 FD__USE,
3332 &ad);
3333 if (rc)
3334 goto out;
3335 }
3336
3337 if (unlikely(IS_PRIVATE(inode)))
3338 return 0;
3339
3340 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3341 requested, driver, xperm, &ad);
3342out:
3343 return rc;
3344}
3345
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3347 unsigned long arg)
3348{
David Howells88e67f32008-11-14 10:39:21 +11003349 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003350 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351
Eric Paris0b24dcb2011-02-25 15:39:20 -05003352 switch (cmd) {
3353 case FIONREAD:
3354 /* fall through */
3355 case FIBMAP:
3356 /* fall through */
3357 case FIGETBSZ:
3358 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003359 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003360 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003361 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003362 error = file_has_perm(cred, file, FILE__GETATTR);
3363 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364
Al Viro2f99c362012-03-23 16:04:05 -04003365 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003366 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003367 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003368 error = file_has_perm(cred, file, FILE__SETATTR);
3369 break;
3370
3371 /* sys_ioctl() checks */
3372 case FIONBIO:
3373 /* fall through */
3374 case FIOASYNC:
3375 error = file_has_perm(cred, file, 0);
3376 break;
3377
3378 case KDSKBENT:
3379 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003380 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3381 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003382 break;
3383
3384 /* default case assumes that the command will go
3385 * to the file's ioctl() function.
3386 */
3387 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003388 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003389 }
3390 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391}
3392
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003393static int default_noexec;
3394
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3396{
David Howells88e67f32008-11-14 10:39:21 +11003397 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003398 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003399
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003400 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003401 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3402 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403 /*
3404 * We are making executable an anonymous mapping or a
3405 * private file mapping that will also be writable.
3406 * This has an additional check.
3407 */
David Howellsd84f4f92008-11-14 10:39:23 +11003408 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003410 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412
3413 if (file) {
3414 /* read access is always possible with a mapping */
3415 u32 av = FILE__READ;
3416
3417 /* write access only matters if the mapping is shared */
3418 if (shared && (prot & PROT_WRITE))
3419 av |= FILE__WRITE;
3420
3421 if (prot & PROT_EXEC)
3422 av |= FILE__EXECUTE;
3423
David Howells88e67f32008-11-14 10:39:21 +11003424 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 }
David Howellsd84f4f92008-11-14 10:39:23 +11003426
3427error:
3428 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429}
3430
Al Viroe5467852012-05-30 13:30:51 -04003431static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003432{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003433 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003434
3435 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3436 u32 sid = current_sid();
3437 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3438 MEMPROTECT__MMAP_ZERO, NULL);
3439 }
3440
3441 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003442}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443
Al Viroe5467852012-05-30 13:30:51 -04003444static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3445 unsigned long prot, unsigned long flags)
3446{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447 if (selinux_checkreqprot)
3448 prot = reqprot;
3449
3450 return file_map_prot_check(file, prot,
3451 (flags & MAP_TYPE) == MAP_SHARED);
3452}
3453
3454static int selinux_file_mprotect(struct vm_area_struct *vma,
3455 unsigned long reqprot,
3456 unsigned long prot)
3457{
David Howells88e67f32008-11-14 10:39:21 +11003458 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459
3460 if (selinux_checkreqprot)
3461 prot = reqprot;
3462
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003463 if (default_noexec &&
3464 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003465 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003466 if (vma->vm_start >= vma->vm_mm->start_brk &&
3467 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003468 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003469 } else if (!vma->vm_file &&
3470 vma->vm_start <= vma->vm_mm->start_stack &&
3471 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003472 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003473 } else if (vma->vm_file && vma->anon_vma) {
3474 /*
3475 * We are making executable a file mapping that has
3476 * had some COW done. Since pages might have been
3477 * written, check ability to execute the possibly
3478 * modified content. This typically should only
3479 * occur for text relocations.
3480 */
David Howellsd84f4f92008-11-14 10:39:23 +11003481 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003482 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003483 if (rc)
3484 return rc;
3485 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486
3487 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3488}
3489
3490static int selinux_file_lock(struct file *file, unsigned int cmd)
3491{
David Howells88e67f32008-11-14 10:39:21 +11003492 const struct cred *cred = current_cred();
3493
3494 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495}
3496
3497static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3498 unsigned long arg)
3499{
David Howells88e67f32008-11-14 10:39:21 +11003500 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501 int err = 0;
3502
3503 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003504 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003505 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003506 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003508 }
3509 /* fall through */
3510 case F_SETOWN:
3511 case F_SETSIG:
3512 case F_GETFL:
3513 case F_GETOWN:
3514 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003515 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003516 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003517 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003518 break;
3519 case F_GETLK:
3520 case F_SETLK:
3521 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003522 case F_OFD_GETLK:
3523 case F_OFD_SETLK:
3524 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003526 case F_GETLK64:
3527 case F_SETLK64:
3528 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529#endif
David Howells88e67f32008-11-14 10:39:21 +11003530 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003531 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532 }
3533
3534 return err;
3535}
3536
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003537static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539 struct file_security_struct *fsec;
3540
Linus Torvalds1da177e2005-04-16 15:20:36 -07003541 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003542 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003543}
3544
3545static int selinux_file_send_sigiotask(struct task_struct *tsk,
3546 struct fown_struct *fown, int signum)
3547{
Eric Paris828dfe12008-04-17 13:17:49 -04003548 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003549 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 struct file_security_struct *fsec;
3552
3553 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003554 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556 fsec = file->f_security;
3557
3558 if (!signum)
3559 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3560 else
3561 perm = signal_to_av(signum);
3562
David Howells275bb412008-11-14 10:39:19 +11003563 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 SECCLASS_PROCESS, perm, NULL);
3565}
3566
3567static int selinux_file_receive(struct file *file)
3568{
David Howells88e67f32008-11-14 10:39:21 +11003569 const struct cred *cred = current_cred();
3570
3571 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572}
3573
Eric Paris83d49852012-04-04 13:45:40 -04003574static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003575{
3576 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003577 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003578
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003579 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003580 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003581 /*
3582 * Save inode label and policy sequence number
3583 * at open-time so that selinux_file_permission
3584 * can determine whether revalidation is necessary.
3585 * Task label is already saved in the file security
3586 * struct as its SID.
3587 */
3588 fsec->isid = isec->sid;
3589 fsec->pseqno = avc_policy_seqno();
3590 /*
3591 * Since the inode label or policy seqno may have changed
3592 * between the selinux_inode_permission check and the saving
3593 * of state above, recheck that access is still permitted.
3594 * Otherwise, access might never be revalidated against the
3595 * new inode label or new policy.
3596 * This check is not redundant - do not remove.
3597 */
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003598 inode_security_revalidate(file_inode(file));
David Howells13f8e982013-06-13 23:37:55 +01003599 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003600}
3601
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602/* task security operations */
3603
3604static int selinux_task_create(unsigned long clone_flags)
3605{
David Howells3b11a1d2008-11-14 10:39:26 +11003606 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607}
3608
David Howellsf1752ee2008-11-14 10:39:17 +11003609/*
David Howellsee18d642009-09-02 09:14:21 +01003610 * allocate the SELinux part of blank credentials
3611 */
3612static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3613{
3614 struct task_security_struct *tsec;
3615
3616 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3617 if (!tsec)
3618 return -ENOMEM;
3619
3620 cred->security = tsec;
3621 return 0;
3622}
3623
3624/*
David Howellsf1752ee2008-11-14 10:39:17 +11003625 * detach and free the LSM part of a set of credentials
3626 */
3627static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628{
David Howellsf1752ee2008-11-14 10:39:17 +11003629 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003630
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003631 /*
3632 * cred->security == NULL if security_cred_alloc_blank() or
3633 * security_prepare_creds() returned an error.
3634 */
3635 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003636 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003637 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638}
3639
David Howellsd84f4f92008-11-14 10:39:23 +11003640/*
3641 * prepare a new set of credentials for modification
3642 */
3643static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3644 gfp_t gfp)
3645{
3646 const struct task_security_struct *old_tsec;
3647 struct task_security_struct *tsec;
3648
3649 old_tsec = old->security;
3650
3651 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3652 if (!tsec)
3653 return -ENOMEM;
3654
3655 new->security = tsec;
3656 return 0;
3657}
3658
3659/*
David Howellsee18d642009-09-02 09:14:21 +01003660 * transfer the SELinux data to a blank set of creds
3661 */
3662static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3663{
3664 const struct task_security_struct *old_tsec = old->security;
3665 struct task_security_struct *tsec = new->security;
3666
3667 *tsec = *old_tsec;
3668}
3669
3670/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003671 * set the security data for a kernel service
3672 * - all the creation contexts are set to unlabelled
3673 */
3674static int selinux_kernel_act_as(struct cred *new, u32 secid)
3675{
3676 struct task_security_struct *tsec = new->security;
3677 u32 sid = current_sid();
3678 int ret;
3679
3680 ret = avc_has_perm(sid, secid,
3681 SECCLASS_KERNEL_SERVICE,
3682 KERNEL_SERVICE__USE_AS_OVERRIDE,
3683 NULL);
3684 if (ret == 0) {
3685 tsec->sid = secid;
3686 tsec->create_sid = 0;
3687 tsec->keycreate_sid = 0;
3688 tsec->sockcreate_sid = 0;
3689 }
3690 return ret;
3691}
3692
3693/*
3694 * set the file creation context in a security record to the same as the
3695 * objective context of the specified inode
3696 */
3697static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3698{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003699 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003700 struct task_security_struct *tsec = new->security;
3701 u32 sid = current_sid();
3702 int ret;
3703
3704 ret = avc_has_perm(sid, isec->sid,
3705 SECCLASS_KERNEL_SERVICE,
3706 KERNEL_SERVICE__CREATE_FILES_AS,
3707 NULL);
3708
3709 if (ret == 0)
3710 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003711 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003712}
3713
Eric Parisdd8dbf22009-11-03 16:35:32 +11003714static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003715{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003716 u32 sid;
3717 struct common_audit_data ad;
3718
3719 sid = task_sid(current);
3720
Eric Paris50c205f2012-04-04 15:01:43 -04003721 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003722 ad.u.kmod_name = kmod_name;
3723
3724 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3725 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003726}
3727
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3729{
David Howells3b11a1d2008-11-14 10:39:26 +11003730 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731}
3732
3733static int selinux_task_getpgid(struct task_struct *p)
3734{
David Howells3b11a1d2008-11-14 10:39:26 +11003735 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736}
3737
3738static int selinux_task_getsid(struct task_struct *p)
3739{
David Howells3b11a1d2008-11-14 10:39:26 +11003740 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741}
3742
David Quigleyf9008e42006-06-30 01:55:46 -07003743static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3744{
David Howells275bb412008-11-14 10:39:19 +11003745 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003746}
3747
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748static int selinux_task_setnice(struct task_struct *p, int nice)
3749{
David Howells3b11a1d2008-11-14 10:39:26 +11003750 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751}
3752
James Morris03e68062006-06-23 02:03:58 -07003753static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3754{
David Howells3b11a1d2008-11-14 10:39:26 +11003755 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003756}
3757
David Quigleya1836a42006-06-30 01:55:49 -07003758static int selinux_task_getioprio(struct task_struct *p)
3759{
David Howells3b11a1d2008-11-14 10:39:26 +11003760 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003761}
3762
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003763static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3764 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003766 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767
3768 /* Control the ability to change the hard limit (whether
3769 lowering or raising it), so that the hard limit can
3770 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003771 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003772 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003773 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774
3775 return 0;
3776}
3777
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003778static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779{
David Howells3b11a1d2008-11-14 10:39:26 +11003780 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781}
3782
3783static int selinux_task_getscheduler(struct task_struct *p)
3784{
David Howells3b11a1d2008-11-14 10:39:26 +11003785 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786}
3787
David Quigley35601542006-06-23 02:04:01 -07003788static int selinux_task_movememory(struct task_struct *p)
3789{
David Howells3b11a1d2008-11-14 10:39:26 +11003790 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003791}
3792
David Quigleyf9008e42006-06-30 01:55:46 -07003793static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3794 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795{
3796 u32 perm;
3797 int rc;
3798
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799 if (!sig)
3800 perm = PROCESS__SIGNULL; /* null signal; existence test */
3801 else
3802 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003803 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003804 rc = avc_has_perm(secid, task_sid(p),
3805 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003806 else
David Howells3b11a1d2008-11-14 10:39:26 +11003807 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003808 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809}
3810
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811static int selinux_task_wait(struct task_struct *p)
3812{
Eric Paris8a535142007-10-22 16:10:31 -04003813 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814}
3815
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816static void selinux_task_to_inode(struct task_struct *p,
3817 struct inode *inode)
3818{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003820 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821
David Howells275bb412008-11-14 10:39:19 +11003822 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003823 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824}
3825
Linus Torvalds1da177e2005-04-16 15:20:36 -07003826/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003827static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003828 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829{
3830 int offset, ihlen, ret = -EINVAL;
3831 struct iphdr _iph, *ih;
3832
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003833 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3835 if (ih == NULL)
3836 goto out;
3837
3838 ihlen = ih->ihl * 4;
3839 if (ihlen < sizeof(_iph))
3840 goto out;
3841
Eric Paris48c62af2012-04-02 13:15:44 -04003842 ad->u.net->v4info.saddr = ih->saddr;
3843 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 ret = 0;
3845
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003846 if (proto)
3847 *proto = ih->protocol;
3848
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003850 case IPPROTO_TCP: {
3851 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852
Eric Paris828dfe12008-04-17 13:17:49 -04003853 if (ntohs(ih->frag_off) & IP_OFFSET)
3854 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855
3856 offset += ihlen;
3857 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3858 if (th == NULL)
3859 break;
3860
Eric Paris48c62af2012-04-02 13:15:44 -04003861 ad->u.net->sport = th->source;
3862 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003864 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865
Eric Paris828dfe12008-04-17 13:17:49 -04003866 case IPPROTO_UDP: {
3867 struct udphdr _udph, *uh;
3868
3869 if (ntohs(ih->frag_off) & IP_OFFSET)
3870 break;
3871
3872 offset += ihlen;
3873 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3874 if (uh == NULL)
3875 break;
3876
Eric Paris48c62af2012-04-02 13:15:44 -04003877 ad->u.net->sport = uh->source;
3878 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003879 break;
3880 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881
James Morris2ee92d42006-11-13 16:09:01 -08003882 case IPPROTO_DCCP: {
3883 struct dccp_hdr _dccph, *dh;
3884
3885 if (ntohs(ih->frag_off) & IP_OFFSET)
3886 break;
3887
3888 offset += ihlen;
3889 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3890 if (dh == NULL)
3891 break;
3892
Eric Paris48c62af2012-04-02 13:15:44 -04003893 ad->u.net->sport = dh->dccph_sport;
3894 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003895 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003896 }
James Morris2ee92d42006-11-13 16:09:01 -08003897
Eric Paris828dfe12008-04-17 13:17:49 -04003898 default:
3899 break;
3900 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901out:
3902 return ret;
3903}
3904
3905#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3906
3907/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003908static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003909 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910{
3911 u8 nexthdr;
3912 int ret = -EINVAL, offset;
3913 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003914 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003916 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3918 if (ip6 == NULL)
3919 goto out;
3920
Eric Paris48c62af2012-04-02 13:15:44 -04003921 ad->u.net->v6info.saddr = ip6->saddr;
3922 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923 ret = 0;
3924
3925 nexthdr = ip6->nexthdr;
3926 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003927 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 if (offset < 0)
3929 goto out;
3930
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003931 if (proto)
3932 *proto = nexthdr;
3933
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934 switch (nexthdr) {
3935 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003936 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937
3938 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3939 if (th == NULL)
3940 break;
3941
Eric Paris48c62af2012-04-02 13:15:44 -04003942 ad->u.net->sport = th->source;
3943 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003944 break;
3945 }
3946
3947 case IPPROTO_UDP: {
3948 struct udphdr _udph, *uh;
3949
3950 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3951 if (uh == NULL)
3952 break;
3953
Eric Paris48c62af2012-04-02 13:15:44 -04003954 ad->u.net->sport = uh->source;
3955 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956 break;
3957 }
3958
James Morris2ee92d42006-11-13 16:09:01 -08003959 case IPPROTO_DCCP: {
3960 struct dccp_hdr _dccph, *dh;
3961
3962 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3963 if (dh == NULL)
3964 break;
3965
Eric Paris48c62af2012-04-02 13:15:44 -04003966 ad->u.net->sport = dh->dccph_sport;
3967 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003968 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003969 }
James Morris2ee92d42006-11-13 16:09:01 -08003970
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 /* includes fragments */
3972 default:
3973 break;
3974 }
3975out:
3976 return ret;
3977}
3978
3979#endif /* IPV6 */
3980
Thomas Liu2bf49692009-07-14 12:14:09 -04003981static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003982 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983{
David Howellscf9481e2008-07-27 21:31:07 +10003984 char *addrp;
3985 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986
Eric Paris48c62af2012-04-02 13:15:44 -04003987 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003989 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003990 if (ret)
3991 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003992 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3993 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003994 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995
3996#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3997 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003998 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003999 if (ret)
4000 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004001 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4002 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004003 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004#endif /* IPV6 */
4005 default:
David Howellscf9481e2008-07-27 21:31:07 +10004006 addrp = NULL;
4007 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 }
4009
David Howellscf9481e2008-07-27 21:31:07 +10004010parse_error:
4011 printk(KERN_WARNING
4012 "SELinux: failure in selinux_parse_skb(),"
4013 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004015
4016okay:
4017 if (_addrp)
4018 *_addrp = addrp;
4019 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020}
4021
Paul Moore4f6a9932007-03-01 14:35:22 -05004022/**
Paul Moore220deb92008-01-29 08:38:23 -05004023 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004024 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004025 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004026 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004027 *
4028 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004029 * Check the various different forms of network peer labeling and determine
4030 * the peer label/SID for the packet; most of the magic actually occurs in
4031 * the security server function security_net_peersid_cmp(). The function
4032 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4033 * or -EACCES if @sid is invalid due to inconsistencies with the different
4034 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004035 *
4036 */
Paul Moore220deb92008-01-29 08:38:23 -05004037static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004038{
Paul Moore71f1cb02008-01-29 08:51:16 -05004039 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004040 u32 xfrm_sid;
4041 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004042 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004043
Paul Moore817eff72013-12-10 14:57:54 -05004044 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004045 if (unlikely(err))
4046 return -EACCES;
4047 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4048 if (unlikely(err))
4049 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004050
Paul Moore71f1cb02008-01-29 08:51:16 -05004051 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4052 if (unlikely(err)) {
4053 printk(KERN_WARNING
4054 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4055 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004056 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004057 }
Paul Moore220deb92008-01-29 08:38:23 -05004058
4059 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004060}
4061
Paul Moore446b8022013-12-04 16:10:51 -05004062/**
4063 * selinux_conn_sid - Determine the child socket label for a connection
4064 * @sk_sid: the parent socket's SID
4065 * @skb_sid: the packet's SID
4066 * @conn_sid: the resulting connection SID
4067 *
4068 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4069 * combined with the MLS information from @skb_sid in order to create
4070 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4071 * of @sk_sid. Returns zero on success, negative values on failure.
4072 *
4073 */
4074static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4075{
4076 int err = 0;
4077
4078 if (skb_sid != SECSID_NULL)
4079 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4080 else
4081 *conn_sid = sk_sid;
4082
4083 return err;
4084}
4085
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004087
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004088static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4089 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004090{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004091 if (tsec->sockcreate_sid > SECSID_NULL) {
4092 *socksid = tsec->sockcreate_sid;
4093 return 0;
4094 }
4095
4096 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4097 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004098}
4099
Paul Moore253bfae2010-04-22 14:46:19 -04004100static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101{
Paul Moore253bfae2010-04-22 14:46:19 -04004102 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004103 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004104 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004105 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004106
Paul Moore253bfae2010-04-22 14:46:19 -04004107 if (sksec->sid == SECINITSID_KERNEL)
4108 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109
Eric Paris50c205f2012-04-04 15:01:43 -04004110 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004111 ad.u.net = &net;
4112 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113
Paul Moore253bfae2010-04-22 14:46:19 -04004114 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115}
4116
4117static int selinux_socket_create(int family, int type,
4118 int protocol, int kern)
4119{
Paul Moore5fb49872010-04-22 14:46:19 -04004120 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004121 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004122 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004123 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124
4125 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004126 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127
David Howells275bb412008-11-14 10:39:19 +11004128 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004129 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4130 if (rc)
4131 return rc;
4132
Paul Moored4f2d972010-04-22 14:46:18 -04004133 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134}
4135
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004136static int selinux_socket_post_create(struct socket *sock, int family,
4137 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138{
Paul Moore5fb49872010-04-22 14:46:19 -04004139 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004140 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004141 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004142 int err = 0;
4143
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004144 isec->sclass = socket_type_to_security_class(family, type, protocol);
4145
David Howells275bb412008-11-14 10:39:19 +11004146 if (kern)
4147 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004148 else {
4149 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4150 if (err)
4151 return err;
4152 }
David Howells275bb412008-11-14 10:39:19 +11004153
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004154 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004156 if (sock->sk) {
4157 sksec = sock->sk->sk_security;
4158 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004159 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004160 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004161 }
4162
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004163 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164}
4165
4166/* Range of port numbers used to automatically bind.
4167 Need to determine whether we should perform a name_bind
4168 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169
4170static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4171{
Paul Moore253bfae2010-04-22 14:46:19 -04004172 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173 u16 family;
4174 int err;
4175
Paul Moore253bfae2010-04-22 14:46:19 -04004176 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177 if (err)
4178 goto out;
4179
4180 /*
4181 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004182 * Multiple address binding for SCTP is not supported yet: we just
4183 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 */
Paul Moore253bfae2010-04-22 14:46:19 -04004185 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 if (family == PF_INET || family == PF_INET6) {
4187 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004188 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004189 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004190 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191 struct sockaddr_in *addr4 = NULL;
4192 struct sockaddr_in6 *addr6 = NULL;
4193 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004194 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196 if (family == PF_INET) {
4197 addr4 = (struct sockaddr_in *)address;
4198 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 addrp = (char *)&addr4->sin_addr.s_addr;
4200 } else {
4201 addr6 = (struct sockaddr_in6 *)address;
4202 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 addrp = (char *)&addr6->sin6_addr.s6_addr;
4204 }
4205
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004206 if (snum) {
4207 int low, high;
4208
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004209 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004210
4211 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004212 err = sel_netport_sid(sk->sk_protocol,
4213 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004214 if (err)
4215 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004216 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004217 ad.u.net = &net;
4218 ad.u.net->sport = htons(snum);
4219 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004220 err = avc_has_perm(sksec->sid, sid,
4221 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004222 SOCKET__NAME_BIND, &ad);
4223 if (err)
4224 goto out;
4225 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004226 }
Eric Paris828dfe12008-04-17 13:17:49 -04004227
Paul Moore253bfae2010-04-22 14:46:19 -04004228 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004229 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004230 node_perm = TCP_SOCKET__NODE_BIND;
4231 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004232
James Morris13402582005-09-30 14:24:34 -04004233 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234 node_perm = UDP_SOCKET__NODE_BIND;
4235 break;
James Morris2ee92d42006-11-13 16:09:01 -08004236
4237 case SECCLASS_DCCP_SOCKET:
4238 node_perm = DCCP_SOCKET__NODE_BIND;
4239 break;
4240
Linus Torvalds1da177e2005-04-16 15:20:36 -07004241 default:
4242 node_perm = RAWIP_SOCKET__NODE_BIND;
4243 break;
4244 }
Eric Paris828dfe12008-04-17 13:17:49 -04004245
Paul Moore224dfbd2008-01-29 08:38:13 -05004246 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247 if (err)
4248 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004249
Eric Paris50c205f2012-04-04 15:01:43 -04004250 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004251 ad.u.net = &net;
4252 ad.u.net->sport = htons(snum);
4253 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254
4255 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004256 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257 else
Eric Paris48c62af2012-04-02 13:15:44 -04004258 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259
Paul Moore253bfae2010-04-22 14:46:19 -04004260 err = avc_has_perm(sksec->sid, sid,
4261 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262 if (err)
4263 goto out;
4264 }
4265out:
4266 return err;
4267}
4268
4269static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4270{
Paul Moore014ab192008-10-10 10:16:33 -04004271 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004272 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004273 int err;
4274
Paul Moore253bfae2010-04-22 14:46:19 -04004275 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004276 if (err)
4277 return err;
4278
4279 /*
James Morris2ee92d42006-11-13 16:09:01 -08004280 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281 */
Paul Moore253bfae2010-04-22 14:46:19 -04004282 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4283 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004284 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004285 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286 struct sockaddr_in *addr4 = NULL;
4287 struct sockaddr_in6 *addr6 = NULL;
4288 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004289 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290
4291 if (sk->sk_family == PF_INET) {
4292 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004293 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004294 return -EINVAL;
4295 snum = ntohs(addr4->sin_port);
4296 } else {
4297 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004298 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299 return -EINVAL;
4300 snum = ntohs(addr6->sin6_port);
4301 }
4302
Paul Moore3e112172008-04-10 10:48:14 -04004303 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004304 if (err)
4305 goto out;
4306
Paul Moore253bfae2010-04-22 14:46:19 -04004307 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004308 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4309
Eric Paris50c205f2012-04-04 15:01:43 -04004310 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004311 ad.u.net = &net;
4312 ad.u.net->dport = htons(snum);
4313 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004314 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004315 if (err)
4316 goto out;
4317 }
4318
Paul Moore014ab192008-10-10 10:16:33 -04004319 err = selinux_netlbl_socket_connect(sk, address);
4320
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321out:
4322 return err;
4323}
4324
4325static int selinux_socket_listen(struct socket *sock, int backlog)
4326{
Paul Moore253bfae2010-04-22 14:46:19 -04004327 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004328}
4329
4330static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4331{
4332 int err;
4333 struct inode_security_struct *isec;
4334 struct inode_security_struct *newisec;
4335
Paul Moore253bfae2010-04-22 14:46:19 -04004336 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337 if (err)
4338 return err;
4339
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004340 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004342 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343 newisec->sclass = isec->sclass;
4344 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004345 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004346
4347 return 0;
4348}
4349
4350static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004351 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004352{
Paul Moore253bfae2010-04-22 14:46:19 -04004353 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354}
4355
4356static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4357 int size, int flags)
4358{
Paul Moore253bfae2010-04-22 14:46:19 -04004359 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004360}
4361
4362static int selinux_socket_getsockname(struct socket *sock)
4363{
Paul Moore253bfae2010-04-22 14:46:19 -04004364 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365}
4366
4367static int selinux_socket_getpeername(struct socket *sock)
4368{
Paul Moore253bfae2010-04-22 14:46:19 -04004369 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004370}
4371
Eric Paris828dfe12008-04-17 13:17:49 -04004372static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373{
Paul Mooref8687af2006-10-30 15:22:15 -08004374 int err;
4375
Paul Moore253bfae2010-04-22 14:46:19 -04004376 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004377 if (err)
4378 return err;
4379
4380 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381}
4382
4383static int selinux_socket_getsockopt(struct socket *sock, int level,
4384 int optname)
4385{
Paul Moore253bfae2010-04-22 14:46:19 -04004386 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387}
4388
4389static int selinux_socket_shutdown(struct socket *sock, int how)
4390{
Paul Moore253bfae2010-04-22 14:46:19 -04004391 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004392}
4393
David S. Miller3610cda2011-01-05 15:38:53 -08004394static int selinux_socket_unix_stream_connect(struct sock *sock,
4395 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 struct sock *newsk)
4397{
David S. Miller3610cda2011-01-05 15:38:53 -08004398 struct sk_security_struct *sksec_sock = sock->sk_security;
4399 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004400 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004401 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004402 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 int err;
4404
Eric Paris50c205f2012-04-04 15:01:43 -04004405 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004406 ad.u.net = &net;
4407 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004408
Paul Moore4d1e2452010-04-22 14:46:18 -04004409 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4410 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004411 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4412 if (err)
4413 return err;
4414
Linus Torvalds1da177e2005-04-16 15:20:36 -07004415 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004416 sksec_new->peer_sid = sksec_sock->sid;
4417 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4418 &sksec_new->sid);
4419 if (err)
4420 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004421
Paul Moore4d1e2452010-04-22 14:46:18 -04004422 /* connecting socket */
4423 sksec_sock->peer_sid = sksec_new->sid;
4424
4425 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426}
4427
4428static int selinux_socket_unix_may_send(struct socket *sock,
4429 struct socket *other)
4430{
Paul Moore253bfae2010-04-22 14:46:19 -04004431 struct sk_security_struct *ssec = sock->sk->sk_security;
4432 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004433 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004434 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004435
Eric Paris50c205f2012-04-04 15:01:43 -04004436 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004437 ad.u.net = &net;
4438 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004439
Paul Moore253bfae2010-04-22 14:46:19 -04004440 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4441 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442}
4443
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004444static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4445 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004446 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004447{
4448 int err;
4449 u32 if_sid;
4450 u32 node_sid;
4451
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004452 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 if (err)
4454 return err;
4455 err = avc_has_perm(peer_sid, if_sid,
4456 SECCLASS_NETIF, NETIF__INGRESS, ad);
4457 if (err)
4458 return err;
4459
4460 err = sel_netnode_sid(addrp, family, &node_sid);
4461 if (err)
4462 return err;
4463 return avc_has_perm(peer_sid, node_sid,
4464 SECCLASS_NODE, NODE__RECVFROM, ad);
4465}
4466
Paul Moore220deb92008-01-29 08:38:23 -05004467static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004468 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004469{
Paul Moore277d3422008-12-31 12:54:11 -05004470 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004471 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004472 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004473 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004474 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004475 char *addrp;
4476
Eric Paris50c205f2012-04-04 15:01:43 -04004477 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004478 ad.u.net = &net;
4479 ad.u.net->netif = skb->skb_iif;
4480 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004481 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4482 if (err)
4483 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004484
Paul Moore58bfbb52009-03-27 17:10:41 -04004485 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004486 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004487 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004488 if (err)
4489 return err;
4490 }
Paul Moore220deb92008-01-29 08:38:23 -05004491
Steffen Klassertb9679a72011-02-23 12:55:21 +01004492 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4493 if (err)
4494 return err;
4495 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004496
James Morris4e5ab4c2006-06-09 00:33:33 -07004497 return err;
4498}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004499
James Morris4e5ab4c2006-06-09 00:33:33 -07004500static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4501{
Paul Moore220deb92008-01-29 08:38:23 -05004502 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004503 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004504 u16 family = sk->sk_family;
4505 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004506 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004507 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004508 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004509 u8 secmark_active;
4510 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004511
James Morris4e5ab4c2006-06-09 00:33:33 -07004512 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004513 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004514
4515 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004516 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004517 family = PF_INET;
4518
Paul Moored8395c82008-10-10 10:16:30 -04004519 /* If any sort of compatibility mode is enabled then handoff processing
4520 * to the selinux_sock_rcv_skb_compat() function to deal with the
4521 * special handling. We do this in an attempt to keep this function
4522 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004523 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004524 return selinux_sock_rcv_skb_compat(sk, skb, family);
4525
4526 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004527 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004528 if (!secmark_active && !peerlbl_active)
4529 return 0;
4530
Eric Paris50c205f2012-04-04 15:01:43 -04004531 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004532 ad.u.net = &net;
4533 ad.u.net->netif = skb->skb_iif;
4534 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004535 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004536 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004537 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004538
Paul Moored8395c82008-10-10 10:16:30 -04004539 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004540 u32 peer_sid;
4541
4542 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4543 if (err)
4544 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004545 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4546 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004547 if (err) {
4548 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004550 }
Paul Moored621d352008-01-29 08:43:36 -05004551 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4552 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004553 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004554 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004555 return err;
4556 }
Paul Moored621d352008-01-29 08:43:36 -05004557 }
4558
Paul Moored8395c82008-10-10 10:16:30 -04004559 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004560 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4561 PACKET__RECV, &ad);
4562 if (err)
4563 return err;
4564 }
4565
Paul Moored621d352008-01-29 08:43:36 -05004566 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567}
4568
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004569static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4570 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571{
4572 int err = 0;
4573 char *scontext;
4574 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004575 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004576 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577
Paul Moore253bfae2010-04-22 14:46:19 -04004578 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4579 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004580 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004581 if (peer_sid == SECSID_NULL)
4582 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004583
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004584 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004586 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004587
4588 if (scontext_len > len) {
4589 err = -ERANGE;
4590 goto out_len;
4591 }
4592
4593 if (copy_to_user(optval, scontext, scontext_len))
4594 err = -EFAULT;
4595
4596out_len:
4597 if (put_user(scontext_len, optlen))
4598 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600 return err;
4601}
4602
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004603static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004604{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004605 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004606 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004607
Paul Mooreaa862902008-10-10 10:16:29 -04004608 if (skb && skb->protocol == htons(ETH_P_IP))
4609 family = PF_INET;
4610 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4611 family = PF_INET6;
4612 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004613 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004614 else
4615 goto out;
4616
4617 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004618 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004619 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004620 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004621
Paul Moore75e22912008-01-29 08:38:04 -05004622out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004623 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004624 if (peer_secid == SECSID_NULL)
4625 return -EINVAL;
4626 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004627}
4628
Al Viro7d877f32005-10-21 03:20:43 -04004629static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630{
Paul Moore84914b72010-04-22 14:46:18 -04004631 struct sk_security_struct *sksec;
4632
4633 sksec = kzalloc(sizeof(*sksec), priority);
4634 if (!sksec)
4635 return -ENOMEM;
4636
4637 sksec->peer_sid = SECINITSID_UNLABELED;
4638 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004639 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004640 selinux_netlbl_sk_security_reset(sksec);
4641 sk->sk_security = sksec;
4642
4643 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644}
4645
4646static void selinux_sk_free_security(struct sock *sk)
4647{
Paul Moore84914b72010-04-22 14:46:18 -04004648 struct sk_security_struct *sksec = sk->sk_security;
4649
4650 sk->sk_security = NULL;
4651 selinux_netlbl_sk_security_free(sksec);
4652 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653}
4654
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004655static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4656{
Eric Parisdd3e7832010-04-07 15:08:46 -04004657 struct sk_security_struct *sksec = sk->sk_security;
4658 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004659
Eric Parisdd3e7832010-04-07 15:08:46 -04004660 newsksec->sid = sksec->sid;
4661 newsksec->peer_sid = sksec->peer_sid;
4662 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004663
Eric Parisdd3e7832010-04-07 15:08:46 -04004664 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004665}
4666
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004667static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004668{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004669 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004670 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004671 else {
4672 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004673
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004674 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004675 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004676}
4677
Eric Paris828dfe12008-04-17 13:17:49 -04004678static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004679{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004680 struct inode_security_struct *isec =
4681 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004682 struct sk_security_struct *sksec = sk->sk_security;
4683
Paul Moore2873ead2014-07-28 10:42:48 -04004684 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4685 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004686 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004687 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004688}
4689
Adrian Bunk9a673e52006-08-15 00:03:53 -07004690static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4691 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004692{
4693 struct sk_security_struct *sksec = sk->sk_security;
4694 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004695 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004696 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004697 u32 peersid;
4698
Paul Mooreaa862902008-10-10 10:16:29 -04004699 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004700 if (err)
4701 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004702 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4703 if (err)
4704 return err;
4705 req->secid = connsid;
4706 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004707
Paul Moore389fb8002009-03-27 17:10:34 -04004708 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004709}
4710
Adrian Bunk9a673e52006-08-15 00:03:53 -07004711static void selinux_inet_csk_clone(struct sock *newsk,
4712 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004713{
4714 struct sk_security_struct *newsksec = newsk->sk_security;
4715
4716 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004717 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004718 /* NOTE: Ideally, we should also get the isec->sid for the
4719 new socket in sync, but we don't have the isec available yet.
4720 So we will wait until sock_graft to do it, by which
4721 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004722
Paul Moore9f2ad662006-11-17 17:38:53 -05004723 /* We don't need to take any sort of lock here as we are the only
4724 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004725 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004726}
4727
Paul Moore014ab192008-10-10 10:16:33 -04004728static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004729{
Paul Mooreaa862902008-10-10 10:16:29 -04004730 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004731 struct sk_security_struct *sksec = sk->sk_security;
4732
Paul Mooreaa862902008-10-10 10:16:29 -04004733 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4734 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4735 family = PF_INET;
4736
4737 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004738}
4739
Eric Paris2606fd12010-10-13 16:24:41 -04004740static int selinux_secmark_relabel_packet(u32 sid)
4741{
4742 const struct task_security_struct *__tsec;
4743 u32 tsid;
4744
4745 __tsec = current_security();
4746 tsid = __tsec->sid;
4747
4748 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4749}
4750
4751static void selinux_secmark_refcount_inc(void)
4752{
4753 atomic_inc(&selinux_secmark_refcount);
4754}
4755
4756static void selinux_secmark_refcount_dec(void)
4757{
4758 atomic_dec(&selinux_secmark_refcount);
4759}
4760
Adrian Bunk9a673e52006-08-15 00:03:53 -07004761static void selinux_req_classify_flow(const struct request_sock *req,
4762 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004763{
David S. Miller1d28f422011-03-12 00:29:39 -05004764 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004765}
4766
Paul Moore5dbbaf22013-01-14 07:12:19 +00004767static int selinux_tun_dev_alloc_security(void **security)
4768{
4769 struct tun_security_struct *tunsec;
4770
4771 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4772 if (!tunsec)
4773 return -ENOMEM;
4774 tunsec->sid = current_sid();
4775
4776 *security = tunsec;
4777 return 0;
4778}
4779
4780static void selinux_tun_dev_free_security(void *security)
4781{
4782 kfree(security);
4783}
4784
Paul Mooreed6d76e2009-08-28 18:12:49 -04004785static int selinux_tun_dev_create(void)
4786{
4787 u32 sid = current_sid();
4788
4789 /* we aren't taking into account the "sockcreate" SID since the socket
4790 * that is being created here is not a socket in the traditional sense,
4791 * instead it is a private sock, accessible only to the kernel, and
4792 * representing a wide range of network traffic spanning multiple
4793 * connections unlike traditional sockets - check the TUN driver to
4794 * get a better understanding of why this socket is special */
4795
4796 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4797 NULL);
4798}
4799
Paul Moore5dbbaf22013-01-14 07:12:19 +00004800static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004801{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004802 struct tun_security_struct *tunsec = security;
4803
4804 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4805 TUN_SOCKET__ATTACH_QUEUE, NULL);
4806}
4807
4808static int selinux_tun_dev_attach(struct sock *sk, void *security)
4809{
4810 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004811 struct sk_security_struct *sksec = sk->sk_security;
4812
4813 /* we don't currently perform any NetLabel based labeling here and it
4814 * isn't clear that we would want to do so anyway; while we could apply
4815 * labeling without the support of the TUN user the resulting labeled
4816 * traffic from the other end of the connection would almost certainly
4817 * cause confusion to the TUN user that had no idea network labeling
4818 * protocols were being used */
4819
Paul Moore5dbbaf22013-01-14 07:12:19 +00004820 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004821 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004822
4823 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004824}
4825
Paul Moore5dbbaf22013-01-14 07:12:19 +00004826static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004827{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004828 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004829 u32 sid = current_sid();
4830 int err;
4831
Paul Moore5dbbaf22013-01-14 07:12:19 +00004832 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004833 TUN_SOCKET__RELABELFROM, NULL);
4834 if (err)
4835 return err;
4836 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4837 TUN_SOCKET__RELABELTO, NULL);
4838 if (err)
4839 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004840 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004841
4842 return 0;
4843}
4844
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4846{
4847 int err = 0;
4848 u32 perm;
4849 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004850 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004851
Hong zhi guo77954982013-03-27 06:49:35 +00004852 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 err = -EINVAL;
4854 goto out;
4855 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004856 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004857
Paul Moore253bfae2010-04-22 14:46:19 -04004858 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 if (err) {
4860 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004861 printk(KERN_WARNING
4862 "SELinux: unrecognized netlink message:"
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004863 " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4864 sk->sk_protocol, nlh->nlmsg_type,
4865 secclass_map[sksec->sclass - 1].name);
Eric Paris39c9aed2008-11-05 09:34:42 -05004866 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 err = 0;
4868 }
4869
4870 /* Ignore */
4871 if (err == -ENOENT)
4872 err = 0;
4873 goto out;
4874 }
4875
Paul Moore253bfae2010-04-22 14:46:19 -04004876 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877out:
4878 return err;
4879}
4880
4881#ifdef CONFIG_NETFILTER
4882
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004883static unsigned int selinux_ip_forward(struct sk_buff *skb,
4884 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004885 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886{
Paul Mooredfaebe92008-10-10 10:16:31 -04004887 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004888 char *addrp;
4889 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004890 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004891 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004892 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004893 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004894 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004895
Paul Mooreeffad8d2008-01-29 08:49:27 -05004896 if (!selinux_policycap_netpeer)
4897 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004898
Paul Mooreeffad8d2008-01-29 08:49:27 -05004899 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004900 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004901 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004902 if (!secmark_active && !peerlbl_active)
4903 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004904
Paul Moored8395c82008-10-10 10:16:30 -04004905 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4906 return NF_DROP;
4907
Eric Paris50c205f2012-04-04 15:01:43 -04004908 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004909 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004910 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004911 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004912 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4913 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914
Paul Mooredfaebe92008-10-10 10:16:31 -04004915 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004916 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4917 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004918 if (err) {
4919 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004920 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004921 }
4922 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004923
4924 if (secmark_active)
4925 if (avc_has_perm(peer_sid, skb->secmark,
4926 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4927 return NF_DROP;
4928
Paul Moore948bf852008-10-10 10:16:32 -04004929 if (netlbl_active)
4930 /* we do this in the FORWARD path and not the POST_ROUTING
4931 * path because we want to make sure we apply the necessary
4932 * labeling before IPsec is applied so we can leverage AH
4933 * protection */
4934 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4935 return NF_DROP;
4936
Paul Mooreeffad8d2008-01-29 08:49:27 -05004937 return NF_ACCEPT;
4938}
4939
Eric W. Biederman06198b32015-09-18 14:33:06 -05004940static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004941 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004942 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004943{
David S. Miller238e54c2015-04-03 20:32:56 -04004944 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004945}
4946
4947#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05004948static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004950 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004951{
David S. Miller238e54c2015-04-03 20:32:56 -04004952 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004953}
4954#endif /* IPV6 */
4955
Paul Moore948bf852008-10-10 10:16:32 -04004956static unsigned int selinux_ip_output(struct sk_buff *skb,
4957 u16 family)
4958{
Paul Moore47180062013-12-04 16:10:45 -05004959 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004960 u32 sid;
4961
4962 if (!netlbl_enabled())
4963 return NF_ACCEPT;
4964
4965 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4966 * because we want to make sure we apply the necessary labeling
4967 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004968 sk = skb->sk;
4969 if (sk) {
4970 struct sk_security_struct *sksec;
4971
Eric Dumazete446f9d2015-10-08 05:01:55 -07004972 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05004973 /* if the socket is the listening state then this
4974 * packet is a SYN-ACK packet which means it needs to
4975 * be labeled based on the connection/request_sock and
4976 * not the parent socket. unfortunately, we can't
4977 * lookup the request_sock yet as it isn't queued on
4978 * the parent socket until after the SYN-ACK is sent.
4979 * the "solution" is to simply pass the packet as-is
4980 * as any IP option based labeling should be copied
4981 * from the initial connection request (in the IP
4982 * layer). it is far from ideal, but until we get a
4983 * security label in the packet itself this is the
4984 * best we can do. */
4985 return NF_ACCEPT;
4986
4987 /* standard practice, label using the parent socket */
4988 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004989 sid = sksec->sid;
4990 } else
4991 sid = SECINITSID_KERNEL;
4992 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4993 return NF_DROP;
4994
4995 return NF_ACCEPT;
4996}
4997
Eric W. Biederman06198b32015-09-18 14:33:06 -05004998static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04004999 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005000 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005001{
5002 return selinux_ip_output(skb, PF_INET);
5003}
5004
Paul Mooreeffad8d2008-01-29 08:49:27 -05005005static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5006 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005007 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005008{
Eric Dumazet54abc682015-11-08 10:54:07 -08005009 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005010 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005011 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005012 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005013 char *addrp;
5014 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005015
Paul Mooreeffad8d2008-01-29 08:49:27 -05005016 if (sk == NULL)
5017 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005018 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005019
Eric Paris50c205f2012-04-04 15:01:43 -04005020 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005021 ad.u.net = &net;
5022 ad.u.net->netif = ifindex;
5023 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005024 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5025 return NF_DROP;
5026
Paul Moore58bfbb52009-03-27 17:10:41 -04005027 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005028 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005029 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005030 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005031
Steffen Klassertb9679a72011-02-23 12:55:21 +01005032 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5033 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005034
Paul Mooreeffad8d2008-01-29 08:49:27 -05005035 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036}
5037
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005038static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5039 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005040 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005042 u32 secmark_perm;
5043 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005044 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005045 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005046 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005047 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005048 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 u8 secmark_active;
5050 u8 peerlbl_active;
5051
Paul Mooreeffad8d2008-01-29 08:49:27 -05005052 /* If any sort of compatibility mode is enabled then handoff processing
5053 * to the selinux_ip_postroute_compat() function to deal with the
5054 * special handling. We do this in an attempt to keep this function
5055 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005056 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005057 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005058
Paul Mooreeffad8d2008-01-29 08:49:27 -05005059 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005060 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005061 if (!secmark_active && !peerlbl_active)
5062 return NF_ACCEPT;
5063
Eric Dumazet54abc682015-11-08 10:54:07 -08005064 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005065
Paul Mooreeffad8d2008-01-29 08:49:27 -05005066#ifdef CONFIG_XFRM
5067 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5068 * packet transformation so allow the packet to pass without any checks
5069 * since we'll have another chance to perform access control checks
5070 * when the packet is on it's final way out.
5071 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005072 * is NULL, in this case go ahead and apply access control.
5073 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5074 * TCP listening state we cannot wait until the XFRM processing
5075 * is done as we will miss out on the SA label if we do;
5076 * unfortunately, this means more work, but it is only once per
5077 * connection. */
5078 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005079 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005080 return NF_ACCEPT;
5081#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005082
Paul Moored8395c82008-10-10 10:16:30 -04005083 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005084 /* Without an associated socket the packet is either coming
5085 * from the kernel or it is being forwarded; check the packet
5086 * to determine which and if the packet is being forwarded
5087 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005088 if (skb->skb_iif) {
5089 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005090 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005091 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005092 } else {
5093 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005094 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005095 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005096 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005097 /* Locally generated packet but the associated socket is in the
5098 * listening state which means this is a SYN-ACK packet. In
5099 * this particular case the correct security label is assigned
5100 * to the connection/request_sock but unfortunately we can't
5101 * query the request_sock as it isn't queued on the parent
5102 * socket until after the SYN-ACK packet is sent; the only
5103 * viable choice is to regenerate the label like we do in
5104 * selinux_inet_conn_request(). See also selinux_ip_output()
5105 * for similar problems. */
5106 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005107 struct sk_security_struct *sksec;
5108
Eric Dumazete446f9d2015-10-08 05:01:55 -07005109 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005110 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5111 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005112 /* At this point, if the returned skb peerlbl is SECSID_NULL
5113 * and the packet has been through at least one XFRM
5114 * transformation then we must be dealing with the "final"
5115 * form of labeled IPsec packet; since we've already applied
5116 * all of our access controls on this packet we can safely
5117 * pass the packet. */
5118 if (skb_sid == SECSID_NULL) {
5119 switch (family) {
5120 case PF_INET:
5121 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5122 return NF_ACCEPT;
5123 break;
5124 case PF_INET6:
5125 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5126 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005127 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005128 default:
5129 return NF_DROP_ERR(-ECONNREFUSED);
5130 }
5131 }
Paul Moore446b8022013-12-04 16:10:51 -05005132 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5133 return NF_DROP;
5134 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005135 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005136 /* Locally generated packet, fetch the security label from the
5137 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005138 struct sk_security_struct *sksec = sk->sk_security;
5139 peer_sid = sksec->sid;
5140 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005141 }
5142
Eric Paris50c205f2012-04-04 15:01:43 -04005143 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005144 ad.u.net = &net;
5145 ad.u.net->netif = ifindex;
5146 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005147 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005148 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005149
Paul Mooreeffad8d2008-01-29 08:49:27 -05005150 if (secmark_active)
5151 if (avc_has_perm(peer_sid, skb->secmark,
5152 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005153 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005154
5155 if (peerlbl_active) {
5156 u32 if_sid;
5157 u32 node_sid;
5158
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005159 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005160 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005161 if (avc_has_perm(peer_sid, if_sid,
5162 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005163 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005164
5165 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005166 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005167 if (avc_has_perm(peer_sid, node_sid,
5168 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005169 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005170 }
5171
5172 return NF_ACCEPT;
5173}
5174
Eric W. Biederman06198b32015-09-18 14:33:06 -05005175static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005176 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005177 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005178{
David S. Miller238e54c2015-04-03 20:32:56 -04005179 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180}
5181
5182#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005183static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005184 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005185 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186{
David S. Miller238e54c2015-04-03 20:32:56 -04005187 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189#endif /* IPV6 */
5190
5191#endif /* CONFIG_NETFILTER */
5192
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5194{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005195 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196}
5197
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198static int ipc_alloc_security(struct task_struct *task,
5199 struct kern_ipc_perm *perm,
5200 u16 sclass)
5201{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005203 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204
James Morris89d155e2005-10-30 14:59:21 -08005205 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206 if (!isec)
5207 return -ENOMEM;
5208
David Howells275bb412008-11-14 10:39:19 +11005209 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005211 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 perm->security = isec;
5213
5214 return 0;
5215}
5216
5217static void ipc_free_security(struct kern_ipc_perm *perm)
5218{
5219 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 perm->security = NULL;
5221 kfree(isec);
5222}
5223
5224static int msg_msg_alloc_security(struct msg_msg *msg)
5225{
5226 struct msg_security_struct *msec;
5227
James Morris89d155e2005-10-30 14:59:21 -08005228 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 if (!msec)
5230 return -ENOMEM;
5231
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 msec->sid = SECINITSID_UNLABELED;
5233 msg->security = msec;
5234
5235 return 0;
5236}
5237
5238static void msg_msg_free_security(struct msg_msg *msg)
5239{
5240 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241
5242 msg->security = NULL;
5243 kfree(msec);
5244}
5245
5246static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005247 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005250 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005251 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005252
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 isec = ipc_perms->security;
5254
Eric Paris50c205f2012-04-04 15:01:43 -04005255 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 ad.u.ipc_id = ipc_perms->key;
5257
David Howells275bb412008-11-14 10:39:19 +11005258 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005259}
5260
5261static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5262{
5263 return msg_msg_alloc_security(msg);
5264}
5265
5266static void selinux_msg_msg_free_security(struct msg_msg *msg)
5267{
5268 msg_msg_free_security(msg);
5269}
5270
5271/* message queue security operations */
5272static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5273{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005275 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005276 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 int rc;
5278
5279 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5280 if (rc)
5281 return rc;
5282
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 isec = msq->q_perm.security;
5284
Eric Paris50c205f2012-04-04 15:01:43 -04005285 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005286 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287
David Howells275bb412008-11-14 10:39:19 +11005288 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289 MSGQ__CREATE, &ad);
5290 if (rc) {
5291 ipc_free_security(&msq->q_perm);
5292 return rc;
5293 }
5294 return 0;
5295}
5296
5297static void selinux_msg_queue_free_security(struct msg_queue *msq)
5298{
5299 ipc_free_security(&msq->q_perm);
5300}
5301
5302static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5303{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005305 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005306 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 isec = msq->q_perm.security;
5309
Eric Paris50c205f2012-04-04 15:01:43 -04005310 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 ad.u.ipc_id = msq->q_perm.key;
5312
David Howells275bb412008-11-14 10:39:19 +11005313 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 MSGQ__ASSOCIATE, &ad);
5315}
5316
5317static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5318{
5319 int err;
5320 int perms;
5321
Eric Paris828dfe12008-04-17 13:17:49 -04005322 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 case IPC_INFO:
5324 case MSG_INFO:
5325 /* No specific object, just general system-wide information. */
5326 return task_has_system(current, SYSTEM__IPC_INFO);
5327 case IPC_STAT:
5328 case MSG_STAT:
5329 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5330 break;
5331 case IPC_SET:
5332 perms = MSGQ__SETATTR;
5333 break;
5334 case IPC_RMID:
5335 perms = MSGQ__DESTROY;
5336 break;
5337 default:
5338 return 0;
5339 }
5340
Stephen Smalley6af963f2005-05-01 08:58:39 -07005341 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 return err;
5343}
5344
5345static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5346{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347 struct ipc_security_struct *isec;
5348 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005349 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005350 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005351 int rc;
5352
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 isec = msq->q_perm.security;
5354 msec = msg->security;
5355
5356 /*
5357 * First time through, need to assign label to the message
5358 */
5359 if (msec->sid == SECINITSID_UNLABELED) {
5360 /*
5361 * Compute new sid based on current process and
5362 * message queue this message will be stored in
5363 */
David Howells275bb412008-11-14 10:39:19 +11005364 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005365 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 if (rc)
5367 return rc;
5368 }
5369
Eric Paris50c205f2012-04-04 15:01:43 -04005370 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005371 ad.u.ipc_id = msq->q_perm.key;
5372
5373 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005374 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 MSGQ__WRITE, &ad);
5376 if (!rc)
5377 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005378 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5379 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005380 if (!rc)
5381 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005382 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5383 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005384
5385 return rc;
5386}
5387
5388static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5389 struct task_struct *target,
5390 long type, int mode)
5391{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392 struct ipc_security_struct *isec;
5393 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005394 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005395 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 int rc;
5397
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 isec = msq->q_perm.security;
5399 msec = msg->security;
5400
Eric Paris50c205f2012-04-04 15:01:43 -04005401 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005402 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403
David Howells275bb412008-11-14 10:39:19 +11005404 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 SECCLASS_MSGQ, MSGQ__READ, &ad);
5406 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005407 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005408 SECCLASS_MSG, MSG__RECEIVE, &ad);
5409 return rc;
5410}
5411
5412/* Shared Memory security operations */
5413static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5414{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005416 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005417 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 int rc;
5419
5420 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5421 if (rc)
5422 return rc;
5423
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 isec = shp->shm_perm.security;
5425
Eric Paris50c205f2012-04-04 15:01:43 -04005426 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005427 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428
David Howells275bb412008-11-14 10:39:19 +11005429 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 SHM__CREATE, &ad);
5431 if (rc) {
5432 ipc_free_security(&shp->shm_perm);
5433 return rc;
5434 }
5435 return 0;
5436}
5437
5438static void selinux_shm_free_security(struct shmid_kernel *shp)
5439{
5440 ipc_free_security(&shp->shm_perm);
5441}
5442
5443static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5444{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005446 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005447 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005448
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 isec = shp->shm_perm.security;
5450
Eric Paris50c205f2012-04-04 15:01:43 -04005451 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 ad.u.ipc_id = shp->shm_perm.key;
5453
David Howells275bb412008-11-14 10:39:19 +11005454 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455 SHM__ASSOCIATE, &ad);
5456}
5457
5458/* Note, at this point, shp is locked down */
5459static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5460{
5461 int perms;
5462 int err;
5463
Eric Paris828dfe12008-04-17 13:17:49 -04005464 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 case IPC_INFO:
5466 case SHM_INFO:
5467 /* No specific object, just general system-wide information. */
5468 return task_has_system(current, SYSTEM__IPC_INFO);
5469 case IPC_STAT:
5470 case SHM_STAT:
5471 perms = SHM__GETATTR | SHM__ASSOCIATE;
5472 break;
5473 case IPC_SET:
5474 perms = SHM__SETATTR;
5475 break;
5476 case SHM_LOCK:
5477 case SHM_UNLOCK:
5478 perms = SHM__LOCK;
5479 break;
5480 case IPC_RMID:
5481 perms = SHM__DESTROY;
5482 break;
5483 default:
5484 return 0;
5485 }
5486
Stephen Smalley6af963f2005-05-01 08:58:39 -07005487 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 return err;
5489}
5490
5491static int selinux_shm_shmat(struct shmid_kernel *shp,
5492 char __user *shmaddr, int shmflg)
5493{
5494 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495
5496 if (shmflg & SHM_RDONLY)
5497 perms = SHM__READ;
5498 else
5499 perms = SHM__READ | SHM__WRITE;
5500
Stephen Smalley6af963f2005-05-01 08:58:39 -07005501 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502}
5503
5504/* Semaphore security operations */
5505static int selinux_sem_alloc_security(struct sem_array *sma)
5506{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005508 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005509 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 int rc;
5511
5512 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5513 if (rc)
5514 return rc;
5515
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 isec = sma->sem_perm.security;
5517
Eric Paris50c205f2012-04-04 15:01:43 -04005518 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005519 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520
David Howells275bb412008-11-14 10:39:19 +11005521 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522 SEM__CREATE, &ad);
5523 if (rc) {
5524 ipc_free_security(&sma->sem_perm);
5525 return rc;
5526 }
5527 return 0;
5528}
5529
5530static void selinux_sem_free_security(struct sem_array *sma)
5531{
5532 ipc_free_security(&sma->sem_perm);
5533}
5534
5535static int selinux_sem_associate(struct sem_array *sma, int semflg)
5536{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005538 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005539 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 isec = sma->sem_perm.security;
5542
Eric Paris50c205f2012-04-04 15:01:43 -04005543 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 ad.u.ipc_id = sma->sem_perm.key;
5545
David Howells275bb412008-11-14 10:39:19 +11005546 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 SEM__ASSOCIATE, &ad);
5548}
5549
5550/* Note, at this point, sma is locked down */
5551static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5552{
5553 int err;
5554 u32 perms;
5555
Eric Paris828dfe12008-04-17 13:17:49 -04005556 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557 case IPC_INFO:
5558 case SEM_INFO:
5559 /* No specific object, just general system-wide information. */
5560 return task_has_system(current, SYSTEM__IPC_INFO);
5561 case GETPID:
5562 case GETNCNT:
5563 case GETZCNT:
5564 perms = SEM__GETATTR;
5565 break;
5566 case GETVAL:
5567 case GETALL:
5568 perms = SEM__READ;
5569 break;
5570 case SETVAL:
5571 case SETALL:
5572 perms = SEM__WRITE;
5573 break;
5574 case IPC_RMID:
5575 perms = SEM__DESTROY;
5576 break;
5577 case IPC_SET:
5578 perms = SEM__SETATTR;
5579 break;
5580 case IPC_STAT:
5581 case SEM_STAT:
5582 perms = SEM__GETATTR | SEM__ASSOCIATE;
5583 break;
5584 default:
5585 return 0;
5586 }
5587
Stephen Smalley6af963f2005-05-01 08:58:39 -07005588 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 return err;
5590}
5591
5592static int selinux_sem_semop(struct sem_array *sma,
5593 struct sembuf *sops, unsigned nsops, int alter)
5594{
5595 u32 perms;
5596
5597 if (alter)
5598 perms = SEM__READ | SEM__WRITE;
5599 else
5600 perms = SEM__READ;
5601
Stephen Smalley6af963f2005-05-01 08:58:39 -07005602 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603}
5604
5605static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 u32 av = 0;
5608
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609 av = 0;
5610 if (flag & S_IRUGO)
5611 av |= IPC__UNIX_READ;
5612 if (flag & S_IWUGO)
5613 av |= IPC__UNIX_WRITE;
5614
5615 if (av == 0)
5616 return 0;
5617
Stephen Smalley6af963f2005-05-01 08:58:39 -07005618 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619}
5620
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005621static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5622{
5623 struct ipc_security_struct *isec = ipcp->security;
5624 *secid = isec->sid;
5625}
5626
Eric Paris828dfe12008-04-17 13:17:49 -04005627static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005628{
5629 if (inode)
5630 inode_doinit_with_dentry(inode, dentry);
5631}
5632
5633static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005634 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635{
David Howells275bb412008-11-14 10:39:19 +11005636 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005637 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005639 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640
5641 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005642 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643 if (error)
5644 return error;
5645 }
5646
David Howells275bb412008-11-14 10:39:19 +11005647 rcu_read_lock();
5648 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649
5650 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005651 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005653 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005655 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005657 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005658 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005659 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005660 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005661 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 else
David Howells275bb412008-11-14 10:39:19 +11005663 goto invalid;
5664 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665
5666 if (!sid)
5667 return 0;
5668
Al Viro04ff9702007-03-12 16:17:58 +00005669 error = security_sid_to_context(sid, value, &len);
5670 if (error)
5671 return error;
5672 return len;
David Howells275bb412008-11-14 10:39:19 +11005673
5674invalid:
5675 rcu_read_unlock();
5676 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005677}
5678
5679static int selinux_setprocattr(struct task_struct *p,
5680 char *name, void *value, size_t size)
5681{
5682 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005683 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005684 struct cred *new;
5685 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686 int error;
5687 char *str = value;
5688
5689 if (current != p) {
5690 /* SELinux only allows a process to change its own
5691 security attributes. */
5692 return -EACCES;
5693 }
5694
5695 /*
5696 * Basic control over ability to set these attributes at all.
5697 * current == p, but we'll pass them separately in case the
5698 * above restriction is ever removed.
5699 */
5700 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005701 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005703 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005704 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005705 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005706 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005707 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005709 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710 else
5711 error = -EINVAL;
5712 if (error)
5713 return error;
5714
5715 /* Obtain a SID for the context, if one was specified. */
5716 if (size && str[1] && str[1] != '\n') {
5717 if (str[size-1] == '\n') {
5718 str[size-1] = 0;
5719 size--;
5720 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005721 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005722 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005723 if (!capable(CAP_MAC_ADMIN)) {
5724 struct audit_buffer *ab;
5725 size_t audit_size;
5726
5727 /* We strip a nul only if it is at the end, otherwise the
5728 * context contains a nul and we should audit that */
5729 if (str[size - 1] == '\0')
5730 audit_size = size - 1;
5731 else
5732 audit_size = size;
5733 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5734 audit_log_format(ab, "op=fscreate invalid_context=");
5735 audit_log_n_untrustedstring(ab, value, audit_size);
5736 audit_log_end(ab);
5737
Stephen Smalley12b29f32008-05-07 13:03:20 -04005738 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005739 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005740 error = security_context_to_sid_force(value, size,
5741 &sid);
5742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743 if (error)
5744 return error;
5745 }
5746
David Howellsd84f4f92008-11-14 10:39:23 +11005747 new = prepare_creds();
5748 if (!new)
5749 return -ENOMEM;
5750
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751 /* Permission checking based on the specified context is
5752 performed during the actual operation (execve,
5753 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005754 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755 checks and may_create for the file creation checks. The
5756 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005757 tsec = new->security;
5758 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005760 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005762 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005763 error = may_create_key(sid, p);
5764 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005765 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005766 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005767 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005768 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005769 } else if (!strcmp(name, "current")) {
5770 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005772 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005773
David Howellsd84f4f92008-11-14 10:39:23 +11005774 /* Only allow single threaded processes to change context */
5775 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005776 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005777 error = security_bounded_transition(tsec->sid, sid);
5778 if (error)
5779 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005780 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781
5782 /* Check permissions for the transition. */
5783 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005784 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005786 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787
5788 /* Check for ptracing, and update the task SID if ok.
5789 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005790 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005791 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005792 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005793 if (tracer)
5794 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005795 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796
David Howellsd84f4f92008-11-14 10:39:23 +11005797 if (tracer) {
5798 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5799 PROCESS__PTRACE, NULL);
5800 if (error)
5801 goto abort_change;
5802 }
5803
5804 tsec->sid = sid;
5805 } else {
5806 error = -EINVAL;
5807 goto abort_change;
5808 }
5809
5810 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005812
5813abort_change:
5814 abort_creds(new);
5815 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005816}
5817
David Quigley746df9b2013-05-22 12:50:35 -04005818static int selinux_ismaclabel(const char *name)
5819{
5820 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5821}
5822
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005823static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5824{
5825 return security_sid_to_context(secid, secdata, seclen);
5826}
5827
David Howells7bf570d2008-04-29 20:52:51 +01005828static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005829{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005830 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005831}
5832
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005833static void selinux_release_secctx(char *secdata, u32 seclen)
5834{
Paul Moore088999e2007-08-01 11:12:58 -04005835 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005836}
5837
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005838static void selinux_inode_invalidate_secctx(struct inode *inode)
5839{
5840 struct inode_security_struct *isec = inode->i_security;
5841
5842 mutex_lock(&isec->lock);
5843 isec->initialized = LABEL_INVALID;
5844 mutex_unlock(&isec->lock);
5845}
5846
David P. Quigley1ee65e32009-09-03 14:25:57 -04005847/*
5848 * called with inode->i_mutex locked
5849 */
5850static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5851{
5852 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5853}
5854
5855/*
5856 * called with inode->i_mutex locked
5857 */
5858static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5859{
5860 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5861}
5862
5863static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5864{
5865 int len = 0;
5866 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5867 ctx, true);
5868 if (len < 0)
5869 return len;
5870 *ctxlen = len;
5871 return 0;
5872}
Michael LeMayd7200242006-06-22 14:47:17 -07005873#ifdef CONFIG_KEYS
5874
David Howellsd84f4f92008-11-14 10:39:23 +11005875static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005876 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005877{
David Howellsd84f4f92008-11-14 10:39:23 +11005878 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005879 struct key_security_struct *ksec;
5880
5881 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5882 if (!ksec)
5883 return -ENOMEM;
5884
David Howellsd84f4f92008-11-14 10:39:23 +11005885 tsec = cred->security;
5886 if (tsec->keycreate_sid)
5887 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005888 else
David Howellsd84f4f92008-11-14 10:39:23 +11005889 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005890
David Howells275bb412008-11-14 10:39:19 +11005891 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005892 return 0;
5893}
5894
5895static void selinux_key_free(struct key *k)
5896{
5897 struct key_security_struct *ksec = k->security;
5898
5899 k->security = NULL;
5900 kfree(ksec);
5901}
5902
5903static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005904 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005905 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005906{
5907 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005908 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005909 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005910
5911 /* if no specific permissions are requested, we skip the
5912 permission check. No serious, additional covert channels
5913 appear to be created. */
5914 if (perm == 0)
5915 return 0;
5916
David Howellsd84f4f92008-11-14 10:39:23 +11005917 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005918
5919 key = key_ref_to_ptr(key_ref);
5920 ksec = key->security;
5921
5922 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005923}
5924
David Howells70a5bb72008-04-29 01:01:26 -07005925static int selinux_key_getsecurity(struct key *key, char **_buffer)
5926{
5927 struct key_security_struct *ksec = key->security;
5928 char *context = NULL;
5929 unsigned len;
5930 int rc;
5931
5932 rc = security_sid_to_context(ksec->sid, &context, &len);
5933 if (!rc)
5934 rc = len;
5935 *_buffer = context;
5936 return rc;
5937}
5938
Michael LeMayd7200242006-06-22 14:47:17 -07005939#endif
5940
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07005941static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07005942 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5943 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5944 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5945 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005946
Casey Schauflere20b0432015-05-02 15:11:36 -07005947 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5948 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5949 LSM_HOOK_INIT(capget, selinux_capget),
5950 LSM_HOOK_INIT(capset, selinux_capset),
5951 LSM_HOOK_INIT(capable, selinux_capable),
5952 LSM_HOOK_INIT(quotactl, selinux_quotactl),
5953 LSM_HOOK_INIT(quota_on, selinux_quota_on),
5954 LSM_HOOK_INIT(syslog, selinux_syslog),
5955 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05005956
Casey Schauflere20b0432015-05-02 15:11:36 -07005957 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958
Casey Schauflere20b0432015-05-02 15:11:36 -07005959 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5960 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5961 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5962 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005963
Casey Schauflere20b0432015-05-02 15:11:36 -07005964 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5965 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5966 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5967 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5968 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5969 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5970 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5971 LSM_HOOK_INIT(sb_mount, selinux_mount),
5972 LSM_HOOK_INIT(sb_umount, selinux_umount),
5973 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5974 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5975 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005976
Casey Schauflere20b0432015-05-02 15:11:36 -07005977 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Eric Parise0007522008-03-05 10:31:54 -05005978
Casey Schauflere20b0432015-05-02 15:11:36 -07005979 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5980 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5981 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5982 LSM_HOOK_INIT(inode_create, selinux_inode_create),
5983 LSM_HOOK_INIT(inode_link, selinux_inode_link),
5984 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5985 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5986 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5987 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5988 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5989 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5990 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5991 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5992 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5993 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5994 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5995 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5996 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5997 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5998 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5999 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6000 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6001 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6002 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6003 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006004
Casey Schauflere20b0432015-05-02 15:11:36 -07006005 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6006 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6007 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6008 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6009 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6010 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6011 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6012 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6013 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6014 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6015 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6016 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006017
Casey Schauflere20b0432015-05-02 15:11:36 -07006018 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019
Casey Schauflere20b0432015-05-02 15:11:36 -07006020 LSM_HOOK_INIT(task_create, selinux_task_create),
6021 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6022 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6023 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6024 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6025 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6026 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6027 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6028 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6029 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6030 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6031 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6032 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6033 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6034 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6035 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6036 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6037 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6038 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6039 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6040 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6041 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006042
Casey Schauflere20b0432015-05-02 15:11:36 -07006043 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6044 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006045
Casey Schauflere20b0432015-05-02 15:11:36 -07006046 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6047 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006048
Casey Schauflere20b0432015-05-02 15:11:36 -07006049 LSM_HOOK_INIT(msg_queue_alloc_security,
6050 selinux_msg_queue_alloc_security),
6051 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6052 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6053 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6054 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6055 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006056
Casey Schauflere20b0432015-05-02 15:11:36 -07006057 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6058 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6059 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6060 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6061 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006062
Casey Schauflere20b0432015-05-02 15:11:36 -07006063 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6064 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6065 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6066 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6067 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006068
Casey Schauflere20b0432015-05-02 15:11:36 -07006069 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006070
Casey Schauflere20b0432015-05-02 15:11:36 -07006071 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6072 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006073
Casey Schauflere20b0432015-05-02 15:11:36 -07006074 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6075 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6076 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6077 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006078 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006079 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6080 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6081 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006082
Casey Schauflere20b0432015-05-02 15:11:36 -07006083 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6084 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006085
Casey Schauflere20b0432015-05-02 15:11:36 -07006086 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6087 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6088 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6089 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6090 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6091 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6092 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6093 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6094 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6095 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6096 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6097 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6098 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6099 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6100 LSM_HOOK_INIT(socket_getpeersec_stream,
6101 selinux_socket_getpeersec_stream),
6102 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6103 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6104 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6105 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6106 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6107 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6108 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6109 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6110 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6111 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6112 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6113 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6114 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6115 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6116 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6117 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6118 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6119 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6120 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006121
6122#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006123 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6124 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6125 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6126 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6127 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6128 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6129 selinux_xfrm_state_alloc_acquire),
6130 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6131 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6132 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6133 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6134 selinux_xfrm_state_pol_flow_match),
6135 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006136#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006137
6138#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006139 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6140 LSM_HOOK_INIT(key_free, selinux_key_free),
6141 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6142 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006143#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006144
6145#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006146 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6147 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6148 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6149 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006150#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006151};
6152
6153static __init int selinux_init(void)
6154{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006155 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006156 selinux_enabled = 0;
6157 return 0;
6158 }
6159
Linus Torvalds1da177e2005-04-16 15:20:36 -07006160 if (!selinux_enabled) {
6161 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6162 return 0;
6163 }
6164
6165 printk(KERN_INFO "SELinux: Initializing.\n");
6166
6167 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006168 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006169
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006170 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6171
James Morris7cae7e22006-03-22 00:09:22 -08006172 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6173 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006174 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006175 file_security_cache = kmem_cache_create("selinux_file_security",
6176 sizeof(struct file_security_struct),
6177 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178 avc_init();
6179
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006180 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006181
Paul Moore615e51f2014-06-26 14:33:56 -04006182 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6183 panic("SELinux: Unable to register AVC netcache callback\n");
6184
Eric Paris828dfe12008-04-17 13:17:49 -04006185 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006186 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006187 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006188 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006189
Linus Torvalds1da177e2005-04-16 15:20:36 -07006190 return 0;
6191}
6192
Al Viroe8c26252010-03-23 06:36:54 -04006193static void delayed_superblock_init(struct super_block *sb, void *unused)
6194{
6195 superblock_doinit(sb, NULL);
6196}
6197
Linus Torvalds1da177e2005-04-16 15:20:36 -07006198void selinux_complete_init(void)
6199{
Eric Parisfadcdb42007-02-22 18:11:31 -05006200 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006201
6202 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006203 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006204 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006205}
6206
6207/* SELinux requires early initialization in order to label
6208 all processes and objects when they are created. */
6209security_initcall(selinux_init);
6210
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006211#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006212
Jiri Pirko25db6be2014-09-03 17:42:13 +02006213static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006214 {
6215 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006216 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006217 .hooknum = NF_INET_POST_ROUTING,
6218 .priority = NF_IP_PRI_SELINUX_LAST,
6219 },
6220 {
6221 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006222 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006223 .hooknum = NF_INET_FORWARD,
6224 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006225 },
6226 {
6227 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006228 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006229 .hooknum = NF_INET_LOCAL_OUT,
6230 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006231 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006232#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006233 {
6234 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006235 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006236 .hooknum = NF_INET_POST_ROUTING,
6237 .priority = NF_IP6_PRI_SELINUX_LAST,
6238 },
6239 {
6240 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006241 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006242 .hooknum = NF_INET_FORWARD,
6243 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006244 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006245#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006246};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006247
6248static int __init selinux_nf_ip_init(void)
6249{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006250 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006251
6252 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006253 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006254
6255 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6256
Jiri Pirko25db6be2014-09-03 17:42:13 +02006257 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006258 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006259 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006260
Jiri Pirko25db6be2014-09-03 17:42:13 +02006261 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006262}
6263
6264__initcall(selinux_nf_ip_init);
6265
6266#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6267static void selinux_nf_ip_exit(void)
6268{
Eric Parisfadcdb42007-02-22 18:11:31 -05006269 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006270
Jiri Pirko25db6be2014-09-03 17:42:13 +02006271 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006272}
6273#endif
6274
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006275#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006276
6277#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6278#define selinux_nf_ip_exit()
6279#endif
6280
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006281#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006282
6283#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006284static int selinux_disabled;
6285
Linus Torvalds1da177e2005-04-16 15:20:36 -07006286int selinux_disable(void)
6287{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006288 if (ss_initialized) {
6289 /* Not permitted after initial policy load. */
6290 return -EINVAL;
6291 }
6292
6293 if (selinux_disabled) {
6294 /* Only do this once. */
6295 return -EINVAL;
6296 }
6297
6298 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6299
6300 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006301 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006302
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006303 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006304
Eric Parisaf8ff042009-09-20 21:23:01 -04006305 /* Try to destroy the avc node cache */
6306 avc_disable();
6307
Linus Torvalds1da177e2005-04-16 15:20:36 -07006308 /* Unregister netfilter hooks. */
6309 selinux_nf_ip_exit();
6310
6311 /* Unregister selinuxfs. */
6312 exit_sel_fs();
6313
6314 return 0;
6315}
6316#endif