blob: cf2cc0dca9b73b83c92920a4618ea979e669a91f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800129
Paul Moored621d352008-01-29 08:43:36 -0500130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400137 * enabled, false (0) if SECMARK is disabled. If the always_check_network
138 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500139 *
140 */
141static int selinux_secmark_enabled(void)
142{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400143 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144}
145
146/**
147 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148 *
149 * Description:
150 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
151 * (1) if any are enabled or false (0) if neither are enabled. If the
152 * always_check_network policy capability is enabled, peer labeling
153 * is always considered enabled.
154 *
155 */
156static int selinux_peerlbl_enabled(void)
157{
158 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500159}
160
Paul Moore615e51f2014-06-26 14:33:56 -0400161static int selinux_netcache_avc_callback(u32 event)
162{
163 if (event == AVC_CALLBACK_RESET) {
164 sel_netif_flush();
165 sel_netnode_flush();
166 sel_netport_flush();
167 synchronize_net();
168 }
169 return 0;
170}
171
David Howellsd84f4f92008-11-14 10:39:23 +1100172/*
173 * initialise the security for the init task
174 */
175static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176{
David Howells3b11a1d2008-11-14 10:39:26 +1100177 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178 struct task_security_struct *tsec;
179
James Morris89d155e2005-10-30 14:59:21 -0800180 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100182 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
David Howellsd84f4f92008-11-14 10:39:23 +1100184 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100185 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186}
187
David Howells275bb412008-11-14 10:39:19 +1100188/*
David Howells88e67f32008-11-14 10:39:21 +1100189 * get the security ID of a set of credentials
190 */
191static inline u32 cred_sid(const struct cred *cred)
192{
193 const struct task_security_struct *tsec;
194
195 tsec = cred->security;
196 return tsec->sid;
197}
198
199/*
David Howells3b11a1d2008-11-14 10:39:26 +1100200 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100201 */
202static inline u32 task_sid(const struct task_struct *task)
203{
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid;
205
206 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100207 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100208 rcu_read_unlock();
209 return sid;
210}
211
212/*
David Howells3b11a1d2008-11-14 10:39:26 +1100213 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100214 */
215static inline u32 current_sid(void)
216{
Paul Moore5fb49872010-04-22 14:46:19 -0400217 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100218
219 return tsec->sid;
220}
221
David Howells88e67f32008-11-14 10:39:21 +1100222/* Allocate and free functions for each kind of security blob. */
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224static int inode_alloc_security(struct inode *inode)
225{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100227 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228
Josef Bacika02fe132008-04-04 09:35:05 +1100229 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 if (!isec)
231 return -ENOMEM;
232
Eric Paris23970742006-09-25 23:32:01 -0700233 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 isec->inode = inode;
236 isec->sid = SECINITSID_UNLABELED;
237 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100238 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 inode->i_security = isec;
240
241 return 0;
242}
243
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500244static void inode_free_rcu(struct rcu_head *head)
245{
246 struct inode_security_struct *isec;
247
248 isec = container_of(head, struct inode_security_struct, rcu);
249 kmem_cache_free(sel_inode_cache, isec);
250}
251
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252static void inode_free_security(struct inode *inode)
253{
254 struct inode_security_struct *isec = inode->i_security;
255 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 spin_lock(&sbsec->isec_lock);
258 if (!list_empty(&isec->list))
259 list_del_init(&isec->list);
260 spin_unlock(&sbsec->isec_lock);
261
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500262 /*
263 * The inode may still be referenced in a path walk and
264 * a call to selinux_inode_permission() can be made
265 * after inode_free_security() is called. Ideally, the VFS
266 * wouldn't do this, but fixing that is a much harder
267 * job. For now, simply free the i_security via RCU, and
268 * leave the current inode->i_security pointer intact.
269 * The inode will be freed after the RCU grace period too.
270 */
271 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272}
273
274static int file_alloc_security(struct file *file)
275{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100277 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800279 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 if (!fsec)
281 return -ENOMEM;
282
David Howells275bb412008-11-14 10:39:19 +1100283 fsec->sid = sid;
284 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 file->f_security = fsec;
286
287 return 0;
288}
289
290static void file_free_security(struct file *file)
291{
292 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 file->f_security = NULL;
294 kfree(fsec);
295}
296
297static int superblock_alloc_security(struct super_block *sb)
298{
299 struct superblock_security_struct *sbsec;
300
James Morris89d155e2005-10-30 14:59:21 -0800301 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 if (!sbsec)
303 return -ENOMEM;
304
Eric Parisbc7e9822006-09-25 23:32:02 -0700305 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 INIT_LIST_HEAD(&sbsec->isec_head);
307 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 sbsec->sb = sb;
309 sbsec->sid = SECINITSID_UNLABELED;
310 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700311 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312 sb->s_security = sbsec;
313
314 return 0;
315}
316
317static void superblock_free_security(struct super_block *sb)
318{
319 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 sb->s_security = NULL;
321 kfree(sbsec);
322}
323
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324/* The file system's label must be initialized prior to use. */
325
David Quigleyeb9ae682013-05-22 12:50:37 -0400326static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327 "uses xattr",
328 "uses transition SIDs",
329 "uses task SIDs",
330 "uses genfs_contexts",
331 "not configured for labeling",
332 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400333 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334};
335
336static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
337
338static inline int inode_doinit(struct inode *inode)
339{
340 return inode_doinit_with_dentry(inode, NULL);
341}
342
343enum {
Eric Paris31e87932007-09-19 17:19:12 -0400344 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 Opt_context = 1,
346 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500347 Opt_defcontext = 3,
348 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500349 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400350 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351};
352
Eric Parisd355987f2012-08-24 15:58:53 -0400353#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
354
Steven Whitehousea447c092008-10-13 10:46:57 +0100355static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400356 {Opt_context, CONTEXT_STR "%s"},
357 {Opt_fscontext, FSCONTEXT_STR "%s"},
358 {Opt_defcontext, DEFCONTEXT_STR "%s"},
359 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500360 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400361 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362};
363
364#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
365
Eric Parisc312feb2006-07-10 04:43:53 -0700366static int may_context_mount_sb_relabel(u32 sid,
367 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100368 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700369{
David Howells275bb412008-11-14 10:39:19 +1100370 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700371 int rc;
372
373 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374 FILESYSTEM__RELABELFROM, NULL);
375 if (rc)
376 return rc;
377
378 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379 FILESYSTEM__RELABELTO, NULL);
380 return rc;
381}
382
Eric Paris08089252006-07-10 04:43:55 -0700383static int may_context_mount_inode_relabel(u32 sid,
384 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100385 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700386{
David Howells275bb412008-11-14 10:39:19 +1100387 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700388 int rc;
389 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
390 FILESYSTEM__RELABELFROM, NULL);
391 if (rc)
392 return rc;
393
394 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
395 FILESYSTEM__ASSOCIATE, NULL);
396 return rc;
397}
398
Eric Parisb43e7252012-10-10 14:27:35 -0400399static int selinux_is_sblabel_mnt(struct super_block *sb)
400{
401 struct superblock_security_struct *sbsec = sb->s_security;
402
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500403 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404 sbsec->behavior == SECURITY_FS_USE_TRANS ||
405 sbsec->behavior == SECURITY_FS_USE_TASK ||
406 /* Special handling. Genfs but also in-core setxattr handler */
407 !strcmp(sb->s_type->name, "sysfs") ||
408 !strcmp(sb->s_type->name, "pstore") ||
409 !strcmp(sb->s_type->name, "debugfs") ||
410 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400411}
412
Eric Parisc9180a52007-11-30 13:00:35 -0500413static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414{
415 struct superblock_security_struct *sbsec = sb->s_security;
416 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000417 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 int rc = 0;
419
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
421 /* Make sure that the xattr handler exists and that no
422 error other than -ENODATA is returned by getxattr on
423 the root directory. -ENODATA is ok, as this may be
424 the first boot of the SELinux kernel before we have
425 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800427 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
428 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EOPNOTSUPP;
430 goto out;
431 }
Eric Parisc9180a52007-11-30 13:00:35 -0500432 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 if (rc < 0 && rc != -ENODATA) {
434 if (rc == -EOPNOTSUPP)
435 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800436 "%s) has no security xattr handler\n",
437 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 else
439 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800440 "%s) getxattr errno %d\n", sb->s_id,
441 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 goto out;
443 }
444 }
445
Eric Parisc9180a52007-11-30 13:00:35 -0500446 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800447 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
448 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449
Eric Pariseadcabc2012-08-24 15:59:14 -0400450 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400451 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400452 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400453
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500455 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
457 /* Initialize any other inodes associated with the superblock, e.g.
458 inodes created prior to initial policy load or inodes created
459 during get_sb by a pseudo filesystem that directly
460 populates itself. */
461 spin_lock(&sbsec->isec_lock);
462next_inode:
463 if (!list_empty(&sbsec->isec_head)) {
464 struct inode_security_struct *isec =
465 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500466 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400468 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 spin_unlock(&sbsec->isec_lock);
470 inode = igrab(inode);
471 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 inode_doinit(inode);
474 iput(inode);
475 }
476 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477 goto next_inode;
478 }
479 spin_unlock(&sbsec->isec_lock);
480out:
Eric Parisc9180a52007-11-30 13:00:35 -0500481 return rc;
482}
483
484/*
485 * This function should allow an FS to ask what it's mount security
486 * options were so it can use those later for submounts, displaying
487 * mount options, or whatever.
488 */
489static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500490 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500491{
492 int rc = 0, i;
493 struct superblock_security_struct *sbsec = sb->s_security;
494 char *context = NULL;
495 u32 len;
496 char tmp;
497
Eric Parise0007522008-03-05 10:31:54 -0500498 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500499
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500500 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500501 return -EINVAL;
502
503 if (!ss_initialized)
504 return -EINVAL;
505
Eric Parisaf8e50c2012-08-24 15:59:00 -0400506 /* make sure we always check enough bits to cover the mask */
507 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
508
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500509 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500510 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400511 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500512 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 tmp >>= 1;
515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400517 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500518 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
521 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500522 rc = -ENOMEM;
523 goto out_free;
524 }
525
Eric Parise0007522008-03-05 10:31:54 -0500526 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
527 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500528 rc = -ENOMEM;
529 goto out_free;
530 }
531
532 i = 0;
533 if (sbsec->flags & FSCONTEXT_MNT) {
534 rc = security_sid_to_context(sbsec->sid, &context, &len);
535 if (rc)
536 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500537 opts->mnt_opts[i] = context;
538 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500539 }
540 if (sbsec->flags & CONTEXT_MNT) {
541 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
542 if (rc)
543 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500544 opts->mnt_opts[i] = context;
545 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500546 }
547 if (sbsec->flags & DEFCONTEXT_MNT) {
548 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
549 if (rc)
550 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500551 opts->mnt_opts[i] = context;
552 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500553 }
554 if (sbsec->flags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000555 struct inode *root = d_backing_inode(sbsec->sb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500556 struct inode_security_struct *isec = root->i_security;
557
558 rc = security_sid_to_context(isec->sid, &context, &len);
559 if (rc)
560 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500561 opts->mnt_opts[i] = context;
562 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 }
Eric Paris12f348b2012-10-09 10:56:25 -0400564 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500565 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400566 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500567 }
Eric Parisc9180a52007-11-30 13:00:35 -0500568
Eric Parise0007522008-03-05 10:31:54 -0500569 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500570
571 return 0;
572
573out_free:
Eric Parise0007522008-03-05 10:31:54 -0500574 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500575 return rc;
576}
577
578static int bad_option(struct superblock_security_struct *sbsec, char flag,
579 u32 old_sid, u32 new_sid)
580{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500581 char mnt_flags = sbsec->flags & SE_MNTMASK;
582
Eric Parisc9180a52007-11-30 13:00:35 -0500583 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500584 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500585 if (!(sbsec->flags & flag) ||
586 (old_sid != new_sid))
587 return 1;
588
589 /* check if we were passed the same options twice,
590 * aka someone passed context=a,context=b
591 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500592 if (!(sbsec->flags & SE_SBINITIALIZED))
593 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500594 return 1;
595 return 0;
596}
Eric Parise0007522008-03-05 10:31:54 -0500597
Eric Parisc9180a52007-11-30 13:00:35 -0500598/*
599 * Allow filesystems with binary mount data to explicitly set mount point
600 * labeling information.
601 */
Eric Parise0007522008-03-05 10:31:54 -0500602static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400603 struct security_mnt_opts *opts,
604 unsigned long kern_flags,
605 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500606{
David Howells275bb412008-11-14 10:39:19 +1100607 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500608 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800610 const char *name = sb->s_type->name;
David Howellsc6f493d2015-03-17 22:26:22 +0000611 struct inode *inode = d_backing_inode(sbsec->sb->s_root);
James Morris089be432008-07-15 18:32:49 +1000612 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500613 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
614 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500615 char **mount_options = opts->mnt_opts;
616 int *flags = opts->mnt_opts_flags;
617 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500618
619 mutex_lock(&sbsec->lock);
620
621 if (!ss_initialized) {
622 if (!num_opts) {
623 /* Defer initialization until selinux_complete_init,
624 after the initial policy is loaded and the security
625 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500626 goto out;
627 }
628 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400629 printk(KERN_WARNING "SELinux: Unable to set superblock options "
630 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
David Quigley649f6e72013-05-22 12:50:36 -0400633 if (kern_flags && !set_kern_flags) {
634 /* Specifying internal flags without providing a place to
635 * place the results is not allowed */
636 rc = -EINVAL;
637 goto out;
638 }
Eric Parisc9180a52007-11-30 13:00:35 -0500639
640 /*
Eric Parise0007522008-03-05 10:31:54 -0500641 * Binary mount data FS will come through this function twice. Once
642 * from an explicit call and once from the generic calls from the vfs.
643 * Since the generic VFS calls will not contain any security mount data
644 * we need to skip the double mount verification.
645 *
646 * This does open a hole in which we will not notice if the first
647 * mount using this sb set explict options and a second mount using
648 * this sb does not set any security options. (The first options
649 * will be used for both mounts)
650 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500651 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500652 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400653 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500654
655 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500656 * parse the mount options, check if they are valid sids.
657 * also check if someone is trying to mount the same sb more
658 * than once with different security options.
659 */
660 for (i = 0; i < num_opts; i++) {
661 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500662
Eric Paris12f348b2012-10-09 10:56:25 -0400663 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500664 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500665 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100666 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500667 if (rc) {
668 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800669 "(%s) failed for (dev %s, type %s) errno=%d\n",
670 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500671 goto out;
672 }
673 switch (flags[i]) {
674 case FSCONTEXT_MNT:
675 fscontext_sid = sid;
676
677 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
678 fscontext_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= FSCONTEXT_MNT;
682 break;
683 case CONTEXT_MNT:
684 context_sid = sid;
685
686 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
687 context_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= CONTEXT_MNT;
691 break;
692 case ROOTCONTEXT_MNT:
693 rootcontext_sid = sid;
694
695 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
696 rootcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= ROOTCONTEXT_MNT;
700
701 break;
702 case DEFCONTEXT_MNT:
703 defcontext_sid = sid;
704
705 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
706 defcontext_sid))
707 goto out_double_mount;
708
709 sbsec->flags |= DEFCONTEXT_MNT;
710
711 break;
712 default:
713 rc = -EINVAL;
714 goto out;
715 }
716 }
717
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500718 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500719 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500721 goto out_double_mount;
722 rc = 0;
723 goto out;
724 }
725
James Morris089be432008-07-15 18:32:49 +1000726 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500727 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500728
David Quigleyeb9ae682013-05-22 12:50:37 -0400729 if (!sbsec->behavior) {
730 /*
731 * Determine the labeling behavior to use for this
732 * filesystem type.
733 */
Paul Moore98f700f2013-09-18 13:52:20 -0400734 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400735 if (rc) {
736 printk(KERN_WARNING
737 "%s: security_fs_use(%s) returned %d\n",
738 __func__, sb->s_type->name, rc);
739 goto out;
740 }
Eric Parisc9180a52007-11-30 13:00:35 -0500741 }
Eric Parisc9180a52007-11-30 13:00:35 -0500742 /* sets the context of the superblock for the fs being mounted. */
743 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100744 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc)
746 goto out;
747
748 sbsec->sid = fscontext_sid;
749 }
750
751 /*
752 * Switch to using mount point labeling behavior.
753 * sets the label used on all file below the mountpoint, and will set
754 * the superblock context if not already set.
755 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400756 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
757 sbsec->behavior = SECURITY_FS_USE_NATIVE;
758 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
759 }
760
Eric Parisc9180a52007-11-30 13:00:35 -0500761 if (context_sid) {
762 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100763 rc = may_context_mount_sb_relabel(context_sid, sbsec,
764 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500765 if (rc)
766 goto out;
767 sbsec->sid = context_sid;
768 } else {
David Howells275bb412008-11-14 10:39:19 +1100769 rc = may_context_mount_inode_relabel(context_sid, sbsec,
770 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500771 if (rc)
772 goto out;
773 }
774 if (!rootcontext_sid)
775 rootcontext_sid = context_sid;
776
777 sbsec->mntpoint_sid = context_sid;
778 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
779 }
780
781 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100782 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
783 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500784 if (rc)
785 goto out;
786
787 root_isec->sid = rootcontext_sid;
788 root_isec->initialized = 1;
789 }
790
791 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400792 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
793 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: defcontext option is "
796 "invalid for this filesystem type\n");
797 goto out;
798 }
799
800 if (defcontext_sid != sbsec->def_sid) {
801 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100802 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500803 if (rc)
804 goto out;
805 }
806
807 sbsec->def_sid = defcontext_sid;
808 }
809
810 rc = sb_finish_set_opts(sb);
811out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700812 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500814out_double_mount:
815 rc = -EINVAL;
816 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800817 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500818 goto out;
819}
820
Jeff Layton094f7b62013-04-01 08:14:24 -0400821static int selinux_cmp_sb_context(const struct super_block *oldsb,
822 const struct super_block *newsb)
823{
824 struct superblock_security_struct *old = oldsb->s_security;
825 struct superblock_security_struct *new = newsb->s_security;
826 char oldflags = old->flags & SE_MNTMASK;
827 char newflags = new->flags & SE_MNTMASK;
828
829 if (oldflags != newflags)
830 goto mismatch;
831 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
832 goto mismatch;
833 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
834 goto mismatch;
835 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
836 goto mismatch;
837 if (oldflags & ROOTCONTEXT_MNT) {
David Howellsc6f493d2015-03-17 22:26:22 +0000838 struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
839 struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
Jeff Layton094f7b62013-04-01 08:14:24 -0400840 if (oldroot->sid != newroot->sid)
841 goto mismatch;
842 }
843 return 0;
844mismatch:
845 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
846 "different security settings for (dev %s, "
847 "type %s)\n", newsb->s_id, newsb->s_type->name);
848 return -EBUSY;
849}
850
851static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500852 struct super_block *newsb)
853{
854 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
855 struct superblock_security_struct *newsbsec = newsb->s_security;
856
857 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
858 int set_context = (oldsbsec->flags & CONTEXT_MNT);
859 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
860
Eric Paris0f5e6422008-04-21 16:24:11 -0400861 /*
862 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400863 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400864 */
Al Viroe8c26252010-03-23 06:36:54 -0400865 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400866 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500867
Eric Parisc9180a52007-11-30 13:00:35 -0500868 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500869 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500870
Jeff Layton094f7b62013-04-01 08:14:24 -0400871 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500872 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400873 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400874
Eric Parisc9180a52007-11-30 13:00:35 -0500875 mutex_lock(&newsbsec->lock);
876
877 newsbsec->flags = oldsbsec->flags;
878
879 newsbsec->sid = oldsbsec->sid;
880 newsbsec->def_sid = oldsbsec->def_sid;
881 newsbsec->behavior = oldsbsec->behavior;
882
883 if (set_context) {
884 u32 sid = oldsbsec->mntpoint_sid;
885
886 if (!set_fscontext)
887 newsbsec->sid = sid;
888 if (!set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000889 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500890 struct inode_security_struct *newisec = newinode->i_security;
891 newisec->sid = sid;
892 }
893 newsbsec->mntpoint_sid = sid;
894 }
895 if (set_rootcontext) {
David Howellsc6f493d2015-03-17 22:26:22 +0000896 const struct inode *oldinode = d_backing_inode(oldsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500897 const struct inode_security_struct *oldisec = oldinode->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +0000898 struct inode *newinode = d_backing_inode(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500899 struct inode_security_struct *newisec = newinode->i_security;
900
901 newisec->sid = oldisec->sid;
902 }
903
904 sb_finish_set_opts(newsb);
905 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400906 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500907}
908
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200909static int selinux_parse_opts_str(char *options,
910 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500911{
Eric Parise0007522008-03-05 10:31:54 -0500912 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500913 char *context = NULL, *defcontext = NULL;
914 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500915 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500916
Eric Parise0007522008-03-05 10:31:54 -0500917 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500918
919 /* Standard string-based options. */
920 while ((p = strsep(&options, "|")) != NULL) {
921 int token;
922 substring_t args[MAX_OPT_ARGS];
923
924 if (!*p)
925 continue;
926
927 token = match_token(p, tokens, args);
928
929 switch (token) {
930 case Opt_context:
931 if (context || defcontext) {
932 rc = -EINVAL;
933 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
934 goto out_err;
935 }
936 context = match_strdup(&args[0]);
937 if (!context) {
938 rc = -ENOMEM;
939 goto out_err;
940 }
941 break;
942
943 case Opt_fscontext:
944 if (fscontext) {
945 rc = -EINVAL;
946 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
947 goto out_err;
948 }
949 fscontext = match_strdup(&args[0]);
950 if (!fscontext) {
951 rc = -ENOMEM;
952 goto out_err;
953 }
954 break;
955
956 case Opt_rootcontext:
957 if (rootcontext) {
958 rc = -EINVAL;
959 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
960 goto out_err;
961 }
962 rootcontext = match_strdup(&args[0]);
963 if (!rootcontext) {
964 rc = -ENOMEM;
965 goto out_err;
966 }
967 break;
968
969 case Opt_defcontext:
970 if (context || defcontext) {
971 rc = -EINVAL;
972 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
973 goto out_err;
974 }
975 defcontext = match_strdup(&args[0]);
976 if (!defcontext) {
977 rc = -ENOMEM;
978 goto out_err;
979 }
980 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500981 case Opt_labelsupport:
982 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500983 default:
984 rc = -EINVAL;
985 printk(KERN_WARNING "SELinux: unknown mount option\n");
986 goto out_err;
987
988 }
989 }
990
Eric Parise0007522008-03-05 10:31:54 -0500991 rc = -ENOMEM;
992 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
993 if (!opts->mnt_opts)
994 goto out_err;
995
996 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
997 if (!opts->mnt_opts_flags) {
998 kfree(opts->mnt_opts);
999 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001000 }
1001
Eric Parise0007522008-03-05 10:31:54 -05001002 if (fscontext) {
1003 opts->mnt_opts[num_mnt_opts] = fscontext;
1004 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1005 }
1006 if (context) {
1007 opts->mnt_opts[num_mnt_opts] = context;
1008 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1009 }
1010 if (rootcontext) {
1011 opts->mnt_opts[num_mnt_opts] = rootcontext;
1012 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1013 }
1014 if (defcontext) {
1015 opts->mnt_opts[num_mnt_opts] = defcontext;
1016 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1017 }
1018
1019 opts->num_mnt_opts = num_mnt_opts;
1020 return 0;
1021
Eric Parisc9180a52007-11-30 13:00:35 -05001022out_err:
1023 kfree(context);
1024 kfree(defcontext);
1025 kfree(fscontext);
1026 kfree(rootcontext);
1027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028}
Eric Parise0007522008-03-05 10:31:54 -05001029/*
1030 * string mount options parsing and call set the sbsec
1031 */
1032static int superblock_doinit(struct super_block *sb, void *data)
1033{
1034 int rc = 0;
1035 char *options = data;
1036 struct security_mnt_opts opts;
1037
1038 security_init_mnt_opts(&opts);
1039
1040 if (!data)
1041 goto out;
1042
1043 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1044
1045 rc = selinux_parse_opts_str(options, &opts);
1046 if (rc)
1047 goto out_err;
1048
1049out:
David Quigley649f6e72013-05-22 12:50:36 -04001050 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001051
1052out_err:
1053 security_free_mnt_opts(&opts);
1054 return rc;
1055}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056
Adrian Bunk3583a712008-07-22 20:21:23 +03001057static void selinux_write_opts(struct seq_file *m,
1058 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001059{
1060 int i;
1061 char *prefix;
1062
1063 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001064 char *has_comma;
1065
1066 if (opts->mnt_opts[i])
1067 has_comma = strchr(opts->mnt_opts[i], ',');
1068 else
1069 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001070
1071 switch (opts->mnt_opts_flags[i]) {
1072 case CONTEXT_MNT:
1073 prefix = CONTEXT_STR;
1074 break;
1075 case FSCONTEXT_MNT:
1076 prefix = FSCONTEXT_STR;
1077 break;
1078 case ROOTCONTEXT_MNT:
1079 prefix = ROOTCONTEXT_STR;
1080 break;
1081 case DEFCONTEXT_MNT:
1082 prefix = DEFCONTEXT_STR;
1083 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001084 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001085 seq_putc(m, ',');
1086 seq_puts(m, LABELSUPP_STR);
1087 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001088 default:
1089 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001090 return;
Eric Paris2069f452008-07-04 09:47:13 +10001091 };
1092 /* we need a comma before each option */
1093 seq_putc(m, ',');
1094 seq_puts(m, prefix);
1095 if (has_comma)
1096 seq_putc(m, '\"');
1097 seq_puts(m, opts->mnt_opts[i]);
1098 if (has_comma)
1099 seq_putc(m, '\"');
1100 }
1101}
1102
1103static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1104{
1105 struct security_mnt_opts opts;
1106 int rc;
1107
1108 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001109 if (rc) {
1110 /* before policy load we may get EINVAL, don't show anything */
1111 if (rc == -EINVAL)
1112 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001113 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001114 }
Eric Paris2069f452008-07-04 09:47:13 +10001115
1116 selinux_write_opts(m, &opts);
1117
1118 security_free_mnt_opts(&opts);
1119
1120 return rc;
1121}
1122
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123static inline u16 inode_mode_to_security_class(umode_t mode)
1124{
1125 switch (mode & S_IFMT) {
1126 case S_IFSOCK:
1127 return SECCLASS_SOCK_FILE;
1128 case S_IFLNK:
1129 return SECCLASS_LNK_FILE;
1130 case S_IFREG:
1131 return SECCLASS_FILE;
1132 case S_IFBLK:
1133 return SECCLASS_BLK_FILE;
1134 case S_IFDIR:
1135 return SECCLASS_DIR;
1136 case S_IFCHR:
1137 return SECCLASS_CHR_FILE;
1138 case S_IFIFO:
1139 return SECCLASS_FIFO_FILE;
1140
1141 }
1142
1143 return SECCLASS_FILE;
1144}
1145
James Morris13402582005-09-30 14:24:34 -04001146static inline int default_protocol_stream(int protocol)
1147{
1148 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1149}
1150
1151static inline int default_protocol_dgram(int protocol)
1152{
1153 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1154}
1155
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1157{
1158 switch (family) {
1159 case PF_UNIX:
1160 switch (type) {
1161 case SOCK_STREAM:
1162 case SOCK_SEQPACKET:
1163 return SECCLASS_UNIX_STREAM_SOCKET;
1164 case SOCK_DGRAM:
1165 return SECCLASS_UNIX_DGRAM_SOCKET;
1166 }
1167 break;
1168 case PF_INET:
1169 case PF_INET6:
1170 switch (type) {
1171 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001172 if (default_protocol_stream(protocol))
1173 return SECCLASS_TCP_SOCKET;
1174 else
1175 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001177 if (default_protocol_dgram(protocol))
1178 return SECCLASS_UDP_SOCKET;
1179 else
1180 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001181 case SOCK_DCCP:
1182 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001183 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 return SECCLASS_RAWIP_SOCKET;
1185 }
1186 break;
1187 case PF_NETLINK:
1188 switch (protocol) {
1189 case NETLINK_ROUTE:
1190 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001191 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1193 case NETLINK_NFLOG:
1194 return SECCLASS_NETLINK_NFLOG_SOCKET;
1195 case NETLINK_XFRM:
1196 return SECCLASS_NETLINK_XFRM_SOCKET;
1197 case NETLINK_SELINUX:
1198 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001199 case NETLINK_ISCSI:
1200 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 case NETLINK_AUDIT:
1202 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001203 case NETLINK_FIB_LOOKUP:
1204 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1205 case NETLINK_CONNECTOR:
1206 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1207 case NETLINK_NETFILTER:
1208 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 case NETLINK_DNRTMSG:
1210 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001211 case NETLINK_KOBJECT_UEVENT:
1212 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001213 case NETLINK_GENERIC:
1214 return SECCLASS_NETLINK_GENERIC_SOCKET;
1215 case NETLINK_SCSITRANSPORT:
1216 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1217 case NETLINK_RDMA:
1218 return SECCLASS_NETLINK_RDMA_SOCKET;
1219 case NETLINK_CRYPTO:
1220 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 default:
1222 return SECCLASS_NETLINK_SOCKET;
1223 }
1224 case PF_PACKET:
1225 return SECCLASS_PACKET_SOCKET;
1226 case PF_KEY:
1227 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001228 case PF_APPLETALK:
1229 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 }
1231
1232 return SECCLASS_SOCKET;
1233}
1234
1235#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001236static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 u16 tclass,
1238 u32 *sid)
1239{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240 int rc;
1241 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242
Eric Paris828dfe12008-04-17 13:17:49 -04001243 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!buffer)
1245 return -ENOMEM;
1246
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001247 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1248 if (IS_ERR(path))
1249 rc = PTR_ERR(path);
1250 else {
1251 /* each process gets a /proc/PID/ entry. Strip off the
1252 * PID part to get a valid selinux labeling.
1253 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1254 while (path[1] >= '0' && path[1] <= '9') {
1255 path[1] = '/';
1256 path++;
1257 }
1258 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 free_page((unsigned long)buffer);
1261 return rc;
1262}
1263#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001264static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265 u16 tclass,
1266 u32 *sid)
1267{
1268 return -EINVAL;
1269}
1270#endif
1271
1272/* The inode's security attributes must be initialized before first use. */
1273static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1274{
1275 struct superblock_security_struct *sbsec = NULL;
1276 struct inode_security_struct *isec = inode->i_security;
1277 u32 sid;
1278 struct dentry *dentry;
1279#define INITCONTEXTLEN 255
1280 char *context = NULL;
1281 unsigned len = 0;
1282 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
1284 if (isec->initialized)
1285 goto out;
1286
Eric Paris23970742006-09-25 23:32:01 -07001287 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001289 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290
1291 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001292 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 /* Defer initialization until selinux_complete_init,
1294 after the initial policy is loaded and the security
1295 server is ready to handle calls. */
1296 spin_lock(&sbsec->isec_lock);
1297 if (list_empty(&isec->list))
1298 list_add(&isec->list, &sbsec->isec_head);
1299 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001300 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 }
1302
1303 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001304 case SECURITY_FS_USE_NATIVE:
1305 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 case SECURITY_FS_USE_XATTR:
1307 if (!inode->i_op->getxattr) {
1308 isec->sid = sbsec->def_sid;
1309 break;
1310 }
1311
1312 /* Need a dentry, since the xattr API requires one.
1313 Life would be simpler if we could just pass the inode. */
1314 if (opt_dentry) {
1315 /* Called from d_instantiate or d_splice_alias. */
1316 dentry = dget(opt_dentry);
1317 } else {
1318 /* Called from selinux_complete_init, try to find a dentry. */
1319 dentry = d_find_alias(inode);
1320 }
1321 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001322 /*
1323 * this is can be hit on boot when a file is accessed
1324 * before the policy is loaded. When we load policy we
1325 * may find inodes that have no dentry on the
1326 * sbsec->isec_head list. No reason to complain as these
1327 * will get fixed up the next time we go through
1328 * inode_doinit with a dentry, before these inodes could
1329 * be used again by userspace.
1330 */
Eric Paris23970742006-09-25 23:32:01 -07001331 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 }
1333
1334 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001335 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 if (!context) {
1337 rc = -ENOMEM;
1338 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001339 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001341 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1343 context, len);
1344 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001345 kfree(context);
1346
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 /* Need a larger buffer. Query for the right size. */
1348 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1349 NULL, 0);
1350 if (rc < 0) {
1351 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001352 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001355 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 if (!context) {
1357 rc = -ENOMEM;
1358 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001359 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001361 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 rc = inode->i_op->getxattr(dentry,
1363 XATTR_NAME_SELINUX,
1364 context, len);
1365 }
1366 dput(dentry);
1367 if (rc < 0) {
1368 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001369 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001370 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 -rc, inode->i_sb->s_id, inode->i_ino);
1372 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001373 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 }
1375 /* Map ENODATA to the default file SID */
1376 sid = sbsec->def_sid;
1377 rc = 0;
1378 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001379 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001380 sbsec->def_sid,
1381 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001383 char *dev = inode->i_sb->s_id;
1384 unsigned long ino = inode->i_ino;
1385
1386 if (rc == -EINVAL) {
1387 if (printk_ratelimit())
1388 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1389 "context=%s. This indicates you may need to relabel the inode or the "
1390 "filesystem in question.\n", ino, dev, context);
1391 } else {
1392 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1393 "returned %d for dev=%s ino=%ld\n",
1394 __func__, context, -rc, dev, ino);
1395 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396 kfree(context);
1397 /* Leave with the unlabeled SID */
1398 rc = 0;
1399 break;
1400 }
1401 }
1402 kfree(context);
1403 isec->sid = sid;
1404 break;
1405 case SECURITY_FS_USE_TASK:
1406 isec->sid = isec->task_sid;
1407 break;
1408 case SECURITY_FS_USE_TRANS:
1409 /* Default to the fs SID. */
1410 isec->sid = sbsec->sid;
1411
1412 /* Try to obtain a transition SID. */
1413 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001414 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1415 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001417 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 isec->sid = sid;
1419 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001420 case SECURITY_FS_USE_MNTPOINT:
1421 isec->sid = sbsec->mntpoint_sid;
1422 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001424 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 isec->sid = sbsec->sid;
1426
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001427 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001428 /* We must have a dentry to determine the label on
1429 * procfs inodes */
1430 if (opt_dentry)
1431 /* Called from d_instantiate or
1432 * d_splice_alias. */
1433 dentry = dget(opt_dentry);
1434 else
1435 /* Called from selinux_complete_init, try to
1436 * find a dentry. */
1437 dentry = d_find_alias(inode);
1438 /*
1439 * This can be hit on boot when a file is accessed
1440 * before the policy is loaded. When we load policy we
1441 * may find inodes that have no dentry on the
1442 * sbsec->isec_head list. No reason to complain as
1443 * these will get fixed up the next time we go through
1444 * inode_doinit() with a dentry, before these inodes
1445 * could be used again by userspace.
1446 */
1447 if (!dentry)
1448 goto out_unlock;
1449 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1450 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1451 dput(dentry);
1452 if (rc)
1453 goto out_unlock;
1454 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 }
1456 break;
1457 }
1458
1459 isec->initialized = 1;
1460
Eric Paris23970742006-09-25 23:32:01 -07001461out_unlock:
1462 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463out:
1464 if (isec->sclass == SECCLASS_FILE)
1465 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 return rc;
1467}
1468
1469/* Convert a Linux signal to an access vector. */
1470static inline u32 signal_to_av(int sig)
1471{
1472 u32 perm = 0;
1473
1474 switch (sig) {
1475 case SIGCHLD:
1476 /* Commonly granted from child to parent. */
1477 perm = PROCESS__SIGCHLD;
1478 break;
1479 case SIGKILL:
1480 /* Cannot be caught or ignored */
1481 perm = PROCESS__SIGKILL;
1482 break;
1483 case SIGSTOP:
1484 /* Cannot be caught or ignored */
1485 perm = PROCESS__SIGSTOP;
1486 break;
1487 default:
1488 /* All other signals. */
1489 perm = PROCESS__SIGNAL;
1490 break;
1491 }
1492
1493 return perm;
1494}
1495
David Howells275bb412008-11-14 10:39:19 +11001496/*
David Howellsd84f4f92008-11-14 10:39:23 +11001497 * Check permission between a pair of credentials
1498 * fork check, ptrace check, etc.
1499 */
1500static int cred_has_perm(const struct cred *actor,
1501 const struct cred *target,
1502 u32 perms)
1503{
1504 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1505
1506 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1507}
1508
1509/*
David Howells88e67f32008-11-14 10:39:21 +11001510 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001511 * fork check, ptrace check, etc.
1512 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001513 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001514 */
1515static int task_has_perm(const struct task_struct *tsk1,
1516 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517 u32 perms)
1518{
David Howells275bb412008-11-14 10:39:19 +11001519 const struct task_security_struct *__tsec1, *__tsec2;
1520 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521
David Howells275bb412008-11-14 10:39:19 +11001522 rcu_read_lock();
1523 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1524 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1525 rcu_read_unlock();
1526 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527}
1528
David Howells3b11a1d2008-11-14 10:39:26 +11001529/*
1530 * Check permission between current and another task, e.g. signal checks,
1531 * fork check, ptrace check, etc.
1532 * current is the actor and tsk2 is the target
1533 * - this uses current's subjective creds
1534 */
1535static int current_has_perm(const struct task_struct *tsk,
1536 u32 perms)
1537{
1538 u32 sid, tsid;
1539
1540 sid = current_sid();
1541 tsid = task_sid(tsk);
1542 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1543}
1544
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001545#if CAP_LAST_CAP > 63
1546#error Fix SELinux to handle capabilities > 63.
1547#endif
1548
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001550static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001551 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552{
Thomas Liu2bf49692009-07-14 12:14:09 -04001553 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001554 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001555 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001556 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001557 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001558 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559
Eric Paris50c205f2012-04-04 15:01:43 -04001560 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 ad.u.cap = cap;
1562
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001563 switch (CAP_TO_INDEX(cap)) {
1564 case 0:
1565 sclass = SECCLASS_CAPABILITY;
1566 break;
1567 case 1:
1568 sclass = SECCLASS_CAPABILITY2;
1569 break;
1570 default:
1571 printk(KERN_ERR
1572 "SELinux: out of range capability %d\n", cap);
1573 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001574 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001575 }
Eric Paris06112162008-11-11 22:02:50 +11001576
David Howells275bb412008-11-14 10:39:19 +11001577 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001578 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001579 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001580 if (rc2)
1581 return rc2;
1582 }
Eric Paris06112162008-11-11 22:02:50 +11001583 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584}
1585
1586/* Check whether a task is allowed to use a system operation. */
1587static int task_has_system(struct task_struct *tsk,
1588 u32 perms)
1589{
David Howells275bb412008-11-14 10:39:19 +11001590 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591
David Howells275bb412008-11-14 10:39:19 +11001592 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 SECCLASS_SYSTEM, perms, NULL);
1594}
1595
1596/* Check whether a task has a particular permission to an inode.
1597 The 'adp' parameter is optional and allows other audit
1598 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001599static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 struct inode *inode,
1601 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001602 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001605 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
David Howellse0e81732009-09-02 09:13:40 +01001607 validate_creds(cred);
1608
Eric Paris828dfe12008-04-17 13:17:49 -04001609 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001610 return 0;
1611
David Howells88e67f32008-11-14 10:39:21 +11001612 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 isec = inode->i_security;
1614
Linus Torvalds19e49832013-10-04 12:54:11 -07001615 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616}
1617
1618/* Same as inode_has_perm, but pass explicit audit data containing
1619 the dentry to help the auditing code to more easily generate the
1620 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001621static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 struct dentry *dentry,
1623 u32 av)
1624{
David Howellsc6f493d2015-03-17 22:26:22 +00001625 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001626 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001627
Eric Paris50c205f2012-04-04 15:01:43 -04001628 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001629 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001630 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001631}
1632
1633/* Same as inode_has_perm, but pass explicit audit data containing
1634 the path to help the auditing code to more easily generate the
1635 pathname if needed. */
1636static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001637 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001638 u32 av)
1639{
David Howellsc6f493d2015-03-17 22:26:22 +00001640 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001641 struct common_audit_data ad;
1642
Eric Paris50c205f2012-04-04 15:01:43 -04001643 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001644 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001645 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646}
1647
David Howells13f8e982013-06-13 23:37:55 +01001648/* Same as path_has_perm, but uses the inode from the file struct. */
1649static inline int file_path_has_perm(const struct cred *cred,
1650 struct file *file,
1651 u32 av)
1652{
1653 struct common_audit_data ad;
1654
1655 ad.type = LSM_AUDIT_DATA_PATH;
1656 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001657 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001658}
1659
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660/* Check whether a task can use an open file descriptor to
1661 access an inode in a given way. Check access to the
1662 descriptor itself, and then use dentry_has_perm to
1663 check a particular permission to the file.
1664 Access to the descriptor is implicitly granted if it
1665 has the same SID as the process. If av is zero, then
1666 access to the file is not checked, e.g. for cases
1667 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001668static int file_has_perm(const struct cred *cred,
1669 struct file *file,
1670 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001673 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001674 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001675 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 int rc;
1677
Eric Paris50c205f2012-04-04 15:01:43 -04001678 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001679 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680
David Howells275bb412008-11-14 10:39:19 +11001681 if (sid != fsec->sid) {
1682 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683 SECCLASS_FD,
1684 FD__USE,
1685 &ad);
1686 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001687 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 }
1689
1690 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001691 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001693 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694
David Howells88e67f32008-11-14 10:39:21 +11001695out:
1696 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697}
1698
1699/* Check whether a task can create a file. */
1700static int may_create(struct inode *dir,
1701 struct dentry *dentry,
1702 u16 tclass)
1703{
Paul Moore5fb49872010-04-22 14:46:19 -04001704 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 struct inode_security_struct *dsec;
1706 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001707 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001708 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 int rc;
1710
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 dsec = dir->i_security;
1712 sbsec = dir->i_sb->s_security;
1713
David Howells275bb412008-11-14 10:39:19 +11001714 sid = tsec->sid;
1715 newsid = tsec->create_sid;
1716
Eric Paris50c205f2012-04-04 15:01:43 -04001717 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001718 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719
David Howells275bb412008-11-14 10:39:19 +11001720 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 DIR__ADD_NAME | DIR__SEARCH,
1722 &ad);
1723 if (rc)
1724 return rc;
1725
Eric Paris12f348b2012-10-09 10:56:25 -04001726 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001727 rc = security_transition_sid(sid, dsec->sid, tclass,
1728 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 if (rc)
1730 return rc;
1731 }
1732
David Howells275bb412008-11-14 10:39:19 +11001733 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 if (rc)
1735 return rc;
1736
1737 return avc_has_perm(newsid, sbsec->sid,
1738 SECCLASS_FILESYSTEM,
1739 FILESYSTEM__ASSOCIATE, &ad);
1740}
1741
Michael LeMay4eb582c2006-06-26 00:24:57 -07001742/* Check whether a task can create a key. */
1743static int may_create_key(u32 ksid,
1744 struct task_struct *ctx)
1745{
David Howells275bb412008-11-14 10:39:19 +11001746 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001747
David Howells275bb412008-11-14 10:39:19 +11001748 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001749}
1750
Eric Paris828dfe12008-04-17 13:17:49 -04001751#define MAY_LINK 0
1752#define MAY_UNLINK 1
1753#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754
1755/* Check whether a task can link, unlink, or rmdir a file/directory. */
1756static int may_link(struct inode *dir,
1757 struct dentry *dentry,
1758 int kind)
1759
1760{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001762 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001763 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 u32 av;
1765 int rc;
1766
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767 dsec = dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001768 isec = d_backing_inode(dentry)->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769
Eric Paris50c205f2012-04-04 15:01:43 -04001770 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001771 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
1773 av = DIR__SEARCH;
1774 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001775 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776 if (rc)
1777 return rc;
1778
1779 switch (kind) {
1780 case MAY_LINK:
1781 av = FILE__LINK;
1782 break;
1783 case MAY_UNLINK:
1784 av = FILE__UNLINK;
1785 break;
1786 case MAY_RMDIR:
1787 av = DIR__RMDIR;
1788 break;
1789 default:
Eric Paris744ba352008-04-17 11:52:44 -04001790 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1791 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 return 0;
1793 }
1794
David Howells275bb412008-11-14 10:39:19 +11001795 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 return rc;
1797}
1798
1799static inline int may_rename(struct inode *old_dir,
1800 struct dentry *old_dentry,
1801 struct inode *new_dir,
1802 struct dentry *new_dentry)
1803{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001805 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001806 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 u32 av;
1808 int old_is_dir, new_is_dir;
1809 int rc;
1810
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 old_dsec = old_dir->i_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001812 old_isec = d_backing_inode(old_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001813 old_is_dir = d_is_dir(old_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 new_dsec = new_dir->i_security;
1815
Eric Paris50c205f2012-04-04 15:01:43 -04001816 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817
Eric Parisa2694342011-04-25 13:10:27 -04001818 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001819 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1821 if (rc)
1822 return rc;
David Howells275bb412008-11-14 10:39:19 +11001823 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 old_isec->sclass, FILE__RENAME, &ad);
1825 if (rc)
1826 return rc;
1827 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001828 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829 old_isec->sclass, DIR__REPARENT, &ad);
1830 if (rc)
1831 return rc;
1832 }
1833
Eric Parisa2694342011-04-25 13:10:27 -04001834 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001836 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001838 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 if (rc)
1840 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001841 if (d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001842 new_isec = d_backing_inode(new_dentry)->i_security;
David Howellse36cb0b2015-01-29 12:02:35 +00001843 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001844 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 new_isec->sclass,
1846 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1847 if (rc)
1848 return rc;
1849 }
1850
1851 return 0;
1852}
1853
1854/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001855static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 struct super_block *sb,
1857 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001858 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001861 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001864 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865}
1866
1867/* Convert a Linux mode and permission mask to an access vector. */
1868static inline u32 file_mask_to_av(int mode, int mask)
1869{
1870 u32 av = 0;
1871
Al Virodba19c62011-07-25 20:49:29 -04001872 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873 if (mask & MAY_EXEC)
1874 av |= FILE__EXECUTE;
1875 if (mask & MAY_READ)
1876 av |= FILE__READ;
1877
1878 if (mask & MAY_APPEND)
1879 av |= FILE__APPEND;
1880 else if (mask & MAY_WRITE)
1881 av |= FILE__WRITE;
1882
1883 } else {
1884 if (mask & MAY_EXEC)
1885 av |= DIR__SEARCH;
1886 if (mask & MAY_WRITE)
1887 av |= DIR__WRITE;
1888 if (mask & MAY_READ)
1889 av |= DIR__READ;
1890 }
1891
1892 return av;
1893}
1894
1895/* Convert a Linux file to an access vector. */
1896static inline u32 file_to_av(struct file *file)
1897{
1898 u32 av = 0;
1899
1900 if (file->f_mode & FMODE_READ)
1901 av |= FILE__READ;
1902 if (file->f_mode & FMODE_WRITE) {
1903 if (file->f_flags & O_APPEND)
1904 av |= FILE__APPEND;
1905 else
1906 av |= FILE__WRITE;
1907 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001908 if (!av) {
1909 /*
1910 * Special file opened with flags 3 for ioctl-only use.
1911 */
1912 av = FILE__IOCTL;
1913 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
1915 return av;
1916}
1917
Eric Paris8b6a5a32008-10-29 17:06:46 -04001918/*
1919 * Convert a file to an access vector and include the correct open
1920 * open permission.
1921 */
1922static inline u32 open_file_to_av(struct file *file)
1923{
1924 u32 av = file_to_av(file);
1925
Eric Paris49b7b8d2010-07-23 11:44:09 -04001926 if (selinux_policycap_openperm)
1927 av |= FILE__OPEN;
1928
Eric Paris8b6a5a32008-10-29 17:06:46 -04001929 return av;
1930}
1931
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932/* Hook functions begin here. */
1933
Stephen Smalley79af7302015-01-21 10:54:10 -05001934static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1935{
1936 u32 mysid = current_sid();
1937 u32 mgrsid = task_sid(mgr);
1938
1939 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1940 BINDER__SET_CONTEXT_MGR, NULL);
1941}
1942
1943static int selinux_binder_transaction(struct task_struct *from,
1944 struct task_struct *to)
1945{
1946 u32 mysid = current_sid();
1947 u32 fromsid = task_sid(from);
1948 u32 tosid = task_sid(to);
1949 int rc;
1950
1951 if (mysid != fromsid) {
1952 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1953 BINDER__IMPERSONATE, NULL);
1954 if (rc)
1955 return rc;
1956 }
1957
1958 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1959 NULL);
1960}
1961
1962static int selinux_binder_transfer_binder(struct task_struct *from,
1963 struct task_struct *to)
1964{
1965 u32 fromsid = task_sid(from);
1966 u32 tosid = task_sid(to);
1967
1968 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1969 NULL);
1970}
1971
1972static int selinux_binder_transfer_file(struct task_struct *from,
1973 struct task_struct *to,
1974 struct file *file)
1975{
1976 u32 sid = task_sid(to);
1977 struct file_security_struct *fsec = file->f_security;
David Howellsc6f493d2015-03-17 22:26:22 +00001978 struct inode *inode = d_backing_inode(file->f_path.dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05001979 struct inode_security_struct *isec = inode->i_security;
1980 struct common_audit_data ad;
1981 int rc;
1982
1983 ad.type = LSM_AUDIT_DATA_PATH;
1984 ad.u.path = file->f_path;
1985
1986 if (sid != fsec->sid) {
1987 rc = avc_has_perm(sid, fsec->sid,
1988 SECCLASS_FD,
1989 FD__USE,
1990 &ad);
1991 if (rc)
1992 return rc;
1993 }
1994
1995 if (unlikely(IS_PRIVATE(inode)))
1996 return 0;
1997
1998 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
1999 &ad);
2000}
2001
Ingo Molnar9e488582009-05-07 19:26:19 +10002002static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002003 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004{
Eric Paris69f594a2012-01-03 12:25:15 -05002005 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002006 u32 sid = current_sid();
2007 u32 csid = task_sid(child);
2008 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002009 }
2010
David Howells3b11a1d2008-11-14 10:39:26 +11002011 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002012}
2013
2014static int selinux_ptrace_traceme(struct task_struct *parent)
2015{
David Howells5cd9c582008-08-14 11:37:28 +01002016 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017}
2018
2019static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002020 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002022 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002023}
2024
David Howellsd84f4f92008-11-14 10:39:23 +11002025static int selinux_capset(struct cred *new, const struct cred *old,
2026 const kernel_cap_t *effective,
2027 const kernel_cap_t *inheritable,
2028 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029{
David Howellsd84f4f92008-11-14 10:39:23 +11002030 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031}
2032
James Morris5626d3e2009-01-30 10:05:06 +11002033/*
2034 * (This comment used to live with the selinux_task_setuid hook,
2035 * which was removed).
2036 *
2037 * Since setuid only affects the current process, and since the SELinux
2038 * controls are not based on the Linux identity attributes, SELinux does not
2039 * need to control this operation. However, SELinux does control the use of
2040 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2041 */
2042
Eric Paris6a9de492012-01-03 12:25:14 -05002043static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2044 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045{
Eric Paris6a9de492012-01-03 12:25:14 -05002046 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047}
2048
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2050{
David Howells88e67f32008-11-14 10:39:21 +11002051 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 int rc = 0;
2053
2054 if (!sb)
2055 return 0;
2056
2057 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002058 case Q_SYNC:
2059 case Q_QUOTAON:
2060 case Q_QUOTAOFF:
2061 case Q_SETINFO:
2062 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002063 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002064 break;
2065 case Q_GETFMT:
2066 case Q_GETINFO:
2067 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002068 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002069 break;
2070 default:
2071 rc = 0; /* let the kernel handle invalid cmds */
2072 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 }
2074 return rc;
2075}
2076
2077static int selinux_quota_on(struct dentry *dentry)
2078{
David Howells88e67f32008-11-14 10:39:21 +11002079 const struct cred *cred = current_cred();
2080
Eric Paris2875fa02011-04-28 16:04:24 -04002081 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082}
2083
Eric Paris12b30522010-11-15 18:36:29 -05002084static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085{
2086 int rc;
2087
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002089 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2090 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002091 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2092 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002093 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2094 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2095 /* Set level of messages printed to console */
2096 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002097 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2098 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002099 case SYSLOG_ACTION_CLOSE: /* Close log */
2100 case SYSLOG_ACTION_OPEN: /* Open log */
2101 case SYSLOG_ACTION_READ: /* Read from log */
2102 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2103 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002104 default:
2105 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2106 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 }
2108 return rc;
2109}
2110
2111/*
2112 * Check that a process has enough memory to allocate a new virtual
2113 * mapping. 0 means there is enough memory for the allocation to
2114 * succeed and -ENOMEM implies there is not.
2115 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 * Do not audit the selinux permission check, as this is applied to all
2117 * processes that allocate mappings.
2118 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002119static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120{
2121 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002123 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2124 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 if (rc == 0)
2126 cap_sys_admin = 1;
2127
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002128 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129}
2130
2131/* binprm security operations */
2132
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002133static int check_nnp_nosuid(const struct linux_binprm *bprm,
2134 const struct task_security_struct *old_tsec,
2135 const struct task_security_struct *new_tsec)
2136{
2137 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2138 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2139 int rc;
2140
2141 if (!nnp && !nosuid)
2142 return 0; /* neither NNP nor nosuid */
2143
2144 if (new_tsec->sid == old_tsec->sid)
2145 return 0; /* No change in credentials */
2146
2147 /*
2148 * The only transitions we permit under NNP or nosuid
2149 * are transitions to bounded SIDs, i.e. SIDs that are
2150 * guaranteed to only be allowed a subset of the permissions
2151 * of the current SID.
2152 */
2153 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2154 if (rc) {
2155 /*
2156 * On failure, preserve the errno values for NNP vs nosuid.
2157 * NNP: Operation not permitted for caller.
2158 * nosuid: Permission denied to file.
2159 */
2160 if (nnp)
2161 return -EPERM;
2162 else
2163 return -EACCES;
2164 }
2165 return 0;
2166}
2167
David Howellsa6f76f22008-11-14 10:39:24 +11002168static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169{
David Howellsa6f76f22008-11-14 10:39:24 +11002170 const struct task_security_struct *old_tsec;
2171 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002173 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002174 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 int rc;
2176
David Howellsa6f76f22008-11-14 10:39:24 +11002177 /* SELinux context only depends on initial program or script and not
2178 * the script interpreter */
2179 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 return 0;
2181
David Howellsa6f76f22008-11-14 10:39:24 +11002182 old_tsec = current_security();
2183 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 isec = inode->i_security;
2185
2186 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002187 new_tsec->sid = old_tsec->sid;
2188 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189
Michael LeMay28eba5b2006-06-27 02:53:42 -07002190 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002191 new_tsec->create_sid = 0;
2192 new_tsec->keycreate_sid = 0;
2193 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194
David Howellsa6f76f22008-11-14 10:39:24 +11002195 if (old_tsec->exec_sid) {
2196 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002198 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002199
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002200 /* Fail on NNP or nosuid if not an allowed transition. */
2201 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2202 if (rc)
2203 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 } else {
2205 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002206 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002207 SECCLASS_PROCESS, NULL,
2208 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 if (rc)
2210 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002211
2212 /*
2213 * Fallback to old SID on NNP or nosuid if not an allowed
2214 * transition.
2215 */
2216 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2217 if (rc)
2218 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 }
2220
Eric Paris50c205f2012-04-04 15:01:43 -04002221 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002222 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223
David Howellsa6f76f22008-11-14 10:39:24 +11002224 if (new_tsec->sid == old_tsec->sid) {
2225 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2227 if (rc)
2228 return rc;
2229 } else {
2230 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002231 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2233 if (rc)
2234 return rc;
2235
David Howellsa6f76f22008-11-14 10:39:24 +11002236 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2238 if (rc)
2239 return rc;
2240
David Howellsa6f76f22008-11-14 10:39:24 +11002241 /* Check for shared state */
2242 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2243 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2244 SECCLASS_PROCESS, PROCESS__SHARE,
2245 NULL);
2246 if (rc)
2247 return -EPERM;
2248 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249
David Howellsa6f76f22008-11-14 10:39:24 +11002250 /* Make sure that anyone attempting to ptrace over a task that
2251 * changes its SID has the appropriate permit */
2252 if (bprm->unsafe &
2253 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2254 struct task_struct *tracer;
2255 struct task_security_struct *sec;
2256 u32 ptsid = 0;
2257
2258 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002259 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002260 if (likely(tracer != NULL)) {
2261 sec = __task_cred(tracer)->security;
2262 ptsid = sec->sid;
2263 }
2264 rcu_read_unlock();
2265
2266 if (ptsid != 0) {
2267 rc = avc_has_perm(ptsid, new_tsec->sid,
2268 SECCLASS_PROCESS,
2269 PROCESS__PTRACE, NULL);
2270 if (rc)
2271 return -EPERM;
2272 }
2273 }
2274
2275 /* Clear any possibly unsafe personality bits on exec: */
2276 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277 }
2278
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 return 0;
2280}
2281
Eric Paris828dfe12008-04-17 13:17:49 -04002282static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283{
Paul Moore5fb49872010-04-22 14:46:19 -04002284 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002285 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 int atsecure = 0;
2287
David Howells275bb412008-11-14 10:39:19 +11002288 sid = tsec->sid;
2289 osid = tsec->osid;
2290
2291 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292 /* Enable secure mode for SIDs transitions unless
2293 the noatsecure permission is granted between
2294 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002295 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002296 SECCLASS_PROCESS,
2297 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 }
2299
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002300 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301}
2302
Al Viroc3c073f2012-08-21 22:32:06 -04002303static int match_file(const void *p, struct file *file, unsigned fd)
2304{
2305 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2306}
2307
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002309static inline void flush_unauthorized_files(const struct cred *cred,
2310 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002313 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002314 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002315 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002317 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002319 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002320 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002321 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002322
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002324 Use file_path_has_perm on the tty path directly
2325 rather than using file_has_perm, as this particular
2326 open file may belong to another process and we are
2327 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002328 file_priv = list_first_entry(&tty->tty_files,
2329 struct tty_file_private, list);
2330 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002331 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002332 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002334 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002335 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002337 /* Reset controlling tty. */
2338 if (drop_tty)
2339 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340
2341 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002342 n = iterate_fd(files, 0, match_file, cred);
2343 if (!n) /* none found? */
2344 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345
Al Viroc3c073f2012-08-21 22:32:06 -04002346 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002347 if (IS_ERR(devnull))
2348 devnull = NULL;
2349 /* replace all the matching ones with this */
2350 do {
2351 replace_fd(n - 1, devnull, 0);
2352 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2353 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002354 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355}
2356
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357/*
David Howellsa6f76f22008-11-14 10:39:24 +11002358 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 */
David Howellsa6f76f22008-11-14 10:39:24 +11002360static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361{
David Howellsa6f76f22008-11-14 10:39:24 +11002362 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364 int rc, i;
2365
David Howellsa6f76f22008-11-14 10:39:24 +11002366 new_tsec = bprm->cred->security;
2367 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 return;
2369
2370 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002371 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
David Howellsa6f76f22008-11-14 10:39:24 +11002373 /* Always clear parent death signal on SID transitions. */
2374 current->pdeath_signal = 0;
2375
2376 /* Check whether the new SID can inherit resource limits from the old
2377 * SID. If not, reset all soft limits to the lower of the current
2378 * task's hard limit and the init task's soft limit.
2379 *
2380 * Note that the setting of hard limits (even to lower them) can be
2381 * controlled by the setrlimit check. The inclusion of the init task's
2382 * soft limit into the computation is to avoid resetting soft limits
2383 * higher than the default soft limit for cases where the default is
2384 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2385 */
2386 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2387 PROCESS__RLIMITINH, NULL);
2388 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002389 /* protect against do_prlimit() */
2390 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002391 for (i = 0; i < RLIM_NLIMITS; i++) {
2392 rlim = current->signal->rlim + i;
2393 initrlim = init_task.signal->rlim + i;
2394 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2395 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002396 task_unlock(current);
2397 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002398 }
2399}
2400
2401/*
2402 * Clean up the process immediately after the installation of new credentials
2403 * due to exec
2404 */
2405static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2406{
2407 const struct task_security_struct *tsec = current_security();
2408 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002409 u32 osid, sid;
2410 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002411
David Howellsa6f76f22008-11-14 10:39:24 +11002412 osid = tsec->osid;
2413 sid = tsec->sid;
2414
2415 if (sid == osid)
2416 return;
2417
2418 /* Check whether the new SID can inherit signal state from the old SID.
2419 * If not, clear itimers to avoid subsequent signal generation and
2420 * flush and unblock signals.
2421 *
2422 * This must occur _after_ the task SID has been updated so that any
2423 * kill done after the flush will be checked against the new SID.
2424 */
2425 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 if (rc) {
2427 memset(&itimer, 0, sizeof itimer);
2428 for (i = 0; i < 3; i++)
2429 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002431 if (!fatal_signal_pending(current)) {
2432 flush_sigqueue(&current->pending);
2433 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002434 flush_signal_handlers(current, 1);
2435 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002436 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002437 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438 spin_unlock_irq(&current->sighand->siglock);
2439 }
2440
David Howellsa6f76f22008-11-14 10:39:24 +11002441 /* Wake up the parent if it is waiting so that it can recheck
2442 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002443 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002444 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002445 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446}
2447
2448/* superblock security operations */
2449
2450static int selinux_sb_alloc_security(struct super_block *sb)
2451{
2452 return superblock_alloc_security(sb);
2453}
2454
2455static void selinux_sb_free_security(struct super_block *sb)
2456{
2457 superblock_free_security(sb);
2458}
2459
2460static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2461{
2462 if (plen > olen)
2463 return 0;
2464
2465 return !memcmp(prefix, option, plen);
2466}
2467
2468static inline int selinux_option(char *option, int len)
2469{
Eric Paris832cbd92008-04-01 13:24:09 -04002470 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2471 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2472 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002473 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2474 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475}
2476
2477static inline void take_option(char **to, char *from, int *first, int len)
2478{
2479 if (!*first) {
2480 **to = ',';
2481 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002482 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483 *first = 0;
2484 memcpy(*to, from, len);
2485 *to += len;
2486}
2487
Eric Paris828dfe12008-04-17 13:17:49 -04002488static inline void take_selinux_option(char **to, char *from, int *first,
2489 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002490{
2491 int current_size = 0;
2492
2493 if (!*first) {
2494 **to = '|';
2495 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002496 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002497 *first = 0;
2498
2499 while (current_size < len) {
2500 if (*from != '"') {
2501 **to = *from;
2502 *to += 1;
2503 }
2504 from += 1;
2505 current_size += 1;
2506 }
2507}
2508
Eric Parise0007522008-03-05 10:31:54 -05002509static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510{
2511 int fnosec, fsec, rc = 0;
2512 char *in_save, *in_curr, *in_end;
2513 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002514 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515
2516 in_curr = orig;
2517 sec_curr = copy;
2518
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2520 if (!nosec) {
2521 rc = -ENOMEM;
2522 goto out;
2523 }
2524
2525 nosec_save = nosec;
2526 fnosec = fsec = 1;
2527 in_save = in_end = orig;
2528
2529 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002530 if (*in_end == '"')
2531 open_quote = !open_quote;
2532 if ((*in_end == ',' && open_quote == 0) ||
2533 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534 int len = in_end - in_curr;
2535
2536 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002537 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538 else
2539 take_option(&nosec, in_curr, &fnosec, len);
2540
2541 in_curr = in_end + 1;
2542 }
2543 } while (*in_end++);
2544
Eric Paris6931dfc2005-06-30 02:58:51 -07002545 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002546 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547out:
2548 return rc;
2549}
2550
Eric Paris026eb162011-03-03 16:09:14 -05002551static int selinux_sb_remount(struct super_block *sb, void *data)
2552{
2553 int rc, i, *flags;
2554 struct security_mnt_opts opts;
2555 char *secdata, **mount_options;
2556 struct superblock_security_struct *sbsec = sb->s_security;
2557
2558 if (!(sbsec->flags & SE_SBINITIALIZED))
2559 return 0;
2560
2561 if (!data)
2562 return 0;
2563
2564 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2565 return 0;
2566
2567 security_init_mnt_opts(&opts);
2568 secdata = alloc_secdata();
2569 if (!secdata)
2570 return -ENOMEM;
2571 rc = selinux_sb_copy_data(data, secdata);
2572 if (rc)
2573 goto out_free_secdata;
2574
2575 rc = selinux_parse_opts_str(secdata, &opts);
2576 if (rc)
2577 goto out_free_secdata;
2578
2579 mount_options = opts.mnt_opts;
2580 flags = opts.mnt_opts_flags;
2581
2582 for (i = 0; i < opts.num_mnt_opts; i++) {
2583 u32 sid;
2584 size_t len;
2585
Eric Paris12f348b2012-10-09 10:56:25 -04002586 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002587 continue;
2588 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002589 rc = security_context_to_sid(mount_options[i], len, &sid,
2590 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002591 if (rc) {
2592 printk(KERN_WARNING "SELinux: security_context_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002593 "(%s) failed for (dev %s, type %s) errno=%d\n",
2594 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002595 goto out_free_opts;
2596 }
2597 rc = -EINVAL;
2598 switch (flags[i]) {
2599 case FSCONTEXT_MNT:
2600 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2601 goto out_bad_option;
2602 break;
2603 case CONTEXT_MNT:
2604 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2605 goto out_bad_option;
2606 break;
2607 case ROOTCONTEXT_MNT: {
2608 struct inode_security_struct *root_isec;
David Howellsc6f493d2015-03-17 22:26:22 +00002609 root_isec = d_backing_inode(sb->s_root)->i_security;
Eric Paris026eb162011-03-03 16:09:14 -05002610
2611 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2612 goto out_bad_option;
2613 break;
2614 }
2615 case DEFCONTEXT_MNT:
2616 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2617 goto out_bad_option;
2618 break;
2619 default:
2620 goto out_free_opts;
2621 }
2622 }
2623
2624 rc = 0;
2625out_free_opts:
2626 security_free_mnt_opts(&opts);
2627out_free_secdata:
2628 free_secdata(secdata);
2629 return rc;
2630out_bad_option:
2631 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002632 "during remount (dev %s, type=%s)\n", sb->s_id,
2633 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002634 goto out_free_opts;
2635}
2636
James Morris12204e22008-12-19 10:44:42 +11002637static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638{
David Howells88e67f32008-11-14 10:39:21 +11002639 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002640 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641 int rc;
2642
2643 rc = superblock_doinit(sb, data);
2644 if (rc)
2645 return rc;
2646
James Morris74192242008-12-19 11:41:10 +11002647 /* Allow all mounts performed by the kernel */
2648 if (flags & MS_KERNMOUNT)
2649 return 0;
2650
Eric Paris50c205f2012-04-04 15:01:43 -04002651 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002652 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002653 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654}
2655
David Howells726c3342006-06-23 02:02:58 -07002656static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002659 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660
Eric Paris50c205f2012-04-04 15:01:43 -04002661 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002662 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002663 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664}
2665
Al Viro808d4e32012-10-11 11:42:01 -04002666static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002667 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002668 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002669 unsigned long flags,
2670 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671{
David Howells88e67f32008-11-14 10:39:21 +11002672 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673
2674 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002675 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002676 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677 else
Eric Paris2875fa02011-04-28 16:04:24 -04002678 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679}
2680
2681static int selinux_umount(struct vfsmount *mnt, int flags)
2682{
David Howells88e67f32008-11-14 10:39:21 +11002683 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684
David Howells88e67f32008-11-14 10:39:21 +11002685 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002686 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687}
2688
2689/* inode security operations */
2690
2691static int selinux_inode_alloc_security(struct inode *inode)
2692{
2693 return inode_alloc_security(inode);
2694}
2695
2696static void selinux_inode_free_security(struct inode *inode)
2697{
2698 inode_free_security(inode);
2699}
2700
David Quigleyd47be3d2013-05-22 12:50:34 -04002701static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2702 struct qstr *name, void **ctx,
2703 u32 *ctxlen)
2704{
2705 const struct cred *cred = current_cred();
2706 struct task_security_struct *tsec;
2707 struct inode_security_struct *dsec;
2708 struct superblock_security_struct *sbsec;
David Howellsc6f493d2015-03-17 22:26:22 +00002709 struct inode *dir = d_backing_inode(dentry->d_parent);
David Quigleyd47be3d2013-05-22 12:50:34 -04002710 u32 newsid;
2711 int rc;
2712
2713 tsec = cred->security;
2714 dsec = dir->i_security;
2715 sbsec = dir->i_sb->s_security;
2716
2717 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2718 newsid = tsec->create_sid;
2719 } else {
2720 rc = security_transition_sid(tsec->sid, dsec->sid,
2721 inode_mode_to_security_class(mode),
2722 name,
2723 &newsid);
2724 if (rc) {
2725 printk(KERN_WARNING
2726 "%s: security_transition_sid failed, rc=%d\n",
2727 __func__, -rc);
2728 return rc;
2729 }
2730 }
2731
2732 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2733}
2734
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002735static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002736 const struct qstr *qstr,
2737 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002738 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002739{
Paul Moore5fb49872010-04-22 14:46:19 -04002740 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002741 struct inode_security_struct *dsec;
2742 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002743 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002744 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002745 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002746
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002747 dsec = dir->i_security;
2748 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002749
David Howells275bb412008-11-14 10:39:19 +11002750 sid = tsec->sid;
2751 newsid = tsec->create_sid;
2752
Eric Paris415103f2010-12-02 16:13:40 -05002753 if ((sbsec->flags & SE_SBINITIALIZED) &&
2754 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2755 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002756 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002757 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002758 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002759 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002760 if (rc) {
2761 printk(KERN_WARNING "%s: "
2762 "security_transition_sid failed, rc=%d (dev=%s "
2763 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002764 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002765 -rc, inode->i_sb->s_id, inode->i_ino);
2766 return rc;
2767 }
2768 }
2769
Eric Paris296fddf2006-09-25 23:32:00 -07002770 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002771 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002772 struct inode_security_struct *isec = inode->i_security;
2773 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2774 isec->sid = newsid;
2775 isec->initialized = 1;
2776 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002777
Eric Paris12f348b2012-10-09 10:56:25 -04002778 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002779 return -EOPNOTSUPP;
2780
Tetsuo Handa95489062013-07-25 05:44:02 +09002781 if (name)
2782 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002783
2784 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002785 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002786 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002787 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002788 *value = context;
2789 *len = clen;
2790 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002791
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002792 return 0;
2793}
2794
Al Viro4acdaf22011-07-26 01:42:34 -04002795static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
2797 return may_create(dir, dentry, SECCLASS_FILE);
2798}
2799
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2801{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802 return may_link(dir, old_dentry, MAY_LINK);
2803}
2804
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2806{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 return may_link(dir, dentry, MAY_UNLINK);
2808}
2809
2810static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2811{
2812 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2813}
2814
Al Viro18bb1db2011-07-26 01:41:39 -04002815static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816{
2817 return may_create(dir, dentry, SECCLASS_DIR);
2818}
2819
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2821{
2822 return may_link(dir, dentry, MAY_RMDIR);
2823}
2824
Al Viro1a67aaf2011-07-26 01:52:52 -04002825static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2828}
2829
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002831 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832{
2833 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2834}
2835
Linus Torvalds1da177e2005-04-16 15:20:36 -07002836static int selinux_inode_readlink(struct dentry *dentry)
2837{
David Howells88e67f32008-11-14 10:39:21 +11002838 const struct cred *cred = current_cred();
2839
Eric Paris2875fa02011-04-28 16:04:24 -04002840 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002841}
2842
2843static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2844{
David Howells88e67f32008-11-14 10:39:21 +11002845 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846
Eric Paris2875fa02011-04-28 16:04:24 -04002847 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848}
2849
Eric Parisd4cf970d2012-04-04 15:01:42 -04002850static noinline int audit_inode_permission(struct inode *inode,
2851 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002852 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002853 unsigned flags)
2854{
2855 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002856 struct inode_security_struct *isec = inode->i_security;
2857 int rc;
2858
Eric Paris50c205f2012-04-04 15:01:43 -04002859 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002860 ad.u.inode = inode;
2861
2862 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002863 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002864 if (rc)
2865 return rc;
2866 return 0;
2867}
2868
Al Viroe74f71e2011-06-20 19:38:15 -04002869static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870{
David Howells88e67f32008-11-14 10:39:21 +11002871 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002872 u32 perms;
2873 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002874 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002875 struct inode_security_struct *isec;
2876 u32 sid;
2877 struct av_decision avd;
2878 int rc, rc2;
2879 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880
Eric Parisb782e0a2010-07-23 11:44:03 -04002881 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002882 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2883
Eric Parisb782e0a2010-07-23 11:44:03 -04002884 /* No permission to check. Existence test. */
2885 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887
Eric Paris2e334052012-04-04 15:01:42 -04002888 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002889
Eric Paris2e334052012-04-04 15:01:42 -04002890 if (unlikely(IS_PRIVATE(inode)))
2891 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002892
2893 perms = file_mask_to_av(inode->i_mode, mask);
2894
Eric Paris2e334052012-04-04 15:01:42 -04002895 sid = cred_sid(cred);
2896 isec = inode->i_security;
2897
2898 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2899 audited = avc_audit_required(perms, &avd, rc,
2900 from_access ? FILE__AUDIT_ACCESS : 0,
2901 &denied);
2902 if (likely(!audited))
2903 return rc;
2904
Stephen Smalley626b9742014-04-29 11:29:04 -07002905 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002906 if (rc2)
2907 return rc2;
2908 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002909}
2910
2911static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2912{
David Howells88e67f32008-11-14 10:39:21 +11002913 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002914 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002915 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002917 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2918 if (ia_valid & ATTR_FORCE) {
2919 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2920 ATTR_FORCE);
2921 if (!ia_valid)
2922 return 0;
2923 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002925 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2926 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002927 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928
Eric Paris3d2195c2012-07-06 14:13:30 -04002929 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002930 av |= FILE__OPEN;
2931
2932 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933}
2934
Al Viro3f7036a2015-03-08 19:28:30 -04002935static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936{
Al Viro3f7036a2015-03-08 19:28:30 -04002937 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938}
2939
David Howells8f0cfa52008-04-29 00:59:41 -07002940static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002941{
David Howells88e67f32008-11-14 10:39:21 +11002942 const struct cred *cred = current_cred();
2943
Serge E. Hallynb5376772007-10-16 23:31:36 -07002944 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2945 sizeof XATTR_SECURITY_PREFIX - 1)) {
2946 if (!strcmp(name, XATTR_NAME_CAPS)) {
2947 if (!capable(CAP_SETFCAP))
2948 return -EPERM;
2949 } else if (!capable(CAP_SYS_ADMIN)) {
2950 /* A different attribute in the security namespace.
2951 Restrict to administrator. */
2952 return -EPERM;
2953 }
2954 }
2955
2956 /* Not an attribute we recognize, so just check the
2957 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002958 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002959}
2960
David Howells8f0cfa52008-04-29 00:59:41 -07002961static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2962 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963{
David Howellsc6f493d2015-03-17 22:26:22 +00002964 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965 struct inode_security_struct *isec = inode->i_security;
2966 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002967 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002968 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 int rc = 0;
2970
Serge E. Hallynb5376772007-10-16 23:31:36 -07002971 if (strcmp(name, XATTR_NAME_SELINUX))
2972 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973
2974 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002975 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976 return -EOPNOTSUPP;
2977
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002978 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979 return -EPERM;
2980
Eric Paris50c205f2012-04-04 15:01:43 -04002981 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002982 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983
David Howells275bb412008-11-14 10:39:19 +11002984 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985 FILE__RELABELFROM, &ad);
2986 if (rc)
2987 return rc;
2988
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002989 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002990 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002991 if (!capable(CAP_MAC_ADMIN)) {
2992 struct audit_buffer *ab;
2993 size_t audit_size;
2994 const char *str;
2995
2996 /* We strip a nul only if it is at the end, otherwise the
2997 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002998 if (value) {
2999 str = value;
3000 if (str[size - 1] == '\0')
3001 audit_size = size - 1;
3002 else
3003 audit_size = size;
3004 } else {
3005 str = "";
3006 audit_size = 0;
3007 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003008 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3009 audit_log_format(ab, "op=setxattr invalid_context=");
3010 audit_log_n_untrustedstring(ab, value, audit_size);
3011 audit_log_end(ab);
3012
Stephen Smalley12b29f32008-05-07 13:03:20 -04003013 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003014 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003015 rc = security_context_to_sid_force(value, size, &newsid);
3016 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 if (rc)
3018 return rc;
3019
David Howells275bb412008-11-14 10:39:19 +11003020 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021 FILE__RELABELTO, &ad);
3022 if (rc)
3023 return rc;
3024
David Howells275bb412008-11-14 10:39:19 +11003025 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003026 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 if (rc)
3028 return rc;
3029
3030 return avc_has_perm(newsid,
3031 sbsec->sid,
3032 SECCLASS_FILESYSTEM,
3033 FILESYSTEM__ASSOCIATE,
3034 &ad);
3035}
3036
David Howells8f0cfa52008-04-29 00:59:41 -07003037static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003038 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003039 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040{
David Howellsc6f493d2015-03-17 22:26:22 +00003041 struct inode *inode = d_backing_inode(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042 struct inode_security_struct *isec = inode->i_security;
3043 u32 newsid;
3044 int rc;
3045
3046 if (strcmp(name, XATTR_NAME_SELINUX)) {
3047 /* Not an attribute we recognize, so nothing to do. */
3048 return;
3049 }
3050
Stephen Smalley12b29f32008-05-07 13:03:20 -04003051 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003053 printk(KERN_ERR "SELinux: unable to map context to SID"
3054 "for (%s, %lu), rc=%d\n",
3055 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056 return;
3057 }
3058
David Quigleyaa9c2662013-05-22 12:50:44 -04003059 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003061 isec->initialized = 1;
3062
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 return;
3064}
3065
David Howells8f0cfa52008-04-29 00:59:41 -07003066static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067{
David Howells88e67f32008-11-14 10:39:21 +11003068 const struct cred *cred = current_cred();
3069
Eric Paris2875fa02011-04-28 16:04:24 -04003070 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071}
3072
Eric Paris828dfe12008-04-17 13:17:49 -04003073static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074{
David Howells88e67f32008-11-14 10:39:21 +11003075 const struct cred *cred = current_cred();
3076
Eric Paris2875fa02011-04-28 16:04:24 -04003077 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078}
3079
David Howells8f0cfa52008-04-29 00:59:41 -07003080static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003082 if (strcmp(name, XATTR_NAME_SELINUX))
3083 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
3085 /* No one is allowed to remove a SELinux security label.
3086 You can change the label, but all data must be labeled. */
3087 return -EACCES;
3088}
3089
James Morrisd381d8a2005-10-30 14:59:22 -08003090/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003091 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003092 *
3093 * Permission check is handled by selinux_inode_getxattr hook.
3094 */
David P. Quigley42492592008-02-04 22:29:39 -08003095static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096{
David P. Quigley42492592008-02-04 22:29:39 -08003097 u32 size;
3098 int error;
3099 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003102 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3103 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003105 /*
3106 * If the caller has CAP_MAC_ADMIN, then get the raw context
3107 * value even if it is not defined by current policy; otherwise,
3108 * use the in-core value under current policy.
3109 * Use the non-auditing forms of the permission checks since
3110 * getxattr may be called by unprivileged processes commonly
3111 * and lack of permission just means that we fall back to the
3112 * in-core context value, not a denial.
3113 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003114 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3115 SECURITY_CAP_NOAUDIT);
3116 if (!error)
3117 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3118 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003119 if (!error)
3120 error = security_sid_to_context_force(isec->sid, &context,
3121 &size);
3122 else
3123 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003124 if (error)
3125 return error;
3126 error = size;
3127 if (alloc) {
3128 *buffer = context;
3129 goto out_nofree;
3130 }
3131 kfree(context);
3132out_nofree:
3133 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134}
3135
3136static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003137 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138{
3139 struct inode_security_struct *isec = inode->i_security;
3140 u32 newsid;
3141 int rc;
3142
3143 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3144 return -EOPNOTSUPP;
3145
3146 if (!value || !size)
3147 return -EACCES;
3148
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003149 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 if (rc)
3151 return rc;
3152
David Quigleyaa9c2662013-05-22 12:50:44 -04003153 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003155 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 return 0;
3157}
3158
3159static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3160{
3161 const int len = sizeof(XATTR_NAME_SELINUX);
3162 if (buffer && len <= buffer_size)
3163 memcpy(buffer, XATTR_NAME_SELINUX, len);
3164 return len;
3165}
3166
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003167static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3168{
3169 struct inode_security_struct *isec = inode->i_security;
3170 *secid = isec->sid;
3171}
3172
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173/* file security operations */
3174
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003175static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176{
David Howells88e67f32008-11-14 10:39:21 +11003177 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003178 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3181 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3182 mask |= MAY_APPEND;
3183
Paul Moore389fb8002009-03-27 17:10:34 -04003184 return file_has_perm(cred, file,
3185 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186}
3187
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003188static int selinux_file_permission(struct file *file, int mask)
3189{
Al Viro496ad9a2013-01-23 17:07:38 -05003190 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003191 struct file_security_struct *fsec = file->f_security;
3192 struct inode_security_struct *isec = inode->i_security;
3193 u32 sid = current_sid();
3194
Paul Moore389fb8002009-03-27 17:10:34 -04003195 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003196 /* No permission to check. Existence test. */
3197 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003198
Stephen Smalley20dda182009-06-22 14:54:53 -04003199 if (sid == fsec->sid && fsec->isid == isec->sid &&
3200 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003201 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003202 return 0;
3203
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003204 return selinux_revalidate_file_permission(file, mask);
3205}
3206
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207static int selinux_file_alloc_security(struct file *file)
3208{
3209 return file_alloc_security(file);
3210}
3211
3212static void selinux_file_free_security(struct file *file)
3213{
3214 file_free_security(file);
3215}
3216
3217static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3218 unsigned long arg)
3219{
David Howells88e67f32008-11-14 10:39:21 +11003220 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003221 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222
Eric Paris0b24dcb2011-02-25 15:39:20 -05003223 switch (cmd) {
3224 case FIONREAD:
3225 /* fall through */
3226 case FIBMAP:
3227 /* fall through */
3228 case FIGETBSZ:
3229 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003230 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003231 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003232 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003233 error = file_has_perm(cred, file, FILE__GETATTR);
3234 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235
Al Viro2f99c362012-03-23 16:04:05 -04003236 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003237 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003238 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003239 error = file_has_perm(cred, file, FILE__SETATTR);
3240 break;
3241
3242 /* sys_ioctl() checks */
3243 case FIONBIO:
3244 /* fall through */
3245 case FIOASYNC:
3246 error = file_has_perm(cred, file, 0);
3247 break;
3248
3249 case KDSKBENT:
3250 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003251 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3252 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003253 break;
3254
3255 /* default case assumes that the command will go
3256 * to the file's ioctl() function.
3257 */
3258 default:
3259 error = file_has_perm(cred, file, FILE__IOCTL);
3260 }
3261 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262}
3263
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003264static int default_noexec;
3265
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3267{
David Howells88e67f32008-11-14 10:39:21 +11003268 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003269 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003270
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003271 if (default_noexec &&
3272 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273 /*
3274 * We are making executable an anonymous mapping or a
3275 * private file mapping that will also be writable.
3276 * This has an additional check.
3277 */
David Howellsd84f4f92008-11-14 10:39:23 +11003278 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003279 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003280 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282
3283 if (file) {
3284 /* read access is always possible with a mapping */
3285 u32 av = FILE__READ;
3286
3287 /* write access only matters if the mapping is shared */
3288 if (shared && (prot & PROT_WRITE))
3289 av |= FILE__WRITE;
3290
3291 if (prot & PROT_EXEC)
3292 av |= FILE__EXECUTE;
3293
David Howells88e67f32008-11-14 10:39:21 +11003294 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295 }
David Howellsd84f4f92008-11-14 10:39:23 +11003296
3297error:
3298 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
Al Viroe5467852012-05-30 13:30:51 -04003301static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003303 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003304
3305 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3306 u32 sid = current_sid();
3307 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3308 MEMPROTECT__MMAP_ZERO, NULL);
3309 }
3310
3311 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003312}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313
Al Viroe5467852012-05-30 13:30:51 -04003314static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3315 unsigned long prot, unsigned long flags)
3316{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317 if (selinux_checkreqprot)
3318 prot = reqprot;
3319
3320 return file_map_prot_check(file, prot,
3321 (flags & MAP_TYPE) == MAP_SHARED);
3322}
3323
3324static int selinux_file_mprotect(struct vm_area_struct *vma,
3325 unsigned long reqprot,
3326 unsigned long prot)
3327{
David Howells88e67f32008-11-14 10:39:21 +11003328 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003329
3330 if (selinux_checkreqprot)
3331 prot = reqprot;
3332
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003333 if (default_noexec &&
3334 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003335 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003336 if (vma->vm_start >= vma->vm_mm->start_brk &&
3337 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003338 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003339 } else if (!vma->vm_file &&
3340 vma->vm_start <= vma->vm_mm->start_stack &&
3341 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003342 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003343 } else if (vma->vm_file && vma->anon_vma) {
3344 /*
3345 * We are making executable a file mapping that has
3346 * had some COW done. Since pages might have been
3347 * written, check ability to execute the possibly
3348 * modified content. This typically should only
3349 * occur for text relocations.
3350 */
David Howellsd84f4f92008-11-14 10:39:23 +11003351 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003352 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003353 if (rc)
3354 return rc;
3355 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
3357 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3358}
3359
3360static int selinux_file_lock(struct file *file, unsigned int cmd)
3361{
David Howells88e67f32008-11-14 10:39:21 +11003362 const struct cred *cred = current_cred();
3363
3364 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365}
3366
3367static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3368 unsigned long arg)
3369{
David Howells88e67f32008-11-14 10:39:21 +11003370 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371 int err = 0;
3372
3373 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003374 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003375 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003376 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003378 }
3379 /* fall through */
3380 case F_SETOWN:
3381 case F_SETSIG:
3382 case F_GETFL:
3383 case F_GETOWN:
3384 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003385 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003386 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003387 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003388 break;
3389 case F_GETLK:
3390 case F_SETLK:
3391 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003392 case F_OFD_GETLK:
3393 case F_OFD_SETLK:
3394 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003396 case F_GETLK64:
3397 case F_SETLK64:
3398 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399#endif
David Howells88e67f32008-11-14 10:39:21 +11003400 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003401 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402 }
3403
3404 return err;
3405}
3406
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003407static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409 struct file_security_struct *fsec;
3410
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003412 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413}
3414
3415static int selinux_file_send_sigiotask(struct task_struct *tsk,
3416 struct fown_struct *fown, int signum)
3417{
Eric Paris828dfe12008-04-17 13:17:49 -04003418 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003419 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421 struct file_security_struct *fsec;
3422
3423 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003424 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426 fsec = file->f_security;
3427
3428 if (!signum)
3429 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3430 else
3431 perm = signal_to_av(signum);
3432
David Howells275bb412008-11-14 10:39:19 +11003433 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 SECCLASS_PROCESS, perm, NULL);
3435}
3436
3437static int selinux_file_receive(struct file *file)
3438{
David Howells88e67f32008-11-14 10:39:21 +11003439 const struct cred *cred = current_cred();
3440
3441 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442}
3443
Eric Paris83d49852012-04-04 13:45:40 -04003444static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003445{
3446 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003447 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003448
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003449 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003450 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003451 /*
3452 * Save inode label and policy sequence number
3453 * at open-time so that selinux_file_permission
3454 * can determine whether revalidation is necessary.
3455 * Task label is already saved in the file security
3456 * struct as its SID.
3457 */
3458 fsec->isid = isec->sid;
3459 fsec->pseqno = avc_policy_seqno();
3460 /*
3461 * Since the inode label or policy seqno may have changed
3462 * between the selinux_inode_permission check and the saving
3463 * of state above, recheck that access is still permitted.
3464 * Otherwise, access might never be revalidated against the
3465 * new inode label or new policy.
3466 * This check is not redundant - do not remove.
3467 */
David Howells13f8e982013-06-13 23:37:55 +01003468 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003469}
3470
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471/* task security operations */
3472
3473static int selinux_task_create(unsigned long clone_flags)
3474{
David Howells3b11a1d2008-11-14 10:39:26 +11003475 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476}
3477
David Howellsf1752ee2008-11-14 10:39:17 +11003478/*
David Howellsee18d642009-09-02 09:14:21 +01003479 * allocate the SELinux part of blank credentials
3480 */
3481static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3482{
3483 struct task_security_struct *tsec;
3484
3485 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3486 if (!tsec)
3487 return -ENOMEM;
3488
3489 cred->security = tsec;
3490 return 0;
3491}
3492
3493/*
David Howellsf1752ee2008-11-14 10:39:17 +11003494 * detach and free the LSM part of a set of credentials
3495 */
3496static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497{
David Howellsf1752ee2008-11-14 10:39:17 +11003498 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003499
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003500 /*
3501 * cred->security == NULL if security_cred_alloc_blank() or
3502 * security_prepare_creds() returned an error.
3503 */
3504 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003505 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003506 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507}
3508
David Howellsd84f4f92008-11-14 10:39:23 +11003509/*
3510 * prepare a new set of credentials for modification
3511 */
3512static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3513 gfp_t gfp)
3514{
3515 const struct task_security_struct *old_tsec;
3516 struct task_security_struct *tsec;
3517
3518 old_tsec = old->security;
3519
3520 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3521 if (!tsec)
3522 return -ENOMEM;
3523
3524 new->security = tsec;
3525 return 0;
3526}
3527
3528/*
David Howellsee18d642009-09-02 09:14:21 +01003529 * transfer the SELinux data to a blank set of creds
3530 */
3531static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3532{
3533 const struct task_security_struct *old_tsec = old->security;
3534 struct task_security_struct *tsec = new->security;
3535
3536 *tsec = *old_tsec;
3537}
3538
3539/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003540 * set the security data for a kernel service
3541 * - all the creation contexts are set to unlabelled
3542 */
3543static int selinux_kernel_act_as(struct cred *new, u32 secid)
3544{
3545 struct task_security_struct *tsec = new->security;
3546 u32 sid = current_sid();
3547 int ret;
3548
3549 ret = avc_has_perm(sid, secid,
3550 SECCLASS_KERNEL_SERVICE,
3551 KERNEL_SERVICE__USE_AS_OVERRIDE,
3552 NULL);
3553 if (ret == 0) {
3554 tsec->sid = secid;
3555 tsec->create_sid = 0;
3556 tsec->keycreate_sid = 0;
3557 tsec->sockcreate_sid = 0;
3558 }
3559 return ret;
3560}
3561
3562/*
3563 * set the file creation context in a security record to the same as the
3564 * objective context of the specified inode
3565 */
3566static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3567{
3568 struct inode_security_struct *isec = inode->i_security;
3569 struct task_security_struct *tsec = new->security;
3570 u32 sid = current_sid();
3571 int ret;
3572
3573 ret = avc_has_perm(sid, isec->sid,
3574 SECCLASS_KERNEL_SERVICE,
3575 KERNEL_SERVICE__CREATE_FILES_AS,
3576 NULL);
3577
3578 if (ret == 0)
3579 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003580 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003581}
3582
Eric Parisdd8dbf22009-11-03 16:35:32 +11003583static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003584{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003585 u32 sid;
3586 struct common_audit_data ad;
3587
3588 sid = task_sid(current);
3589
Eric Paris50c205f2012-04-04 15:01:43 -04003590 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003591 ad.u.kmod_name = kmod_name;
3592
3593 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3594 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003595}
3596
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3598{
David Howells3b11a1d2008-11-14 10:39:26 +11003599 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600}
3601
3602static int selinux_task_getpgid(struct task_struct *p)
3603{
David Howells3b11a1d2008-11-14 10:39:26 +11003604 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605}
3606
3607static int selinux_task_getsid(struct task_struct *p)
3608{
David Howells3b11a1d2008-11-14 10:39:26 +11003609 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610}
3611
David Quigleyf9008e42006-06-30 01:55:46 -07003612static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3613{
David Howells275bb412008-11-14 10:39:19 +11003614 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003615}
3616
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617static int selinux_task_setnice(struct task_struct *p, int nice)
3618{
David Howells3b11a1d2008-11-14 10:39:26 +11003619 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620}
3621
James Morris03e68062006-06-23 02:03:58 -07003622static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3623{
David Howells3b11a1d2008-11-14 10:39:26 +11003624 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003625}
3626
David Quigleya1836a42006-06-30 01:55:49 -07003627static int selinux_task_getioprio(struct task_struct *p)
3628{
David Howells3b11a1d2008-11-14 10:39:26 +11003629 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003630}
3631
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003632static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3633 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003635 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636
3637 /* Control the ability to change the hard limit (whether
3638 lowering or raising it), so that the hard limit can
3639 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003640 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003642 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643
3644 return 0;
3645}
3646
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003647static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648{
David Howells3b11a1d2008-11-14 10:39:26 +11003649 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650}
3651
3652static int selinux_task_getscheduler(struct task_struct *p)
3653{
David Howells3b11a1d2008-11-14 10:39:26 +11003654 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655}
3656
David Quigley35601542006-06-23 02:04:01 -07003657static int selinux_task_movememory(struct task_struct *p)
3658{
David Howells3b11a1d2008-11-14 10:39:26 +11003659 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003660}
3661
David Quigleyf9008e42006-06-30 01:55:46 -07003662static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3663 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664{
3665 u32 perm;
3666 int rc;
3667
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 if (!sig)
3669 perm = PROCESS__SIGNULL; /* null signal; existence test */
3670 else
3671 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003672 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003673 rc = avc_has_perm(secid, task_sid(p),
3674 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003675 else
David Howells3b11a1d2008-11-14 10:39:26 +11003676 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003677 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678}
3679
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680static int selinux_task_wait(struct task_struct *p)
3681{
Eric Paris8a535142007-10-22 16:10:31 -04003682 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683}
3684
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685static void selinux_task_to_inode(struct task_struct *p,
3686 struct inode *inode)
3687{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003689 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690
David Howells275bb412008-11-14 10:39:19 +11003691 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693}
3694
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003696static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003697 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003698{
3699 int offset, ihlen, ret = -EINVAL;
3700 struct iphdr _iph, *ih;
3701
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003702 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3704 if (ih == NULL)
3705 goto out;
3706
3707 ihlen = ih->ihl * 4;
3708 if (ihlen < sizeof(_iph))
3709 goto out;
3710
Eric Paris48c62af2012-04-02 13:15:44 -04003711 ad->u.net->v4info.saddr = ih->saddr;
3712 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713 ret = 0;
3714
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003715 if (proto)
3716 *proto = ih->protocol;
3717
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003719 case IPPROTO_TCP: {
3720 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721
Eric Paris828dfe12008-04-17 13:17:49 -04003722 if (ntohs(ih->frag_off) & IP_OFFSET)
3723 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724
3725 offset += ihlen;
3726 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3727 if (th == NULL)
3728 break;
3729
Eric Paris48c62af2012-04-02 13:15:44 -04003730 ad->u.net->sport = th->source;
3731 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003733 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734
Eric Paris828dfe12008-04-17 13:17:49 -04003735 case IPPROTO_UDP: {
3736 struct udphdr _udph, *uh;
3737
3738 if (ntohs(ih->frag_off) & IP_OFFSET)
3739 break;
3740
3741 offset += ihlen;
3742 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3743 if (uh == NULL)
3744 break;
3745
Eric Paris48c62af2012-04-02 13:15:44 -04003746 ad->u.net->sport = uh->source;
3747 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003748 break;
3749 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750
James Morris2ee92d42006-11-13 16:09:01 -08003751 case IPPROTO_DCCP: {
3752 struct dccp_hdr _dccph, *dh;
3753
3754 if (ntohs(ih->frag_off) & IP_OFFSET)
3755 break;
3756
3757 offset += ihlen;
3758 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3759 if (dh == NULL)
3760 break;
3761
Eric Paris48c62af2012-04-02 13:15:44 -04003762 ad->u.net->sport = dh->dccph_sport;
3763 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003764 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003765 }
James Morris2ee92d42006-11-13 16:09:01 -08003766
Eric Paris828dfe12008-04-17 13:17:49 -04003767 default:
3768 break;
3769 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770out:
3771 return ret;
3772}
3773
3774#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3775
3776/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003777static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003778 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003779{
3780 u8 nexthdr;
3781 int ret = -EINVAL, offset;
3782 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003783 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003785 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3787 if (ip6 == NULL)
3788 goto out;
3789
Eric Paris48c62af2012-04-02 13:15:44 -04003790 ad->u.net->v6info.saddr = ip6->saddr;
3791 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 ret = 0;
3793
3794 nexthdr = ip6->nexthdr;
3795 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003796 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 if (offset < 0)
3798 goto out;
3799
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003800 if (proto)
3801 *proto = nexthdr;
3802
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 switch (nexthdr) {
3804 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003805 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806
3807 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3808 if (th == NULL)
3809 break;
3810
Eric Paris48c62af2012-04-02 13:15:44 -04003811 ad->u.net->sport = th->source;
3812 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 break;
3814 }
3815
3816 case IPPROTO_UDP: {
3817 struct udphdr _udph, *uh;
3818
3819 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3820 if (uh == NULL)
3821 break;
3822
Eric Paris48c62af2012-04-02 13:15:44 -04003823 ad->u.net->sport = uh->source;
3824 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 break;
3826 }
3827
James Morris2ee92d42006-11-13 16:09:01 -08003828 case IPPROTO_DCCP: {
3829 struct dccp_hdr _dccph, *dh;
3830
3831 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3832 if (dh == NULL)
3833 break;
3834
Eric Paris48c62af2012-04-02 13:15:44 -04003835 ad->u.net->sport = dh->dccph_sport;
3836 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003837 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003838 }
James Morris2ee92d42006-11-13 16:09:01 -08003839
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 /* includes fragments */
3841 default:
3842 break;
3843 }
3844out:
3845 return ret;
3846}
3847
3848#endif /* IPV6 */
3849
Thomas Liu2bf49692009-07-14 12:14:09 -04003850static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003851 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852{
David Howellscf9481e2008-07-27 21:31:07 +10003853 char *addrp;
3854 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855
Eric Paris48c62af2012-04-02 13:15:44 -04003856 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003858 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003859 if (ret)
3860 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003861 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3862 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003863 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864
3865#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3866 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003867 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003868 if (ret)
3869 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003870 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3871 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003872 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873#endif /* IPV6 */
3874 default:
David Howellscf9481e2008-07-27 21:31:07 +10003875 addrp = NULL;
3876 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 }
3878
David Howellscf9481e2008-07-27 21:31:07 +10003879parse_error:
3880 printk(KERN_WARNING
3881 "SELinux: failure in selinux_parse_skb(),"
3882 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003883 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003884
3885okay:
3886 if (_addrp)
3887 *_addrp = addrp;
3888 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889}
3890
Paul Moore4f6a9932007-03-01 14:35:22 -05003891/**
Paul Moore220deb92008-01-29 08:38:23 -05003892 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003893 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003894 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003895 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003896 *
3897 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003898 * Check the various different forms of network peer labeling and determine
3899 * the peer label/SID for the packet; most of the magic actually occurs in
3900 * the security server function security_net_peersid_cmp(). The function
3901 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3902 * or -EACCES if @sid is invalid due to inconsistencies with the different
3903 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003904 *
3905 */
Paul Moore220deb92008-01-29 08:38:23 -05003906static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003907{
Paul Moore71f1cb02008-01-29 08:51:16 -05003908 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003909 u32 xfrm_sid;
3910 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003911 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003912
Paul Moore817eff72013-12-10 14:57:54 -05003913 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003914 if (unlikely(err))
3915 return -EACCES;
3916 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3917 if (unlikely(err))
3918 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003919
Paul Moore71f1cb02008-01-29 08:51:16 -05003920 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3921 if (unlikely(err)) {
3922 printk(KERN_WARNING
3923 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3924 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003925 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003926 }
Paul Moore220deb92008-01-29 08:38:23 -05003927
3928 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003929}
3930
Paul Moore446b8022013-12-04 16:10:51 -05003931/**
3932 * selinux_conn_sid - Determine the child socket label for a connection
3933 * @sk_sid: the parent socket's SID
3934 * @skb_sid: the packet's SID
3935 * @conn_sid: the resulting connection SID
3936 *
3937 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3938 * combined with the MLS information from @skb_sid in order to create
3939 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3940 * of @sk_sid. Returns zero on success, negative values on failure.
3941 *
3942 */
3943static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3944{
3945 int err = 0;
3946
3947 if (skb_sid != SECSID_NULL)
3948 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3949 else
3950 *conn_sid = sk_sid;
3951
3952 return err;
3953}
3954
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003956
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003957static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3958 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003959{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003960 if (tsec->sockcreate_sid > SECSID_NULL) {
3961 *socksid = tsec->sockcreate_sid;
3962 return 0;
3963 }
3964
3965 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3966 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003967}
3968
Paul Moore253bfae2010-04-22 14:46:19 -04003969static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970{
Paul Moore253bfae2010-04-22 14:46:19 -04003971 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003972 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003973 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003974 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975
Paul Moore253bfae2010-04-22 14:46:19 -04003976 if (sksec->sid == SECINITSID_KERNEL)
3977 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978
Eric Paris50c205f2012-04-04 15:01:43 -04003979 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003980 ad.u.net = &net;
3981 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982
Paul Moore253bfae2010-04-22 14:46:19 -04003983 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
3986static int selinux_socket_create(int family, int type,
3987 int protocol, int kern)
3988{
Paul Moore5fb49872010-04-22 14:46:19 -04003989 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003990 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003991 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003992 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993
3994 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003995 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996
David Howells275bb412008-11-14 10:39:19 +11003997 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003998 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3999 if (rc)
4000 return rc;
4001
Paul Moored4f2d972010-04-22 14:46:18 -04004002 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003}
4004
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004005static int selinux_socket_post_create(struct socket *sock, int family,
4006 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007{
Paul Moore5fb49872010-04-22 14:46:19 -04004008 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004009 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004010 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004011 int err = 0;
4012
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004013 isec->sclass = socket_type_to_security_class(family, type, protocol);
4014
David Howells275bb412008-11-14 10:39:19 +11004015 if (kern)
4016 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004017 else {
4018 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4019 if (err)
4020 return err;
4021 }
David Howells275bb412008-11-14 10:39:19 +11004022
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 isec->initialized = 1;
4024
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004025 if (sock->sk) {
4026 sksec = sock->sk->sk_security;
4027 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004028 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004029 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004030 }
4031
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004032 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033}
4034
4035/* Range of port numbers used to automatically bind.
4036 Need to determine whether we should perform a name_bind
4037 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038
4039static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4040{
Paul Moore253bfae2010-04-22 14:46:19 -04004041 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042 u16 family;
4043 int err;
4044
Paul Moore253bfae2010-04-22 14:46:19 -04004045 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046 if (err)
4047 goto out;
4048
4049 /*
4050 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004051 * Multiple address binding for SCTP is not supported yet: we just
4052 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 */
Paul Moore253bfae2010-04-22 14:46:19 -04004054 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 if (family == PF_INET || family == PF_INET6) {
4056 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004057 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004058 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004059 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060 struct sockaddr_in *addr4 = NULL;
4061 struct sockaddr_in6 *addr6 = NULL;
4062 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004063 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 if (family == PF_INET) {
4066 addr4 = (struct sockaddr_in *)address;
4067 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 addrp = (char *)&addr4->sin_addr.s_addr;
4069 } else {
4070 addr6 = (struct sockaddr_in6 *)address;
4071 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 addrp = (char *)&addr6->sin6_addr.s6_addr;
4073 }
4074
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004075 if (snum) {
4076 int low, high;
4077
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004078 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004079
4080 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004081 err = sel_netport_sid(sk->sk_protocol,
4082 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004083 if (err)
4084 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004085 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004086 ad.u.net = &net;
4087 ad.u.net->sport = htons(snum);
4088 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004089 err = avc_has_perm(sksec->sid, sid,
4090 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004091 SOCKET__NAME_BIND, &ad);
4092 if (err)
4093 goto out;
4094 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004095 }
Eric Paris828dfe12008-04-17 13:17:49 -04004096
Paul Moore253bfae2010-04-22 14:46:19 -04004097 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004098 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099 node_perm = TCP_SOCKET__NODE_BIND;
4100 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004101
James Morris13402582005-09-30 14:24:34 -04004102 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 node_perm = UDP_SOCKET__NODE_BIND;
4104 break;
James Morris2ee92d42006-11-13 16:09:01 -08004105
4106 case SECCLASS_DCCP_SOCKET:
4107 node_perm = DCCP_SOCKET__NODE_BIND;
4108 break;
4109
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110 default:
4111 node_perm = RAWIP_SOCKET__NODE_BIND;
4112 break;
4113 }
Eric Paris828dfe12008-04-17 13:17:49 -04004114
Paul Moore224dfbd2008-01-29 08:38:13 -05004115 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 if (err)
4117 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004118
Eric Paris50c205f2012-04-04 15:01:43 -04004119 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004120 ad.u.net = &net;
4121 ad.u.net->sport = htons(snum);
4122 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123
4124 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004125 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004126 else
Eric Paris48c62af2012-04-02 13:15:44 -04004127 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128
Paul Moore253bfae2010-04-22 14:46:19 -04004129 err = avc_has_perm(sksec->sid, sid,
4130 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 if (err)
4132 goto out;
4133 }
4134out:
4135 return err;
4136}
4137
4138static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4139{
Paul Moore014ab192008-10-10 10:16:33 -04004140 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004141 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 int err;
4143
Paul Moore253bfae2010-04-22 14:46:19 -04004144 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145 if (err)
4146 return err;
4147
4148 /*
James Morris2ee92d42006-11-13 16:09:01 -08004149 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150 */
Paul Moore253bfae2010-04-22 14:46:19 -04004151 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4152 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004153 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004154 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155 struct sockaddr_in *addr4 = NULL;
4156 struct sockaddr_in6 *addr6 = NULL;
4157 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004158 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159
4160 if (sk->sk_family == PF_INET) {
4161 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004162 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163 return -EINVAL;
4164 snum = ntohs(addr4->sin_port);
4165 } else {
4166 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004167 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168 return -EINVAL;
4169 snum = ntohs(addr6->sin6_port);
4170 }
4171
Paul Moore3e112172008-04-10 10:48:14 -04004172 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173 if (err)
4174 goto out;
4175
Paul Moore253bfae2010-04-22 14:46:19 -04004176 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004177 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4178
Eric Paris50c205f2012-04-04 15:01:43 -04004179 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004180 ad.u.net = &net;
4181 ad.u.net->dport = htons(snum);
4182 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004183 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 if (err)
4185 goto out;
4186 }
4187
Paul Moore014ab192008-10-10 10:16:33 -04004188 err = selinux_netlbl_socket_connect(sk, address);
4189
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190out:
4191 return err;
4192}
4193
4194static int selinux_socket_listen(struct socket *sock, int backlog)
4195{
Paul Moore253bfae2010-04-22 14:46:19 -04004196 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197}
4198
4199static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4200{
4201 int err;
4202 struct inode_security_struct *isec;
4203 struct inode_security_struct *newisec;
4204
Paul Moore253bfae2010-04-22 14:46:19 -04004205 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004206 if (err)
4207 return err;
4208
4209 newisec = SOCK_INODE(newsock)->i_security;
4210
4211 isec = SOCK_INODE(sock)->i_security;
4212 newisec->sclass = isec->sclass;
4213 newisec->sid = isec->sid;
4214 newisec->initialized = 1;
4215
4216 return 0;
4217}
4218
4219static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004220 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004221{
Paul Moore253bfae2010-04-22 14:46:19 -04004222 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223}
4224
4225static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4226 int size, int flags)
4227{
Paul Moore253bfae2010-04-22 14:46:19 -04004228 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004229}
4230
4231static int selinux_socket_getsockname(struct socket *sock)
4232{
Paul Moore253bfae2010-04-22 14:46:19 -04004233 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234}
4235
4236static int selinux_socket_getpeername(struct socket *sock)
4237{
Paul Moore253bfae2010-04-22 14:46:19 -04004238 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239}
4240
Eric Paris828dfe12008-04-17 13:17:49 -04004241static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242{
Paul Mooref8687af2006-10-30 15:22:15 -08004243 int err;
4244
Paul Moore253bfae2010-04-22 14:46:19 -04004245 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004246 if (err)
4247 return err;
4248
4249 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250}
4251
4252static int selinux_socket_getsockopt(struct socket *sock, int level,
4253 int optname)
4254{
Paul Moore253bfae2010-04-22 14:46:19 -04004255 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004256}
4257
4258static int selinux_socket_shutdown(struct socket *sock, int how)
4259{
Paul Moore253bfae2010-04-22 14:46:19 -04004260 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261}
4262
David S. Miller3610cda2011-01-05 15:38:53 -08004263static int selinux_socket_unix_stream_connect(struct sock *sock,
4264 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004265 struct sock *newsk)
4266{
David S. Miller3610cda2011-01-05 15:38:53 -08004267 struct sk_security_struct *sksec_sock = sock->sk_security;
4268 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004269 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004270 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004271 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272 int err;
4273
Eric Paris50c205f2012-04-04 15:01:43 -04004274 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004275 ad.u.net = &net;
4276 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277
Paul Moore4d1e2452010-04-22 14:46:18 -04004278 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4279 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4281 if (err)
4282 return err;
4283
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004285 sksec_new->peer_sid = sksec_sock->sid;
4286 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4287 &sksec_new->sid);
4288 if (err)
4289 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004290
Paul Moore4d1e2452010-04-22 14:46:18 -04004291 /* connecting socket */
4292 sksec_sock->peer_sid = sksec_new->sid;
4293
4294 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004295}
4296
4297static int selinux_socket_unix_may_send(struct socket *sock,
4298 struct socket *other)
4299{
Paul Moore253bfae2010-04-22 14:46:19 -04004300 struct sk_security_struct *ssec = sock->sk->sk_security;
4301 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004302 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004303 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004304
Eric Paris50c205f2012-04-04 15:01:43 -04004305 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004306 ad.u.net = &net;
4307 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308
Paul Moore253bfae2010-04-22 14:46:19 -04004309 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4310 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004311}
4312
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004313static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4314 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004315 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004316{
4317 int err;
4318 u32 if_sid;
4319 u32 node_sid;
4320
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004321 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004322 if (err)
4323 return err;
4324 err = avc_has_perm(peer_sid, if_sid,
4325 SECCLASS_NETIF, NETIF__INGRESS, ad);
4326 if (err)
4327 return err;
4328
4329 err = sel_netnode_sid(addrp, family, &node_sid);
4330 if (err)
4331 return err;
4332 return avc_has_perm(peer_sid, node_sid,
4333 SECCLASS_NODE, NODE__RECVFROM, ad);
4334}
4335
Paul Moore220deb92008-01-29 08:38:23 -05004336static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004337 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004338{
Paul Moore277d3422008-12-31 12:54:11 -05004339 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004340 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004341 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004342 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004343 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004344 char *addrp;
4345
Eric Paris50c205f2012-04-04 15:01:43 -04004346 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004347 ad.u.net = &net;
4348 ad.u.net->netif = skb->skb_iif;
4349 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004350 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4351 if (err)
4352 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004353
Paul Moore58bfbb52009-03-27 17:10:41 -04004354 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004355 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004356 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004357 if (err)
4358 return err;
4359 }
Paul Moore220deb92008-01-29 08:38:23 -05004360
Steffen Klassertb9679a72011-02-23 12:55:21 +01004361 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4362 if (err)
4363 return err;
4364 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004365
James Morris4e5ab4c2006-06-09 00:33:33 -07004366 return err;
4367}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004368
James Morris4e5ab4c2006-06-09 00:33:33 -07004369static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4370{
Paul Moore220deb92008-01-29 08:38:23 -05004371 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004372 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004373 u16 family = sk->sk_family;
4374 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004375 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004376 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004377 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004378 u8 secmark_active;
4379 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004380
James Morris4e5ab4c2006-06-09 00:33:33 -07004381 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004382 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004383
4384 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004385 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004386 family = PF_INET;
4387
Paul Moored8395c82008-10-10 10:16:30 -04004388 /* If any sort of compatibility mode is enabled then handoff processing
4389 * to the selinux_sock_rcv_skb_compat() function to deal with the
4390 * special handling. We do this in an attempt to keep this function
4391 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004392 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004393 return selinux_sock_rcv_skb_compat(sk, skb, family);
4394
4395 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004396 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004397 if (!secmark_active && !peerlbl_active)
4398 return 0;
4399
Eric Paris50c205f2012-04-04 15:01:43 -04004400 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004401 ad.u.net = &net;
4402 ad.u.net->netif = skb->skb_iif;
4403 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004404 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004405 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004406 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004407
Paul Moored8395c82008-10-10 10:16:30 -04004408 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004409 u32 peer_sid;
4410
4411 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4412 if (err)
4413 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004414 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4415 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004416 if (err) {
4417 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004418 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004419 }
Paul Moored621d352008-01-29 08:43:36 -05004420 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4421 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004422 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004423 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004424 return err;
4425 }
Paul Moored621d352008-01-29 08:43:36 -05004426 }
4427
Paul Moored8395c82008-10-10 10:16:30 -04004428 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004429 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4430 PACKET__RECV, &ad);
4431 if (err)
4432 return err;
4433 }
4434
Paul Moored621d352008-01-29 08:43:36 -05004435 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004436}
4437
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004438static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4439 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440{
4441 int err = 0;
4442 char *scontext;
4443 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004444 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004445 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446
Paul Moore253bfae2010-04-22 14:46:19 -04004447 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4448 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004449 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004450 if (peer_sid == SECSID_NULL)
4451 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004453 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004455 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456
4457 if (scontext_len > len) {
4458 err = -ERANGE;
4459 goto out_len;
4460 }
4461
4462 if (copy_to_user(optval, scontext, scontext_len))
4463 err = -EFAULT;
4464
4465out_len:
4466 if (put_user(scontext_len, optlen))
4467 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004468 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469 return err;
4470}
4471
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004472static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004473{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004474 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004475 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004476
Paul Mooreaa862902008-10-10 10:16:29 -04004477 if (skb && skb->protocol == htons(ETH_P_IP))
4478 family = PF_INET;
4479 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4480 family = PF_INET6;
4481 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004482 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004483 else
4484 goto out;
4485
4486 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004487 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004488 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004489 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004490
Paul Moore75e22912008-01-29 08:38:04 -05004491out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004492 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004493 if (peer_secid == SECSID_NULL)
4494 return -EINVAL;
4495 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004496}
4497
Al Viro7d877f32005-10-21 03:20:43 -04004498static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499{
Paul Moore84914b72010-04-22 14:46:18 -04004500 struct sk_security_struct *sksec;
4501
4502 sksec = kzalloc(sizeof(*sksec), priority);
4503 if (!sksec)
4504 return -ENOMEM;
4505
4506 sksec->peer_sid = SECINITSID_UNLABELED;
4507 sksec->sid = SECINITSID_UNLABELED;
4508 selinux_netlbl_sk_security_reset(sksec);
4509 sk->sk_security = sksec;
4510
4511 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004512}
4513
4514static void selinux_sk_free_security(struct sock *sk)
4515{
Paul Moore84914b72010-04-22 14:46:18 -04004516 struct sk_security_struct *sksec = sk->sk_security;
4517
4518 sk->sk_security = NULL;
4519 selinux_netlbl_sk_security_free(sksec);
4520 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521}
4522
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004523static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4524{
Eric Parisdd3e7832010-04-07 15:08:46 -04004525 struct sk_security_struct *sksec = sk->sk_security;
4526 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004527
Eric Parisdd3e7832010-04-07 15:08:46 -04004528 newsksec->sid = sksec->sid;
4529 newsksec->peer_sid = sksec->peer_sid;
4530 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004531
Eric Parisdd3e7832010-04-07 15:08:46 -04004532 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004533}
4534
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004535static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004536{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004537 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004538 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004539 else {
4540 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004541
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004542 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004543 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004544}
4545
Eric Paris828dfe12008-04-17 13:17:49 -04004546static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004547{
4548 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4549 struct sk_security_struct *sksec = sk->sk_security;
4550
Paul Moore2873ead2014-07-28 10:42:48 -04004551 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4552 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004553 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004554 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004555}
4556
Adrian Bunk9a673e52006-08-15 00:03:53 -07004557static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4558 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004559{
4560 struct sk_security_struct *sksec = sk->sk_security;
4561 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004562 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004563 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004564 u32 peersid;
4565
Paul Mooreaa862902008-10-10 10:16:29 -04004566 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004567 if (err)
4568 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004569 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4570 if (err)
4571 return err;
4572 req->secid = connsid;
4573 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004574
Paul Moore389fb8002009-03-27 17:10:34 -04004575 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004576}
4577
Adrian Bunk9a673e52006-08-15 00:03:53 -07004578static void selinux_inet_csk_clone(struct sock *newsk,
4579 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004580{
4581 struct sk_security_struct *newsksec = newsk->sk_security;
4582
4583 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004584 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004585 /* NOTE: Ideally, we should also get the isec->sid for the
4586 new socket in sync, but we don't have the isec available yet.
4587 So we will wait until sock_graft to do it, by which
4588 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004589
Paul Moore9f2ad662006-11-17 17:38:53 -05004590 /* We don't need to take any sort of lock here as we are the only
4591 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004592 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004593}
4594
Paul Moore014ab192008-10-10 10:16:33 -04004595static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004596{
Paul Mooreaa862902008-10-10 10:16:29 -04004597 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004598 struct sk_security_struct *sksec = sk->sk_security;
4599
Paul Mooreaa862902008-10-10 10:16:29 -04004600 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4601 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4602 family = PF_INET;
4603
4604 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004605}
4606
Eric Paris2606fd12010-10-13 16:24:41 -04004607static int selinux_secmark_relabel_packet(u32 sid)
4608{
4609 const struct task_security_struct *__tsec;
4610 u32 tsid;
4611
4612 __tsec = current_security();
4613 tsid = __tsec->sid;
4614
4615 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4616}
4617
4618static void selinux_secmark_refcount_inc(void)
4619{
4620 atomic_inc(&selinux_secmark_refcount);
4621}
4622
4623static void selinux_secmark_refcount_dec(void)
4624{
4625 atomic_dec(&selinux_secmark_refcount);
4626}
4627
Adrian Bunk9a673e52006-08-15 00:03:53 -07004628static void selinux_req_classify_flow(const struct request_sock *req,
4629 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004630{
David S. Miller1d28f422011-03-12 00:29:39 -05004631 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004632}
4633
Paul Moore5dbbaf22013-01-14 07:12:19 +00004634static int selinux_tun_dev_alloc_security(void **security)
4635{
4636 struct tun_security_struct *tunsec;
4637
4638 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4639 if (!tunsec)
4640 return -ENOMEM;
4641 tunsec->sid = current_sid();
4642
4643 *security = tunsec;
4644 return 0;
4645}
4646
4647static void selinux_tun_dev_free_security(void *security)
4648{
4649 kfree(security);
4650}
4651
Paul Mooreed6d76e2009-08-28 18:12:49 -04004652static int selinux_tun_dev_create(void)
4653{
4654 u32 sid = current_sid();
4655
4656 /* we aren't taking into account the "sockcreate" SID since the socket
4657 * that is being created here is not a socket in the traditional sense,
4658 * instead it is a private sock, accessible only to the kernel, and
4659 * representing a wide range of network traffic spanning multiple
4660 * connections unlike traditional sockets - check the TUN driver to
4661 * get a better understanding of why this socket is special */
4662
4663 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4664 NULL);
4665}
4666
Paul Moore5dbbaf22013-01-14 07:12:19 +00004667static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004668{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004669 struct tun_security_struct *tunsec = security;
4670
4671 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4672 TUN_SOCKET__ATTACH_QUEUE, NULL);
4673}
4674
4675static int selinux_tun_dev_attach(struct sock *sk, void *security)
4676{
4677 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004678 struct sk_security_struct *sksec = sk->sk_security;
4679
4680 /* we don't currently perform any NetLabel based labeling here and it
4681 * isn't clear that we would want to do so anyway; while we could apply
4682 * labeling without the support of the TUN user the resulting labeled
4683 * traffic from the other end of the connection would almost certainly
4684 * cause confusion to the TUN user that had no idea network labeling
4685 * protocols were being used */
4686
Paul Moore5dbbaf22013-01-14 07:12:19 +00004687 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004688 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004689
4690 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004691}
4692
Paul Moore5dbbaf22013-01-14 07:12:19 +00004693static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004694{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004695 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004696 u32 sid = current_sid();
4697 int err;
4698
Paul Moore5dbbaf22013-01-14 07:12:19 +00004699 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004700 TUN_SOCKET__RELABELFROM, NULL);
4701 if (err)
4702 return err;
4703 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4704 TUN_SOCKET__RELABELTO, NULL);
4705 if (err)
4706 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004707 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004708
4709 return 0;
4710}
4711
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4713{
4714 int err = 0;
4715 u32 perm;
4716 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004717 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004718
Hong zhi guo77954982013-03-27 06:49:35 +00004719 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 err = -EINVAL;
4721 goto out;
4722 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004723 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004724
Paul Moore253bfae2010-04-22 14:46:19 -04004725 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726 if (err) {
4727 if (err == -EINVAL) {
Richard Guy Briggsd950f842014-11-12 14:01:34 -05004728 printk(KERN_WARNING
4729 "SELinux: unrecognized netlink message:"
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004730 " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4731 sk->sk_protocol, nlh->nlmsg_type,
4732 secclass_map[sksec->sclass - 1].name);
Eric Paris39c9aed2008-11-05 09:34:42 -05004733 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 err = 0;
4735 }
4736
4737 /* Ignore */
4738 if (err == -ENOENT)
4739 err = 0;
4740 goto out;
4741 }
4742
Paul Moore253bfae2010-04-22 14:46:19 -04004743 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744out:
4745 return err;
4746}
4747
4748#ifdef CONFIG_NETFILTER
4749
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004750static unsigned int selinux_ip_forward(struct sk_buff *skb,
4751 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004752 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753{
Paul Mooredfaebe92008-10-10 10:16:31 -04004754 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004755 char *addrp;
4756 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004757 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004758 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004759 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004760 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004761 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004762
Paul Mooreeffad8d2008-01-29 08:49:27 -05004763 if (!selinux_policycap_netpeer)
4764 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004765
Paul Mooreeffad8d2008-01-29 08:49:27 -05004766 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004767 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004768 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004769 if (!secmark_active && !peerlbl_active)
4770 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004771
Paul Moored8395c82008-10-10 10:16:30 -04004772 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4773 return NF_DROP;
4774
Eric Paris50c205f2012-04-04 15:01:43 -04004775 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004776 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004777 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004778 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004779 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4780 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781
Paul Mooredfaebe92008-10-10 10:16:31 -04004782 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004783 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4784 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004785 if (err) {
4786 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004787 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004788 }
4789 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004790
4791 if (secmark_active)
4792 if (avc_has_perm(peer_sid, skb->secmark,
4793 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4794 return NF_DROP;
4795
Paul Moore948bf852008-10-10 10:16:32 -04004796 if (netlbl_active)
4797 /* we do this in the FORWARD path and not the POST_ROUTING
4798 * path because we want to make sure we apply the necessary
4799 * labeling before IPsec is applied so we can leverage AH
4800 * protection */
4801 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4802 return NF_DROP;
4803
Paul Mooreeffad8d2008-01-29 08:49:27 -05004804 return NF_ACCEPT;
4805}
4806
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004807static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004808 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004809 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004810{
David S. Miller238e54c2015-04-03 20:32:56 -04004811 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004812}
4813
4814#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004815static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004816 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004817 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004818{
David S. Miller238e54c2015-04-03 20:32:56 -04004819 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004820}
4821#endif /* IPV6 */
4822
Paul Moore948bf852008-10-10 10:16:32 -04004823static unsigned int selinux_ip_output(struct sk_buff *skb,
4824 u16 family)
4825{
Paul Moore47180062013-12-04 16:10:45 -05004826 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004827 u32 sid;
4828
4829 if (!netlbl_enabled())
4830 return NF_ACCEPT;
4831
4832 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4833 * because we want to make sure we apply the necessary labeling
4834 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004835 sk = skb->sk;
4836 if (sk) {
4837 struct sk_security_struct *sksec;
4838
4839 if (sk->sk_state == TCP_LISTEN)
4840 /* if the socket is the listening state then this
4841 * packet is a SYN-ACK packet which means it needs to
4842 * be labeled based on the connection/request_sock and
4843 * not the parent socket. unfortunately, we can't
4844 * lookup the request_sock yet as it isn't queued on
4845 * the parent socket until after the SYN-ACK is sent.
4846 * the "solution" is to simply pass the packet as-is
4847 * as any IP option based labeling should be copied
4848 * from the initial connection request (in the IP
4849 * layer). it is far from ideal, but until we get a
4850 * security label in the packet itself this is the
4851 * best we can do. */
4852 return NF_ACCEPT;
4853
4854 /* standard practice, label using the parent socket */
4855 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004856 sid = sksec->sid;
4857 } else
4858 sid = SECINITSID_KERNEL;
4859 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4860 return NF_DROP;
4861
4862 return NF_ACCEPT;
4863}
4864
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004865static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004866 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004867 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04004868{
4869 return selinux_ip_output(skb, PF_INET);
4870}
4871
Paul Mooreeffad8d2008-01-29 08:49:27 -05004872static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4873 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004874 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004875{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004876 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004877 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004878 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004879 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004880 char *addrp;
4881 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004882
Paul Mooreeffad8d2008-01-29 08:49:27 -05004883 if (sk == NULL)
4884 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004885 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004886
Eric Paris50c205f2012-04-04 15:01:43 -04004887 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004888 ad.u.net = &net;
4889 ad.u.net->netif = ifindex;
4890 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004891 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4892 return NF_DROP;
4893
Paul Moore58bfbb52009-03-27 17:10:41 -04004894 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004895 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004896 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004897 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004898
Steffen Klassertb9679a72011-02-23 12:55:21 +01004899 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4900 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004901
Paul Mooreeffad8d2008-01-29 08:49:27 -05004902 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903}
4904
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004905static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4906 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004907 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004908{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004909 u32 secmark_perm;
4910 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004911 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004912 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004913 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004914 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004915 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004916 u8 secmark_active;
4917 u8 peerlbl_active;
4918
Paul Mooreeffad8d2008-01-29 08:49:27 -05004919 /* If any sort of compatibility mode is enabled then handoff processing
4920 * to the selinux_ip_postroute_compat() function to deal with the
4921 * special handling. We do this in an attempt to keep this function
4922 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004923 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004924 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05004925
Paul Mooreeffad8d2008-01-29 08:49:27 -05004926 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004927 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004928 if (!secmark_active && !peerlbl_active)
4929 return NF_ACCEPT;
4930
Paul Mooreeffad8d2008-01-29 08:49:27 -05004931 sk = skb->sk;
Paul Moorec0828e52013-12-10 14:58:01 -05004932
Paul Mooreeffad8d2008-01-29 08:49:27 -05004933#ifdef CONFIG_XFRM
4934 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4935 * packet transformation so allow the packet to pass without any checks
4936 * since we'll have another chance to perform access control checks
4937 * when the packet is on it's final way out.
4938 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05004939 * is NULL, in this case go ahead and apply access control.
4940 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4941 * TCP listening state we cannot wait until the XFRM processing
4942 * is done as we will miss out on the SA label if we do;
4943 * unfortunately, this means more work, but it is only once per
4944 * connection. */
4945 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4946 !(sk != NULL && sk->sk_state == TCP_LISTEN))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004947 return NF_ACCEPT;
4948#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004949
Paul Moored8395c82008-10-10 10:16:30 -04004950 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05004951 /* Without an associated socket the packet is either coming
4952 * from the kernel or it is being forwarded; check the packet
4953 * to determine which and if the packet is being forwarded
4954 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004955 if (skb->skb_iif) {
4956 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004957 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004958 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004959 } else {
4960 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004961 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004962 }
Paul Moore446b8022013-12-04 16:10:51 -05004963 } else if (sk->sk_state == TCP_LISTEN) {
4964 /* Locally generated packet but the associated socket is in the
4965 * listening state which means this is a SYN-ACK packet. In
4966 * this particular case the correct security label is assigned
4967 * to the connection/request_sock but unfortunately we can't
4968 * query the request_sock as it isn't queued on the parent
4969 * socket until after the SYN-ACK packet is sent; the only
4970 * viable choice is to regenerate the label like we do in
4971 * selinux_inet_conn_request(). See also selinux_ip_output()
4972 * for similar problems. */
4973 u32 skb_sid;
4974 struct sk_security_struct *sksec = sk->sk_security;
4975 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4976 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05004977 /* At this point, if the returned skb peerlbl is SECSID_NULL
4978 * and the packet has been through at least one XFRM
4979 * transformation then we must be dealing with the "final"
4980 * form of labeled IPsec packet; since we've already applied
4981 * all of our access controls on this packet we can safely
4982 * pass the packet. */
4983 if (skb_sid == SECSID_NULL) {
4984 switch (family) {
4985 case PF_INET:
4986 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4987 return NF_ACCEPT;
4988 break;
4989 case PF_INET6:
4990 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4991 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04004992 break;
Paul Moorec0828e52013-12-10 14:58:01 -05004993 default:
4994 return NF_DROP_ERR(-ECONNREFUSED);
4995 }
4996 }
Paul Moore446b8022013-12-04 16:10:51 -05004997 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4998 return NF_DROP;
4999 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005000 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005001 /* Locally generated packet, fetch the security label from the
5002 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005003 struct sk_security_struct *sksec = sk->sk_security;
5004 peer_sid = sksec->sid;
5005 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005006 }
5007
Eric Paris50c205f2012-04-04 15:01:43 -04005008 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005009 ad.u.net = &net;
5010 ad.u.net->netif = ifindex;
5011 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005012 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005013 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005014
Paul Mooreeffad8d2008-01-29 08:49:27 -05005015 if (secmark_active)
5016 if (avc_has_perm(peer_sid, skb->secmark,
5017 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005018 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005019
5020 if (peerlbl_active) {
5021 u32 if_sid;
5022 u32 node_sid;
5023
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005024 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005025 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005026 if (avc_has_perm(peer_sid, if_sid,
5027 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005028 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005029
5030 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005031 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005032 if (avc_has_perm(peer_sid, node_sid,
5033 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005034 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005035 }
5036
5037 return NF_ACCEPT;
5038}
5039
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005040static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005041 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005042 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005043{
David S. Miller238e54c2015-04-03 20:32:56 -04005044 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045}
5046
5047#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005048static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005050 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051{
David S. Miller238e54c2015-04-03 20:32:56 -04005052 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005054#endif /* IPV6 */
5055
5056#endif /* CONFIG_NETFILTER */
5057
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5059{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005060 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061}
5062
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063static int ipc_alloc_security(struct task_struct *task,
5064 struct kern_ipc_perm *perm,
5065 u16 sclass)
5066{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005068 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069
James Morris89d155e2005-10-30 14:59:21 -08005070 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 if (!isec)
5072 return -ENOMEM;
5073
David Howells275bb412008-11-14 10:39:19 +11005074 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005076 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077 perm->security = isec;
5078
5079 return 0;
5080}
5081
5082static void ipc_free_security(struct kern_ipc_perm *perm)
5083{
5084 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 perm->security = NULL;
5086 kfree(isec);
5087}
5088
5089static int msg_msg_alloc_security(struct msg_msg *msg)
5090{
5091 struct msg_security_struct *msec;
5092
James Morris89d155e2005-10-30 14:59:21 -08005093 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005094 if (!msec)
5095 return -ENOMEM;
5096
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 msec->sid = SECINITSID_UNLABELED;
5098 msg->security = msec;
5099
5100 return 0;
5101}
5102
5103static void msg_msg_free_security(struct msg_msg *msg)
5104{
5105 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106
5107 msg->security = NULL;
5108 kfree(msec);
5109}
5110
5111static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005112 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005114 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005115 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005116 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 isec = ipc_perms->security;
5119
Eric Paris50c205f2012-04-04 15:01:43 -04005120 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 ad.u.ipc_id = ipc_perms->key;
5122
David Howells275bb412008-11-14 10:39:19 +11005123 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124}
5125
5126static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5127{
5128 return msg_msg_alloc_security(msg);
5129}
5130
5131static void selinux_msg_msg_free_security(struct msg_msg *msg)
5132{
5133 msg_msg_free_security(msg);
5134}
5135
5136/* message queue security operations */
5137static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5138{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005139 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005140 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005141 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 int rc;
5143
5144 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5145 if (rc)
5146 return rc;
5147
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 isec = msq->q_perm.security;
5149
Eric Paris50c205f2012-04-04 15:01:43 -04005150 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005151 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152
David Howells275bb412008-11-14 10:39:19 +11005153 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005154 MSGQ__CREATE, &ad);
5155 if (rc) {
5156 ipc_free_security(&msq->q_perm);
5157 return rc;
5158 }
5159 return 0;
5160}
5161
5162static void selinux_msg_queue_free_security(struct msg_queue *msq)
5163{
5164 ipc_free_security(&msq->q_perm);
5165}
5166
5167static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5168{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005170 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005171 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172
Linus Torvalds1da177e2005-04-16 15:20:36 -07005173 isec = msq->q_perm.security;
5174
Eric Paris50c205f2012-04-04 15:01:43 -04005175 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176 ad.u.ipc_id = msq->q_perm.key;
5177
David Howells275bb412008-11-14 10:39:19 +11005178 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 MSGQ__ASSOCIATE, &ad);
5180}
5181
5182static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5183{
5184 int err;
5185 int perms;
5186
Eric Paris828dfe12008-04-17 13:17:49 -04005187 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188 case IPC_INFO:
5189 case MSG_INFO:
5190 /* No specific object, just general system-wide information. */
5191 return task_has_system(current, SYSTEM__IPC_INFO);
5192 case IPC_STAT:
5193 case MSG_STAT:
5194 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5195 break;
5196 case IPC_SET:
5197 perms = MSGQ__SETATTR;
5198 break;
5199 case IPC_RMID:
5200 perms = MSGQ__DESTROY;
5201 break;
5202 default:
5203 return 0;
5204 }
5205
Stephen Smalley6af963f2005-05-01 08:58:39 -07005206 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 return err;
5208}
5209
5210static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5211{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005212 struct ipc_security_struct *isec;
5213 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005214 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005215 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 int rc;
5217
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218 isec = msq->q_perm.security;
5219 msec = msg->security;
5220
5221 /*
5222 * First time through, need to assign label to the message
5223 */
5224 if (msec->sid == SECINITSID_UNLABELED) {
5225 /*
5226 * Compute new sid based on current process and
5227 * message queue this message will be stored in
5228 */
David Howells275bb412008-11-14 10:39:19 +11005229 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005230 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 if (rc)
5232 return rc;
5233 }
5234
Eric Paris50c205f2012-04-04 15:01:43 -04005235 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236 ad.u.ipc_id = msq->q_perm.key;
5237
5238 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005239 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240 MSGQ__WRITE, &ad);
5241 if (!rc)
5242 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005243 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5244 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245 if (!rc)
5246 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005247 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5248 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249
5250 return rc;
5251}
5252
5253static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5254 struct task_struct *target,
5255 long type, int mode)
5256{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005257 struct ipc_security_struct *isec;
5258 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005259 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005260 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261 int rc;
5262
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263 isec = msq->q_perm.security;
5264 msec = msg->security;
5265
Eric Paris50c205f2012-04-04 15:01:43 -04005266 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005267 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005268
David Howells275bb412008-11-14 10:39:19 +11005269 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 SECCLASS_MSGQ, MSGQ__READ, &ad);
5271 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005272 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005273 SECCLASS_MSG, MSG__RECEIVE, &ad);
5274 return rc;
5275}
5276
5277/* Shared Memory security operations */
5278static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5279{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005281 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005282 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 int rc;
5284
5285 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5286 if (rc)
5287 return rc;
5288
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289 isec = shp->shm_perm.security;
5290
Eric Paris50c205f2012-04-04 15:01:43 -04005291 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005292 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293
David Howells275bb412008-11-14 10:39:19 +11005294 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005295 SHM__CREATE, &ad);
5296 if (rc) {
5297 ipc_free_security(&shp->shm_perm);
5298 return rc;
5299 }
5300 return 0;
5301}
5302
5303static void selinux_shm_free_security(struct shmid_kernel *shp)
5304{
5305 ipc_free_security(&shp->shm_perm);
5306}
5307
5308static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5309{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005310 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005311 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005312 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314 isec = shp->shm_perm.security;
5315
Eric Paris50c205f2012-04-04 15:01:43 -04005316 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 ad.u.ipc_id = shp->shm_perm.key;
5318
David Howells275bb412008-11-14 10:39:19 +11005319 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 SHM__ASSOCIATE, &ad);
5321}
5322
5323/* Note, at this point, shp is locked down */
5324static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5325{
5326 int perms;
5327 int err;
5328
Eric Paris828dfe12008-04-17 13:17:49 -04005329 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330 case IPC_INFO:
5331 case SHM_INFO:
5332 /* No specific object, just general system-wide information. */
5333 return task_has_system(current, SYSTEM__IPC_INFO);
5334 case IPC_STAT:
5335 case SHM_STAT:
5336 perms = SHM__GETATTR | SHM__ASSOCIATE;
5337 break;
5338 case IPC_SET:
5339 perms = SHM__SETATTR;
5340 break;
5341 case SHM_LOCK:
5342 case SHM_UNLOCK:
5343 perms = SHM__LOCK;
5344 break;
5345 case IPC_RMID:
5346 perms = SHM__DESTROY;
5347 break;
5348 default:
5349 return 0;
5350 }
5351
Stephen Smalley6af963f2005-05-01 08:58:39 -07005352 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 return err;
5354}
5355
5356static int selinux_shm_shmat(struct shmid_kernel *shp,
5357 char __user *shmaddr, int shmflg)
5358{
5359 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005360
5361 if (shmflg & SHM_RDONLY)
5362 perms = SHM__READ;
5363 else
5364 perms = SHM__READ | SHM__WRITE;
5365
Stephen Smalley6af963f2005-05-01 08:58:39 -07005366 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005367}
5368
5369/* Semaphore security operations */
5370static int selinux_sem_alloc_security(struct sem_array *sma)
5371{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005373 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005374 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 int rc;
5376
5377 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5378 if (rc)
5379 return rc;
5380
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 isec = sma->sem_perm.security;
5382
Eric Paris50c205f2012-04-04 15:01:43 -04005383 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005384 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385
David Howells275bb412008-11-14 10:39:19 +11005386 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387 SEM__CREATE, &ad);
5388 if (rc) {
5389 ipc_free_security(&sma->sem_perm);
5390 return rc;
5391 }
5392 return 0;
5393}
5394
5395static void selinux_sem_free_security(struct sem_array *sma)
5396{
5397 ipc_free_security(&sma->sem_perm);
5398}
5399
5400static int selinux_sem_associate(struct sem_array *sma, int semflg)
5401{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005403 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005404 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405
Linus Torvalds1da177e2005-04-16 15:20:36 -07005406 isec = sma->sem_perm.security;
5407
Eric Paris50c205f2012-04-04 15:01:43 -04005408 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409 ad.u.ipc_id = sma->sem_perm.key;
5410
David Howells275bb412008-11-14 10:39:19 +11005411 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 SEM__ASSOCIATE, &ad);
5413}
5414
5415/* Note, at this point, sma is locked down */
5416static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5417{
5418 int err;
5419 u32 perms;
5420
Eric Paris828dfe12008-04-17 13:17:49 -04005421 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 case IPC_INFO:
5423 case SEM_INFO:
5424 /* No specific object, just general system-wide information. */
5425 return task_has_system(current, SYSTEM__IPC_INFO);
5426 case GETPID:
5427 case GETNCNT:
5428 case GETZCNT:
5429 perms = SEM__GETATTR;
5430 break;
5431 case GETVAL:
5432 case GETALL:
5433 perms = SEM__READ;
5434 break;
5435 case SETVAL:
5436 case SETALL:
5437 perms = SEM__WRITE;
5438 break;
5439 case IPC_RMID:
5440 perms = SEM__DESTROY;
5441 break;
5442 case IPC_SET:
5443 perms = SEM__SETATTR;
5444 break;
5445 case IPC_STAT:
5446 case SEM_STAT:
5447 perms = SEM__GETATTR | SEM__ASSOCIATE;
5448 break;
5449 default:
5450 return 0;
5451 }
5452
Stephen Smalley6af963f2005-05-01 08:58:39 -07005453 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 return err;
5455}
5456
5457static int selinux_sem_semop(struct sem_array *sma,
5458 struct sembuf *sops, unsigned nsops, int alter)
5459{
5460 u32 perms;
5461
5462 if (alter)
5463 perms = SEM__READ | SEM__WRITE;
5464 else
5465 perms = SEM__READ;
5466
Stephen Smalley6af963f2005-05-01 08:58:39 -07005467 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468}
5469
5470static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5471{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 u32 av = 0;
5473
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 av = 0;
5475 if (flag & S_IRUGO)
5476 av |= IPC__UNIX_READ;
5477 if (flag & S_IWUGO)
5478 av |= IPC__UNIX_WRITE;
5479
5480 if (av == 0)
5481 return 0;
5482
Stephen Smalley6af963f2005-05-01 08:58:39 -07005483 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484}
5485
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005486static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5487{
5488 struct ipc_security_struct *isec = ipcp->security;
5489 *secid = isec->sid;
5490}
5491
Eric Paris828dfe12008-04-17 13:17:49 -04005492static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493{
5494 if (inode)
5495 inode_doinit_with_dentry(inode, dentry);
5496}
5497
5498static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005499 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500{
David Howells275bb412008-11-14 10:39:19 +11005501 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005502 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005504 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505
5506 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005507 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508 if (error)
5509 return error;
5510 }
5511
David Howells275bb412008-11-14 10:39:19 +11005512 rcu_read_lock();
5513 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514
5515 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005516 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005518 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005520 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005522 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005523 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005524 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005525 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005526 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 else
David Howells275bb412008-11-14 10:39:19 +11005528 goto invalid;
5529 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 if (!sid)
5532 return 0;
5533
Al Viro04ff9702007-03-12 16:17:58 +00005534 error = security_sid_to_context(sid, value, &len);
5535 if (error)
5536 return error;
5537 return len;
David Howells275bb412008-11-14 10:39:19 +11005538
5539invalid:
5540 rcu_read_unlock();
5541 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542}
5543
5544static int selinux_setprocattr(struct task_struct *p,
5545 char *name, void *value, size_t size)
5546{
5547 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005548 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005549 struct cred *new;
5550 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 int error;
5552 char *str = value;
5553
5554 if (current != p) {
5555 /* SELinux only allows a process to change its own
5556 security attributes. */
5557 return -EACCES;
5558 }
5559
5560 /*
5561 * Basic control over ability to set these attributes at all.
5562 * current == p, but we'll pass them separately in case the
5563 * above restriction is ever removed.
5564 */
5565 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005566 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005568 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005569 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005570 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005571 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005572 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005574 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575 else
5576 error = -EINVAL;
5577 if (error)
5578 return error;
5579
5580 /* Obtain a SID for the context, if one was specified. */
5581 if (size && str[1] && str[1] != '\n') {
5582 if (str[size-1] == '\n') {
5583 str[size-1] = 0;
5584 size--;
5585 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005586 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005587 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005588 if (!capable(CAP_MAC_ADMIN)) {
5589 struct audit_buffer *ab;
5590 size_t audit_size;
5591
5592 /* We strip a nul only if it is at the end, otherwise the
5593 * context contains a nul and we should audit that */
5594 if (str[size - 1] == '\0')
5595 audit_size = size - 1;
5596 else
5597 audit_size = size;
5598 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5599 audit_log_format(ab, "op=fscreate invalid_context=");
5600 audit_log_n_untrustedstring(ab, value, audit_size);
5601 audit_log_end(ab);
5602
Stephen Smalley12b29f32008-05-07 13:03:20 -04005603 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005604 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005605 error = security_context_to_sid_force(value, size,
5606 &sid);
5607 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608 if (error)
5609 return error;
5610 }
5611
David Howellsd84f4f92008-11-14 10:39:23 +11005612 new = prepare_creds();
5613 if (!new)
5614 return -ENOMEM;
5615
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 /* Permission checking based on the specified context is
5617 performed during the actual operation (execve,
5618 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005619 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 checks and may_create for the file creation checks. The
5621 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005622 tsec = new->security;
5623 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005625 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005627 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005628 error = may_create_key(sid, p);
5629 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005630 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005631 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005632 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005633 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005634 } else if (!strcmp(name, "current")) {
5635 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005637 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005638
David Howellsd84f4f92008-11-14 10:39:23 +11005639 /* Only allow single threaded processes to change context */
5640 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005641 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005642 error = security_bounded_transition(tsec->sid, sid);
5643 if (error)
5644 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005645 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
5647 /* Check permissions for the transition. */
5648 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005649 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005651 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652
5653 /* Check for ptracing, and update the task SID if ok.
5654 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005655 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005656 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005657 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005658 if (tracer)
5659 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005660 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005661
David Howellsd84f4f92008-11-14 10:39:23 +11005662 if (tracer) {
5663 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5664 PROCESS__PTRACE, NULL);
5665 if (error)
5666 goto abort_change;
5667 }
5668
5669 tsec->sid = sid;
5670 } else {
5671 error = -EINVAL;
5672 goto abort_change;
5673 }
5674
5675 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005677
5678abort_change:
5679 abort_creds(new);
5680 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681}
5682
David Quigley746df9b2013-05-22 12:50:35 -04005683static int selinux_ismaclabel(const char *name)
5684{
5685 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5686}
5687
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005688static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5689{
5690 return security_sid_to_context(secid, secdata, seclen);
5691}
5692
David Howells7bf570d2008-04-29 20:52:51 +01005693static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005694{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005695 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005696}
5697
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005698static void selinux_release_secctx(char *secdata, u32 seclen)
5699{
Paul Moore088999e2007-08-01 11:12:58 -04005700 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005701}
5702
David P. Quigley1ee65e32009-09-03 14:25:57 -04005703/*
5704 * called with inode->i_mutex locked
5705 */
5706static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5707{
5708 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5709}
5710
5711/*
5712 * called with inode->i_mutex locked
5713 */
5714static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5715{
5716 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5717}
5718
5719static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5720{
5721 int len = 0;
5722 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5723 ctx, true);
5724 if (len < 0)
5725 return len;
5726 *ctxlen = len;
5727 return 0;
5728}
Michael LeMayd7200242006-06-22 14:47:17 -07005729#ifdef CONFIG_KEYS
5730
David Howellsd84f4f92008-11-14 10:39:23 +11005731static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005732 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005733{
David Howellsd84f4f92008-11-14 10:39:23 +11005734 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005735 struct key_security_struct *ksec;
5736
5737 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5738 if (!ksec)
5739 return -ENOMEM;
5740
David Howellsd84f4f92008-11-14 10:39:23 +11005741 tsec = cred->security;
5742 if (tsec->keycreate_sid)
5743 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005744 else
David Howellsd84f4f92008-11-14 10:39:23 +11005745 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005746
David Howells275bb412008-11-14 10:39:19 +11005747 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005748 return 0;
5749}
5750
5751static void selinux_key_free(struct key *k)
5752{
5753 struct key_security_struct *ksec = k->security;
5754
5755 k->security = NULL;
5756 kfree(ksec);
5757}
5758
5759static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005760 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005761 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005762{
5763 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005764 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005765 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005766
5767 /* if no specific permissions are requested, we skip the
5768 permission check. No serious, additional covert channels
5769 appear to be created. */
5770 if (perm == 0)
5771 return 0;
5772
David Howellsd84f4f92008-11-14 10:39:23 +11005773 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005774
5775 key = key_ref_to_ptr(key_ref);
5776 ksec = key->security;
5777
5778 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005779}
5780
David Howells70a5bb72008-04-29 01:01:26 -07005781static int selinux_key_getsecurity(struct key *key, char **_buffer)
5782{
5783 struct key_security_struct *ksec = key->security;
5784 char *context = NULL;
5785 unsigned len;
5786 int rc;
5787
5788 rc = security_sid_to_context(ksec->sid, &context, &len);
5789 if (!rc)
5790 rc = len;
5791 *_buffer = context;
5792 return rc;
5793}
5794
Michael LeMayd7200242006-06-22 14:47:17 -07005795#endif
5796
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07005797static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07005798 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5799 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5800 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5801 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Stephen Smalley79af7302015-01-21 10:54:10 -05005802
Casey Schauflere20b0432015-05-02 15:11:36 -07005803 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5804 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5805 LSM_HOOK_INIT(capget, selinux_capget),
5806 LSM_HOOK_INIT(capset, selinux_capset),
5807 LSM_HOOK_INIT(capable, selinux_capable),
5808 LSM_HOOK_INIT(quotactl, selinux_quotactl),
5809 LSM_HOOK_INIT(quota_on, selinux_quota_on),
5810 LSM_HOOK_INIT(syslog, selinux_syslog),
5811 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812
Casey Schauflere20b0432015-05-02 15:11:36 -07005813 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814
Casey Schauflere20b0432015-05-02 15:11:36 -07005815 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5816 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5817 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5818 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819
Casey Schauflere20b0432015-05-02 15:11:36 -07005820 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5821 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5822 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5823 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5824 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5825 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5826 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5827 LSM_HOOK_INIT(sb_mount, selinux_mount),
5828 LSM_HOOK_INIT(sb_umount, selinux_umount),
5829 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5830 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5831 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Eric Parise0007522008-03-05 10:31:54 -05005832
Casey Schauflere20b0432015-05-02 15:11:36 -07005833 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005834
Casey Schauflere20b0432015-05-02 15:11:36 -07005835 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5836 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5837 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5838 LSM_HOOK_INIT(inode_create, selinux_inode_create),
5839 LSM_HOOK_INIT(inode_link, selinux_inode_link),
5840 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5841 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5842 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5843 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5844 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5845 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5846 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5847 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5848 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5849 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5850 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5851 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5852 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5853 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5854 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5855 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5856 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5857 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5858 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
5859 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005860
Casey Schauflere20b0432015-05-02 15:11:36 -07005861 LSM_HOOK_INIT(file_permission, selinux_file_permission),
5862 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
5863 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
5864 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
5865 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
5866 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
5867 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
5868 LSM_HOOK_INIT(file_lock, selinux_file_lock),
5869 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
5870 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
5871 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
5872 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005873
Casey Schauflere20b0432015-05-02 15:11:36 -07005874 LSM_HOOK_INIT(file_open, selinux_file_open),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005875
Casey Schauflere20b0432015-05-02 15:11:36 -07005876 LSM_HOOK_INIT(task_create, selinux_task_create),
5877 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
5878 LSM_HOOK_INIT(cred_free, selinux_cred_free),
5879 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
5880 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
5881 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
5882 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
5883 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
5884 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
5885 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
5886 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
5887 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
5888 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
5889 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
5890 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
5891 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
5892 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
5893 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
5894 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
5895 LSM_HOOK_INIT(task_kill, selinux_task_kill),
5896 LSM_HOOK_INIT(task_wait, selinux_task_wait),
5897 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898
Casey Schauflere20b0432015-05-02 15:11:36 -07005899 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
5900 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901
Casey Schauflere20b0432015-05-02 15:11:36 -07005902 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
5903 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904
Casey Schauflere20b0432015-05-02 15:11:36 -07005905 LSM_HOOK_INIT(msg_queue_alloc_security,
5906 selinux_msg_queue_alloc_security),
5907 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
5908 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
5909 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
5910 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
5911 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912
Casey Schauflere20b0432015-05-02 15:11:36 -07005913 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
5914 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
5915 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
5916 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
5917 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918
Casey Schauflere20b0432015-05-02 15:11:36 -07005919 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
5920 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
5921 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
5922 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
5923 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005924
Casey Schauflere20b0432015-05-02 15:11:36 -07005925 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926
Casey Schauflere20b0432015-05-02 15:11:36 -07005927 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
5928 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005929
Casey Schauflere20b0432015-05-02 15:11:36 -07005930 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
5931 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
5932 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
5933 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
5934 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
5935 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
5936 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005937
Casey Schauflere20b0432015-05-02 15:11:36 -07005938 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
5939 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005940
Casey Schauflere20b0432015-05-02 15:11:36 -07005941 LSM_HOOK_INIT(socket_create, selinux_socket_create),
5942 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
5943 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
5944 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
5945 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
5946 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
5947 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
5948 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
5949 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
5950 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
5951 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
5952 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
5953 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
5954 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
5955 LSM_HOOK_INIT(socket_getpeersec_stream,
5956 selinux_socket_getpeersec_stream),
5957 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
5958 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
5959 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
5960 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
5961 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
5962 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
5963 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
5964 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
5965 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
5966 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
5967 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
5968 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
5969 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
5970 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
5971 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
5972 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
5973 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
5974 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
5975 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005976
5977#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07005978 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
5979 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
5980 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
5981 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
5982 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
5983 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
5984 selinux_xfrm_state_alloc_acquire),
5985 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
5986 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
5987 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
5988 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
5989 selinux_xfrm_state_pol_flow_match),
5990 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005991#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005992
5993#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07005994 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
5995 LSM_HOOK_INIT(key_free, selinux_key_free),
5996 LSM_HOOK_INIT(key_permission, selinux_key_permission),
5997 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07005998#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005999
6000#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006001 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6002 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6003 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6004 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006005#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006};
6007
6008static __init int selinux_init(void)
6009{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006010 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006011 selinux_enabled = 0;
6012 return 0;
6013 }
6014
Linus Torvalds1da177e2005-04-16 15:20:36 -07006015 if (!selinux_enabled) {
6016 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6017 return 0;
6018 }
6019
6020 printk(KERN_INFO "SELinux: Initializing.\n");
6021
6022 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006023 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006024
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006025 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6026
James Morris7cae7e22006-03-22 00:09:22 -08006027 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6028 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006029 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006030 avc_init();
6031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006032 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006033
Paul Moore615e51f2014-06-26 14:33:56 -04006034 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6035 panic("SELinux: Unable to register AVC netcache callback\n");
6036
Eric Paris828dfe12008-04-17 13:17:49 -04006037 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006038 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006039 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006040 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006041
Linus Torvalds1da177e2005-04-16 15:20:36 -07006042 return 0;
6043}
6044
Al Viroe8c26252010-03-23 06:36:54 -04006045static void delayed_superblock_init(struct super_block *sb, void *unused)
6046{
6047 superblock_doinit(sb, NULL);
6048}
6049
Linus Torvalds1da177e2005-04-16 15:20:36 -07006050void selinux_complete_init(void)
6051{
Eric Parisfadcdb42007-02-22 18:11:31 -05006052 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006053
6054 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006055 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006056 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006057}
6058
6059/* SELinux requires early initialization in order to label
6060 all processes and objects when they are created. */
6061security_initcall(selinux_init);
6062
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006063#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006064
Jiri Pirko25db6be2014-09-03 17:42:13 +02006065static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006066 {
6067 .hook = selinux_ipv4_postroute,
6068 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006069 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006070 .hooknum = NF_INET_POST_ROUTING,
6071 .priority = NF_IP_PRI_SELINUX_LAST,
6072 },
6073 {
6074 .hook = selinux_ipv4_forward,
6075 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006076 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006077 .hooknum = NF_INET_FORWARD,
6078 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006079 },
6080 {
6081 .hook = selinux_ipv4_output,
6082 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006083 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006084 .hooknum = NF_INET_LOCAL_OUT,
6085 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006086 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006088 {
6089 .hook = selinux_ipv6_postroute,
6090 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006091 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006092 .hooknum = NF_INET_POST_ROUTING,
6093 .priority = NF_IP6_PRI_SELINUX_LAST,
6094 },
6095 {
6096 .hook = selinux_ipv6_forward,
6097 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006098 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006099 .hooknum = NF_INET_FORWARD,
6100 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006101 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006102#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006103};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006104
6105static int __init selinux_nf_ip_init(void)
6106{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006107 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006108
6109 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006110 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006111
6112 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6113
Jiri Pirko25db6be2014-09-03 17:42:13 +02006114 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006115 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006116 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006117
Jiri Pirko25db6be2014-09-03 17:42:13 +02006118 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006119}
6120
6121__initcall(selinux_nf_ip_init);
6122
6123#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6124static void selinux_nf_ip_exit(void)
6125{
Eric Parisfadcdb42007-02-22 18:11:31 -05006126 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006127
Jiri Pirko25db6be2014-09-03 17:42:13 +02006128 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006129}
6130#endif
6131
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006132#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006133
6134#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6135#define selinux_nf_ip_exit()
6136#endif
6137
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006138#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006139
6140#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006141static int selinux_disabled;
6142
Linus Torvalds1da177e2005-04-16 15:20:36 -07006143int selinux_disable(void)
6144{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145 if (ss_initialized) {
6146 /* Not permitted after initial policy load. */
6147 return -EINVAL;
6148 }
6149
6150 if (selinux_disabled) {
6151 /* Only do this once. */
6152 return -EINVAL;
6153 }
6154
6155 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6156
6157 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006158 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006159
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006160 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006161
Eric Parisaf8ff042009-09-20 21:23:01 -04006162 /* Try to destroy the avc node cache */
6163 avc_disable();
6164
Linus Torvalds1da177e2005-04-16 15:20:36 -07006165 /* Unregister netfilter hooks. */
6166 selinux_nf_ip_exit();
6167
6168 /* Unregister selinuxfs. */
6169 exit_sel_fs();
6170
6171 return 0;
6172}
6173#endif