blob: 6c90d491fab4d4692bb7e6b69ad0439e757eb93f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Mooreda2ea0d2013-12-03 11:14:04 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#include <linux/quota.h>
70#include <linux/un.h> /* for Unix socket types */
71#include <net/af_unix.h> /* for Unix socket types */
72#include <linux/parser.h>
73#include <linux/nfs_mount.h>
74#include <net/ipv6.h>
75#include <linux/hugetlb.h>
76#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070078#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070079#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070080#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070081#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080082#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070083#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040084#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
James Morris20510f22007-10-16 23:31:32 -070098extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800132
Paul Moored621d352008-01-29 08:43:36 -0500133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400140 * enabled, false (0) if SECMARK is disabled. If the always_check_network
141 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500142 *
143 */
144static int selinux_secmark_enabled(void)
145{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400146 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
147}
148
149/**
150 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
151 *
152 * Description:
153 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
154 * (1) if any are enabled or false (0) if neither are enabled. If the
155 * always_check_network policy capability is enabled, peer labeling
156 * is always considered enabled.
157 *
158 */
159static int selinux_peerlbl_enabled(void)
160{
161 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500162}
163
Paul Moore615e51f2014-06-26 14:33:56 -0400164static int selinux_netcache_avc_callback(u32 event)
165{
166 if (event == AVC_CALLBACK_RESET) {
167 sel_netif_flush();
168 sel_netnode_flush();
169 sel_netport_flush();
170 synchronize_net();
171 }
172 return 0;
173}
174
David Howellsd84f4f92008-11-14 10:39:23 +1100175/*
176 * initialise the security for the init task
177 */
178static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179{
David Howells3b11a1d2008-11-14 10:39:26 +1100180 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 struct task_security_struct *tsec;
182
James Morris89d155e2005-10-30 14:59:21 -0800183 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100185 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186
David Howellsd84f4f92008-11-14 10:39:23 +1100187 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100188 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189}
190
David Howells275bb412008-11-14 10:39:19 +1100191/*
David Howells88e67f32008-11-14 10:39:21 +1100192 * get the security ID of a set of credentials
193 */
194static inline u32 cred_sid(const struct cred *cred)
195{
196 const struct task_security_struct *tsec;
197
198 tsec = cred->security;
199 return tsec->sid;
200}
201
202/*
David Howells3b11a1d2008-11-14 10:39:26 +1100203 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100204 */
205static inline u32 task_sid(const struct task_struct *task)
206{
David Howells275bb412008-11-14 10:39:19 +1100207 u32 sid;
208
209 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100210 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100211 rcu_read_unlock();
212 return sid;
213}
214
215/*
David Howells3b11a1d2008-11-14 10:39:26 +1100216 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100217 */
218static inline u32 current_sid(void)
219{
Paul Moore5fb49872010-04-22 14:46:19 -0400220 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100221
222 return tsec->sid;
223}
224
David Howells88e67f32008-11-14 10:39:21 +1100225/* Allocate and free functions for each kind of security blob. */
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227static int inode_alloc_security(struct inode *inode)
228{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100230 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231
Josef Bacika02fe132008-04-04 09:35:05 +1100232 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 if (!isec)
234 return -ENOMEM;
235
Eric Paris23970742006-09-25 23:32:01 -0700236 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 isec->inode = inode;
239 isec->sid = SECINITSID_UNLABELED;
240 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100241 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 inode->i_security = isec;
243
244 return 0;
245}
246
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500247static void inode_free_rcu(struct rcu_head *head)
248{
249 struct inode_security_struct *isec;
250
251 isec = container_of(head, struct inode_security_struct, rcu);
252 kmem_cache_free(sel_inode_cache, isec);
253}
254
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255static void inode_free_security(struct inode *inode)
256{
257 struct inode_security_struct *isec = inode->i_security;
258 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
259
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 spin_lock(&sbsec->isec_lock);
261 if (!list_empty(&isec->list))
262 list_del_init(&isec->list);
263 spin_unlock(&sbsec->isec_lock);
264
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500265 /*
266 * The inode may still be referenced in a path walk and
267 * a call to selinux_inode_permission() can be made
268 * after inode_free_security() is called. Ideally, the VFS
269 * wouldn't do this, but fixing that is a much harder
270 * job. For now, simply free the i_security via RCU, and
271 * leave the current inode->i_security pointer intact.
272 * The inode will be freed after the RCU grace period too.
273 */
274 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275}
276
277static int file_alloc_security(struct file *file)
278{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100280 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800282 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 if (!fsec)
284 return -ENOMEM;
285
David Howells275bb412008-11-14 10:39:19 +1100286 fsec->sid = sid;
287 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 file->f_security = fsec;
289
290 return 0;
291}
292
293static void file_free_security(struct file *file)
294{
295 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 file->f_security = NULL;
297 kfree(fsec);
298}
299
300static int superblock_alloc_security(struct super_block *sb)
301{
302 struct superblock_security_struct *sbsec;
303
James Morris89d155e2005-10-30 14:59:21 -0800304 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 if (!sbsec)
306 return -ENOMEM;
307
Eric Parisbc7e9822006-09-25 23:32:02 -0700308 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 INIT_LIST_HEAD(&sbsec->isec_head);
310 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sbsec->sb = sb;
312 sbsec->sid = SECINITSID_UNLABELED;
313 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700314 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 sb->s_security = sbsec;
316
317 return 0;
318}
319
320static void superblock_free_security(struct super_block *sb)
321{
322 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 sb->s_security = NULL;
324 kfree(sbsec);
325}
326
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327/* The file system's label must be initialized prior to use. */
328
David Quigleyeb9ae682013-05-22 12:50:37 -0400329static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700330 "uses xattr",
331 "uses transition SIDs",
332 "uses task SIDs",
333 "uses genfs_contexts",
334 "not configured for labeling",
335 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400336 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337};
338
339static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
340
341static inline int inode_doinit(struct inode *inode)
342{
343 return inode_doinit_with_dentry(inode, NULL);
344}
345
346enum {
Eric Paris31e87932007-09-19 17:19:12 -0400347 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 Opt_context = 1,
349 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500350 Opt_defcontext = 3,
351 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500352 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400353 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354};
355
Eric Parisd355987f2012-08-24 15:58:53 -0400356#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisb43e7252012-10-10 14:27:35 -0400402static int selinux_is_sblabel_mnt(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405
406 if (sbsec->behavior == SECURITY_FS_USE_XATTR ||
407 sbsec->behavior == SECURITY_FS_USE_TRANS ||
408 sbsec->behavior == SECURITY_FS_USE_TASK)
409 return 1;
410
411 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
412 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
413 return 1;
414
415 /*
416 * Special handling for rootfs. Is genfs but supports
417 * setting SELinux context on in-core inodes.
418 */
419 if (strncmp(sb->s_type->name, "rootfs", sizeof("rootfs")) == 0)
420 return 1;
421
422 return 0;
423}
424
Eric Parisc9180a52007-11-30 13:00:35 -0500425static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426{
427 struct superblock_security_struct *sbsec = sb->s_security;
428 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500429 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 int rc = 0;
431
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
433 /* Make sure that the xattr handler exists and that no
434 error other than -ENODATA is returned by getxattr on
435 the root directory. -ENODATA is ok, as this may be
436 the first boot of the SELinux kernel before we have
437 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500438 if (!root_inode->i_op->getxattr) {
Paul Moore4d546f82013-12-13 14:49:53 -0500439 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
440 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441 rc = -EOPNOTSUPP;
442 goto out;
443 }
Eric Parisc9180a52007-11-30 13:00:35 -0500444 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445 if (rc < 0 && rc != -ENODATA) {
446 if (rc == -EOPNOTSUPP)
447 printk(KERN_WARNING "SELinux: (dev %s, type "
Paul Moore4d546f82013-12-13 14:49:53 -0500448 "%s) has no security xattr handler\n",
449 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450 else
451 printk(KERN_WARNING "SELinux: (dev %s, type "
Paul Moore4d546f82013-12-13 14:49:53 -0500452 "%s) getxattr errno %d\n", sb->s_id,
453 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 goto out;
455 }
456 }
457
Eric Parisc9180a52007-11-30 13:00:35 -0500458 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Paul Moore4d546f82013-12-13 14:49:53 -0500459 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
460 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500461 else
Paul Moore4d546f82013-12-13 14:49:53 -0500462 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
463 sb->s_id, sb->s_type->name,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465
Eric Pariseadcabc2012-08-24 15:59:14 -0400466 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400467 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400468 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400469
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500471 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472
473 /* Initialize any other inodes associated with the superblock, e.g.
474 inodes created prior to initial policy load or inodes created
475 during get_sb by a pseudo filesystem that directly
476 populates itself. */
477 spin_lock(&sbsec->isec_lock);
478next_inode:
479 if (!list_empty(&sbsec->isec_head)) {
480 struct inode_security_struct *isec =
481 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500482 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 struct inode *inode = isec->inode;
484 spin_unlock(&sbsec->isec_lock);
485 inode = igrab(inode);
486 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500487 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 inode_doinit(inode);
489 iput(inode);
490 }
491 spin_lock(&sbsec->isec_lock);
492 list_del_init(&isec->list);
493 goto next_inode;
494 }
495 spin_unlock(&sbsec->isec_lock);
496out:
Eric Parisc9180a52007-11-30 13:00:35 -0500497 return rc;
498}
499
500/*
501 * This function should allow an FS to ask what it's mount security
502 * options were so it can use those later for submounts, displaying
503 * mount options, or whatever.
504 */
505static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500506 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500507{
508 int rc = 0, i;
509 struct superblock_security_struct *sbsec = sb->s_security;
510 char *context = NULL;
511 u32 len;
512 char tmp;
513
Eric Parise0007522008-03-05 10:31:54 -0500514 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500515
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500516 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500517 return -EINVAL;
518
519 if (!ss_initialized)
520 return -EINVAL;
521
Eric Parisaf8e50c2012-08-24 15:59:00 -0400522 /* make sure we always check enough bits to cover the mask */
523 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
524
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500525 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500526 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400527 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500528 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500529 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500530 tmp >>= 1;
531 }
David P. Quigley11689d42009-01-16 09:22:03 -0500532 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400533 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500534 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500535
Eric Parise0007522008-03-05 10:31:54 -0500536 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
537 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500538 rc = -ENOMEM;
539 goto out_free;
540 }
541
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
543 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500544 rc = -ENOMEM;
545 goto out_free;
546 }
547
548 i = 0;
549 if (sbsec->flags & FSCONTEXT_MNT) {
550 rc = security_sid_to_context(sbsec->sid, &context, &len);
551 if (rc)
552 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500553 opts->mnt_opts[i] = context;
554 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500555 }
556 if (sbsec->flags & CONTEXT_MNT) {
557 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
558 if (rc)
559 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500560 opts->mnt_opts[i] = context;
561 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 }
563 if (sbsec->flags & DEFCONTEXT_MNT) {
564 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
565 if (rc)
566 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500567 opts->mnt_opts[i] = context;
568 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500569 }
570 if (sbsec->flags & ROOTCONTEXT_MNT) {
571 struct inode *root = sbsec->sb->s_root->d_inode;
572 struct inode_security_struct *isec = root->i_security;
573
574 rc = security_sid_to_context(isec->sid, &context, &len);
575 if (rc)
576 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500577 opts->mnt_opts[i] = context;
578 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500579 }
Eric Paris12f348b2012-10-09 10:56:25 -0400580 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500581 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400582 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500583 }
Eric Parisc9180a52007-11-30 13:00:35 -0500584
Eric Parise0007522008-03-05 10:31:54 -0500585 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500586
587 return 0;
588
589out_free:
Eric Parise0007522008-03-05 10:31:54 -0500590 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500591 return rc;
592}
593
594static int bad_option(struct superblock_security_struct *sbsec, char flag,
595 u32 old_sid, u32 new_sid)
596{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500597 char mnt_flags = sbsec->flags & SE_MNTMASK;
598
Eric Parisc9180a52007-11-30 13:00:35 -0500599 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500600 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500601 if (!(sbsec->flags & flag) ||
602 (old_sid != new_sid))
603 return 1;
604
605 /* check if we were passed the same options twice,
606 * aka someone passed context=a,context=b
607 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500608 if (!(sbsec->flags & SE_SBINITIALIZED))
609 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500610 return 1;
611 return 0;
612}
Eric Parise0007522008-03-05 10:31:54 -0500613
Eric Parisc9180a52007-11-30 13:00:35 -0500614/*
615 * Allow filesystems with binary mount data to explicitly set mount point
616 * labeling information.
617 */
Eric Parise0007522008-03-05 10:31:54 -0500618static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400619 struct security_mnt_opts *opts,
620 unsigned long kern_flags,
621 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500622{
David Howells275bb412008-11-14 10:39:19 +1100623 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500624 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500625 struct superblock_security_struct *sbsec = sb->s_security;
Paul Moore4d546f82013-12-13 14:49:53 -0500626 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000627 struct inode *inode = sbsec->sb->s_root->d_inode;
628 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500629 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
630 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500631 char **mount_options = opts->mnt_opts;
632 int *flags = opts->mnt_opts_flags;
633 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500634
635 mutex_lock(&sbsec->lock);
636
637 if (!ss_initialized) {
638 if (!num_opts) {
639 /* Defer initialization until selinux_complete_init,
640 after the initial policy is loaded and the security
641 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500642 goto out;
643 }
644 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400645 printk(KERN_WARNING "SELinux: Unable to set superblock options "
646 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500647 goto out;
648 }
David Quigley649f6e72013-05-22 12:50:36 -0400649 if (kern_flags && !set_kern_flags) {
650 /* Specifying internal flags without providing a place to
651 * place the results is not allowed */
652 rc = -EINVAL;
653 goto out;
654 }
Eric Parisc9180a52007-11-30 13:00:35 -0500655
656 /*
Eric Parise0007522008-03-05 10:31:54 -0500657 * Binary mount data FS will come through this function twice. Once
658 * from an explicit call and once from the generic calls from the vfs.
659 * Since the generic VFS calls will not contain any security mount data
660 * we need to skip the double mount verification.
661 *
662 * This does open a hole in which we will not notice if the first
663 * mount using this sb set explict options and a second mount using
664 * this sb does not set any security options. (The first options
665 * will be used for both mounts)
666 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500667 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500668 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400669 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500670
671 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500672 * parse the mount options, check if they are valid sids.
673 * also check if someone is trying to mount the same sb more
674 * than once with different security options.
675 */
676 for (i = 0; i < num_opts; i++) {
677 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500678
Eric Paris12f348b2012-10-09 10:56:25 -0400679 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500680 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500681 rc = security_context_to_sid(mount_options[i],
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +0100682 strlen(mount_options[i]), &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc) {
684 printk(KERN_WARNING "SELinux: security_context_to_sid"
Paul Moore4d546f82013-12-13 14:49:53 -0500685 "(%s) failed for (dev %s, type %s) errno=%d\n",
686 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500687 goto out;
688 }
689 switch (flags[i]) {
690 case FSCONTEXT_MNT:
691 fscontext_sid = sid;
692
693 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
694 fscontext_sid))
695 goto out_double_mount;
696
697 sbsec->flags |= FSCONTEXT_MNT;
698 break;
699 case CONTEXT_MNT:
700 context_sid = sid;
701
702 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
703 context_sid))
704 goto out_double_mount;
705
706 sbsec->flags |= CONTEXT_MNT;
707 break;
708 case ROOTCONTEXT_MNT:
709 rootcontext_sid = sid;
710
711 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
712 rootcontext_sid))
713 goto out_double_mount;
714
715 sbsec->flags |= ROOTCONTEXT_MNT;
716
717 break;
718 case DEFCONTEXT_MNT:
719 defcontext_sid = sid;
720
721 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
722 defcontext_sid))
723 goto out_double_mount;
724
725 sbsec->flags |= DEFCONTEXT_MNT;
726
727 break;
728 default:
729 rc = -EINVAL;
730 goto out;
731 }
732 }
733
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500734 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500735 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500736 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500737 goto out_double_mount;
738 rc = 0;
739 goto out;
740 }
741
James Morris089be432008-07-15 18:32:49 +1000742 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500743 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500744
David Quigleyeb9ae682013-05-22 12:50:37 -0400745 if (!sbsec->behavior) {
746 /*
747 * Determine the labeling behavior to use for this
748 * filesystem type.
749 */
Paul Moore98f700f2013-09-18 13:52:20 -0400750 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400751 if (rc) {
752 printk(KERN_WARNING
753 "%s: security_fs_use(%s) returned %d\n",
754 __func__, sb->s_type->name, rc);
755 goto out;
756 }
Eric Parisc9180a52007-11-30 13:00:35 -0500757 }
Eric Parisc9180a52007-11-30 13:00:35 -0500758 /* sets the context of the superblock for the fs being mounted. */
759 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100760 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500761 if (rc)
762 goto out;
763
764 sbsec->sid = fscontext_sid;
765 }
766
767 /*
768 * Switch to using mount point labeling behavior.
769 * sets the label used on all file below the mountpoint, and will set
770 * the superblock context if not already set.
771 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400772 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
773 sbsec->behavior = SECURITY_FS_USE_NATIVE;
774 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
775 }
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 if (context_sid) {
778 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100779 rc = may_context_mount_sb_relabel(context_sid, sbsec,
780 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500781 if (rc)
782 goto out;
783 sbsec->sid = context_sid;
784 } else {
David Howells275bb412008-11-14 10:39:19 +1100785 rc = may_context_mount_inode_relabel(context_sid, sbsec,
786 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500787 if (rc)
788 goto out;
789 }
790 if (!rootcontext_sid)
791 rootcontext_sid = context_sid;
792
793 sbsec->mntpoint_sid = context_sid;
794 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
795 }
796
797 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100798 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
799 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500800 if (rc)
801 goto out;
802
803 root_isec->sid = rootcontext_sid;
804 root_isec->initialized = 1;
805 }
806
807 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400808 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
809 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500810 rc = -EINVAL;
811 printk(KERN_WARNING "SELinux: defcontext option is "
812 "invalid for this filesystem type\n");
813 goto out;
814 }
815
816 if (defcontext_sid != sbsec->def_sid) {
817 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100818 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500819 if (rc)
820 goto out;
821 }
822
823 sbsec->def_sid = defcontext_sid;
824 }
825
826 rc = sb_finish_set_opts(sb);
827out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700828 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700829 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500830out_double_mount:
831 rc = -EINVAL;
832 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Paul Moore4d546f82013-12-13 14:49:53 -0500833 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500834 goto out;
835}
836
Jeff Layton094f7b62013-04-01 08:14:24 -0400837static int selinux_cmp_sb_context(const struct super_block *oldsb,
838 const struct super_block *newsb)
839{
840 struct superblock_security_struct *old = oldsb->s_security;
841 struct superblock_security_struct *new = newsb->s_security;
842 char oldflags = old->flags & SE_MNTMASK;
843 char newflags = new->flags & SE_MNTMASK;
844
845 if (oldflags != newflags)
846 goto mismatch;
847 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
848 goto mismatch;
849 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
850 goto mismatch;
851 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
852 goto mismatch;
853 if (oldflags & ROOTCONTEXT_MNT) {
854 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
855 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
856 if (oldroot->sid != newroot->sid)
857 goto mismatch;
858 }
859 return 0;
860mismatch:
861 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
862 "different security settings for (dev %s, "
863 "type %s)\n", newsb->s_id, newsb->s_type->name);
864 return -EBUSY;
865}
866
867static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500868 struct super_block *newsb)
869{
870 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
871 struct superblock_security_struct *newsbsec = newsb->s_security;
872
873 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
874 int set_context = (oldsbsec->flags & CONTEXT_MNT);
875 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
876
Eric Paris0f5e6422008-04-21 16:24:11 -0400877 /*
878 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400879 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400880 */
Al Viroe8c26252010-03-23 06:36:54 -0400881 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400882 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500883
Eric Parisc9180a52007-11-30 13:00:35 -0500884 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500885 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500886
Jeff Layton094f7b62013-04-01 08:14:24 -0400887 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500888 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400889 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400890
Eric Parisc9180a52007-11-30 13:00:35 -0500891 mutex_lock(&newsbsec->lock);
892
893 newsbsec->flags = oldsbsec->flags;
894
895 newsbsec->sid = oldsbsec->sid;
896 newsbsec->def_sid = oldsbsec->def_sid;
897 newsbsec->behavior = oldsbsec->behavior;
898
899 if (set_context) {
900 u32 sid = oldsbsec->mntpoint_sid;
901
902 if (!set_fscontext)
903 newsbsec->sid = sid;
904 if (!set_rootcontext) {
905 struct inode *newinode = newsb->s_root->d_inode;
906 struct inode_security_struct *newisec = newinode->i_security;
907 newisec->sid = sid;
908 }
909 newsbsec->mntpoint_sid = sid;
910 }
911 if (set_rootcontext) {
912 const struct inode *oldinode = oldsb->s_root->d_inode;
913 const struct inode_security_struct *oldisec = oldinode->i_security;
914 struct inode *newinode = newsb->s_root->d_inode;
915 struct inode_security_struct *newisec = newinode->i_security;
916
917 newisec->sid = oldisec->sid;
918 }
919
920 sb_finish_set_opts(newsb);
921 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400922 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500923}
924
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200925static int selinux_parse_opts_str(char *options,
926 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500927{
Eric Parise0007522008-03-05 10:31:54 -0500928 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500929 char *context = NULL, *defcontext = NULL;
930 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500931 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500932
Eric Parise0007522008-03-05 10:31:54 -0500933 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500934
935 /* Standard string-based options. */
936 while ((p = strsep(&options, "|")) != NULL) {
937 int token;
938 substring_t args[MAX_OPT_ARGS];
939
940 if (!*p)
941 continue;
942
943 token = match_token(p, tokens, args);
944
945 switch (token) {
946 case Opt_context:
947 if (context || defcontext) {
948 rc = -EINVAL;
949 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
950 goto out_err;
951 }
952 context = match_strdup(&args[0]);
953 if (!context) {
954 rc = -ENOMEM;
955 goto out_err;
956 }
957 break;
958
959 case Opt_fscontext:
960 if (fscontext) {
961 rc = -EINVAL;
962 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
963 goto out_err;
964 }
965 fscontext = match_strdup(&args[0]);
966 if (!fscontext) {
967 rc = -ENOMEM;
968 goto out_err;
969 }
970 break;
971
972 case Opt_rootcontext:
973 if (rootcontext) {
974 rc = -EINVAL;
975 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
976 goto out_err;
977 }
978 rootcontext = match_strdup(&args[0]);
979 if (!rootcontext) {
980 rc = -ENOMEM;
981 goto out_err;
982 }
983 break;
984
985 case Opt_defcontext:
986 if (context || defcontext) {
987 rc = -EINVAL;
988 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
989 goto out_err;
990 }
991 defcontext = match_strdup(&args[0]);
992 if (!defcontext) {
993 rc = -ENOMEM;
994 goto out_err;
995 }
996 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500997 case Opt_labelsupport:
998 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500999 default:
1000 rc = -EINVAL;
1001 printk(KERN_WARNING "SELinux: unknown mount option\n");
1002 goto out_err;
1003
1004 }
1005 }
1006
Eric Parise0007522008-03-05 10:31:54 -05001007 rc = -ENOMEM;
1008 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1009 if (!opts->mnt_opts)
1010 goto out_err;
1011
1012 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1013 if (!opts->mnt_opts_flags) {
1014 kfree(opts->mnt_opts);
1015 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001016 }
1017
Eric Parise0007522008-03-05 10:31:54 -05001018 if (fscontext) {
1019 opts->mnt_opts[num_mnt_opts] = fscontext;
1020 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1021 }
1022 if (context) {
1023 opts->mnt_opts[num_mnt_opts] = context;
1024 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1025 }
1026 if (rootcontext) {
1027 opts->mnt_opts[num_mnt_opts] = rootcontext;
1028 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1029 }
1030 if (defcontext) {
1031 opts->mnt_opts[num_mnt_opts] = defcontext;
1032 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1033 }
1034
1035 opts->num_mnt_opts = num_mnt_opts;
1036 return 0;
1037
Eric Parisc9180a52007-11-30 13:00:35 -05001038out_err:
1039 kfree(context);
1040 kfree(defcontext);
1041 kfree(fscontext);
1042 kfree(rootcontext);
1043 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001044}
Eric Parise0007522008-03-05 10:31:54 -05001045/*
1046 * string mount options parsing and call set the sbsec
1047 */
1048static int superblock_doinit(struct super_block *sb, void *data)
1049{
1050 int rc = 0;
1051 char *options = data;
1052 struct security_mnt_opts opts;
1053
1054 security_init_mnt_opts(&opts);
1055
1056 if (!data)
1057 goto out;
1058
1059 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1060
1061 rc = selinux_parse_opts_str(options, &opts);
1062 if (rc)
1063 goto out_err;
1064
1065out:
David Quigley649f6e72013-05-22 12:50:36 -04001066 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001067
1068out_err:
1069 security_free_mnt_opts(&opts);
1070 return rc;
1071}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072
Adrian Bunk3583a712008-07-22 20:21:23 +03001073static void selinux_write_opts(struct seq_file *m,
1074 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001075{
1076 int i;
1077 char *prefix;
1078
1079 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001080 char *has_comma;
1081
1082 if (opts->mnt_opts[i])
1083 has_comma = strchr(opts->mnt_opts[i], ',');
1084 else
1085 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001086
1087 switch (opts->mnt_opts_flags[i]) {
1088 case CONTEXT_MNT:
1089 prefix = CONTEXT_STR;
1090 break;
1091 case FSCONTEXT_MNT:
1092 prefix = FSCONTEXT_STR;
1093 break;
1094 case ROOTCONTEXT_MNT:
1095 prefix = ROOTCONTEXT_STR;
1096 break;
1097 case DEFCONTEXT_MNT:
1098 prefix = DEFCONTEXT_STR;
1099 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001100 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001101 seq_putc(m, ',');
1102 seq_puts(m, LABELSUPP_STR);
1103 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001104 default:
1105 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001106 return;
Eric Paris2069f452008-07-04 09:47:13 +10001107 };
1108 /* we need a comma before each option */
1109 seq_putc(m, ',');
1110 seq_puts(m, prefix);
1111 if (has_comma)
1112 seq_putc(m, '\"');
1113 seq_puts(m, opts->mnt_opts[i]);
1114 if (has_comma)
1115 seq_putc(m, '\"');
1116 }
1117}
1118
1119static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1120{
1121 struct security_mnt_opts opts;
1122 int rc;
1123
1124 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001125 if (rc) {
1126 /* before policy load we may get EINVAL, don't show anything */
1127 if (rc == -EINVAL)
1128 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001129 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001130 }
Eric Paris2069f452008-07-04 09:47:13 +10001131
1132 selinux_write_opts(m, &opts);
1133
1134 security_free_mnt_opts(&opts);
1135
1136 return rc;
1137}
1138
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139static inline u16 inode_mode_to_security_class(umode_t mode)
1140{
1141 switch (mode & S_IFMT) {
1142 case S_IFSOCK:
1143 return SECCLASS_SOCK_FILE;
1144 case S_IFLNK:
1145 return SECCLASS_LNK_FILE;
1146 case S_IFREG:
1147 return SECCLASS_FILE;
1148 case S_IFBLK:
1149 return SECCLASS_BLK_FILE;
1150 case S_IFDIR:
1151 return SECCLASS_DIR;
1152 case S_IFCHR:
1153 return SECCLASS_CHR_FILE;
1154 case S_IFIFO:
1155 return SECCLASS_FIFO_FILE;
1156
1157 }
1158
1159 return SECCLASS_FILE;
1160}
1161
James Morris13402582005-09-30 14:24:34 -04001162static inline int default_protocol_stream(int protocol)
1163{
1164 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1165}
1166
1167static inline int default_protocol_dgram(int protocol)
1168{
1169 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1170}
1171
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1173{
1174 switch (family) {
1175 case PF_UNIX:
1176 switch (type) {
1177 case SOCK_STREAM:
1178 case SOCK_SEQPACKET:
1179 return SECCLASS_UNIX_STREAM_SOCKET;
1180 case SOCK_DGRAM:
1181 return SECCLASS_UNIX_DGRAM_SOCKET;
1182 }
1183 break;
1184 case PF_INET:
1185 case PF_INET6:
1186 switch (type) {
1187 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001188 if (default_protocol_stream(protocol))
1189 return SECCLASS_TCP_SOCKET;
1190 else
1191 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001193 if (default_protocol_dgram(protocol))
1194 return SECCLASS_UDP_SOCKET;
1195 else
1196 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001197 case SOCK_DCCP:
1198 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001199 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 return SECCLASS_RAWIP_SOCKET;
1201 }
1202 break;
1203 case PF_NETLINK:
1204 switch (protocol) {
1205 case NETLINK_ROUTE:
1206 return SECCLASS_NETLINK_ROUTE_SOCKET;
1207 case NETLINK_FIREWALL:
1208 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001209 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1211 case NETLINK_NFLOG:
1212 return SECCLASS_NETLINK_NFLOG_SOCKET;
1213 case NETLINK_XFRM:
1214 return SECCLASS_NETLINK_XFRM_SOCKET;
1215 case NETLINK_SELINUX:
1216 return SECCLASS_NETLINK_SELINUX_SOCKET;
1217 case NETLINK_AUDIT:
1218 return SECCLASS_NETLINK_AUDIT_SOCKET;
1219 case NETLINK_IP6_FW:
1220 return SECCLASS_NETLINK_IP6FW_SOCKET;
1221 case NETLINK_DNRTMSG:
1222 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001223 case NETLINK_KOBJECT_UEVENT:
1224 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 default:
1226 return SECCLASS_NETLINK_SOCKET;
1227 }
1228 case PF_PACKET:
1229 return SECCLASS_PACKET_SOCKET;
1230 case PF_KEY:
1231 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001232 case PF_APPLETALK:
1233 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 }
1235
1236 return SECCLASS_SOCKET;
1237}
1238
1239#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001240static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 u16 tclass,
1242 u32 *sid)
1243{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001244 int rc;
1245 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246
Eric Paris828dfe12008-04-17 13:17:49 -04001247 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 if (!buffer)
1249 return -ENOMEM;
1250
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001251 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1252 if (IS_ERR(path))
1253 rc = PTR_ERR(path);
1254 else {
1255 /* each process gets a /proc/PID/ entry. Strip off the
1256 * PID part to get a valid selinux labeling.
1257 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1258 while (path[1] >= '0' && path[1] <= '9') {
1259 path[1] = '/';
1260 path++;
1261 }
1262 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 free_page((unsigned long)buffer);
1265 return rc;
1266}
1267#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001268static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 u16 tclass,
1270 u32 *sid)
1271{
1272 return -EINVAL;
1273}
1274#endif
1275
1276/* The inode's security attributes must be initialized before first use. */
1277static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1278{
1279 struct superblock_security_struct *sbsec = NULL;
1280 struct inode_security_struct *isec = inode->i_security;
1281 u32 sid;
1282 struct dentry *dentry;
1283#define INITCONTEXTLEN 255
1284 char *context = NULL;
1285 unsigned len = 0;
1286 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287
1288 if (isec->initialized)
1289 goto out;
1290
Eric Paris23970742006-09-25 23:32:01 -07001291 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001293 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294
1295 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001296 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 /* Defer initialization until selinux_complete_init,
1298 after the initial policy is loaded and the security
1299 server is ready to handle calls. */
1300 spin_lock(&sbsec->isec_lock);
1301 if (list_empty(&isec->list))
1302 list_add(&isec->list, &sbsec->isec_head);
1303 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001304 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 }
1306
1307 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001308 case SECURITY_FS_USE_NATIVE:
1309 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 case SECURITY_FS_USE_XATTR:
1311 if (!inode->i_op->getxattr) {
1312 isec->sid = sbsec->def_sid;
1313 break;
1314 }
1315
1316 /* Need a dentry, since the xattr API requires one.
1317 Life would be simpler if we could just pass the inode. */
1318 if (opt_dentry) {
1319 /* Called from d_instantiate or d_splice_alias. */
1320 dentry = dget(opt_dentry);
1321 } else {
1322 /* Called from selinux_complete_init, try to find a dentry. */
1323 dentry = d_find_alias(inode);
1324 }
1325 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001326 /*
1327 * this is can be hit on boot when a file is accessed
1328 * before the policy is loaded. When we load policy we
1329 * may find inodes that have no dentry on the
1330 * sbsec->isec_head list. No reason to complain as these
1331 * will get fixed up the next time we go through
1332 * inode_doinit with a dentry, before these inodes could
1333 * be used again by userspace.
1334 */
Eric Paris23970742006-09-25 23:32:01 -07001335 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 }
1337
1338 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001339 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 if (!context) {
1341 rc = -ENOMEM;
1342 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001343 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001345 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1347 context, len);
1348 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001349 kfree(context);
1350
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351 /* Need a larger buffer. Query for the right size. */
1352 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1353 NULL, 0);
1354 if (rc < 0) {
1355 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001356 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001359 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 if (!context) {
1361 rc = -ENOMEM;
1362 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001363 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001365 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 rc = inode->i_op->getxattr(dentry,
1367 XATTR_NAME_SELINUX,
1368 context, len);
1369 }
1370 dput(dentry);
1371 if (rc < 0) {
1372 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001373 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001374 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 -rc, inode->i_sb->s_id, inode->i_ino);
1376 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001377 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 }
1379 /* Map ENODATA to the default file SID */
1380 sid = sbsec->def_sid;
1381 rc = 0;
1382 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001383 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001384 sbsec->def_sid,
1385 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001387 char *dev = inode->i_sb->s_id;
1388 unsigned long ino = inode->i_ino;
1389
1390 if (rc == -EINVAL) {
1391 if (printk_ratelimit())
1392 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1393 "context=%s. This indicates you may need to relabel the inode or the "
1394 "filesystem in question.\n", ino, dev, context);
1395 } else {
1396 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1397 "returned %d for dev=%s ino=%ld\n",
1398 __func__, context, -rc, dev, ino);
1399 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 kfree(context);
1401 /* Leave with the unlabeled SID */
1402 rc = 0;
1403 break;
1404 }
1405 }
1406 kfree(context);
1407 isec->sid = sid;
1408 break;
1409 case SECURITY_FS_USE_TASK:
1410 isec->sid = isec->task_sid;
1411 break;
1412 case SECURITY_FS_USE_TRANS:
1413 /* Default to the fs SID. */
1414 isec->sid = sbsec->sid;
1415
1416 /* Try to obtain a transition SID. */
1417 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001418 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1419 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001421 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 isec->sid = sid;
1423 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001424 case SECURITY_FS_USE_MNTPOINT:
1425 isec->sid = sbsec->mntpoint_sid;
1426 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001428 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 isec->sid = sbsec->sid;
1430
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001431 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Paul Mooreeee30942014-03-05 15:54:57 -05001432 /* We must have a dentry to determine the label on
1433 * procfs inodes */
1434 if (opt_dentry)
1435 /* Called from d_instantiate or
1436 * d_splice_alias. */
1437 dentry = dget(opt_dentry);
1438 else
1439 /* Called from selinux_complete_init, try to
1440 * find a dentry. */
1441 dentry = d_find_alias(inode);
1442 /*
1443 * This can be hit on boot when a file is accessed
1444 * before the policy is loaded. When we load policy we
1445 * may find inodes that have no dentry on the
1446 * sbsec->isec_head list. No reason to complain as
1447 * these will get fixed up the next time we go through
1448 * inode_doinit() with a dentry, before these inodes
1449 * could be used again by userspace.
1450 */
1451 if (!dentry)
1452 goto out_unlock;
1453 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1454 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1455 dput(dentry);
1456 if (rc)
1457 goto out_unlock;
1458 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 }
1460 break;
1461 }
1462
1463 isec->initialized = 1;
1464
Eric Paris23970742006-09-25 23:32:01 -07001465out_unlock:
1466 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467out:
1468 if (isec->sclass == SECCLASS_FILE)
1469 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470 return rc;
1471}
1472
1473/* Convert a Linux signal to an access vector. */
1474static inline u32 signal_to_av(int sig)
1475{
1476 u32 perm = 0;
1477
1478 switch (sig) {
1479 case SIGCHLD:
1480 /* Commonly granted from child to parent. */
1481 perm = PROCESS__SIGCHLD;
1482 break;
1483 case SIGKILL:
1484 /* Cannot be caught or ignored */
1485 perm = PROCESS__SIGKILL;
1486 break;
1487 case SIGSTOP:
1488 /* Cannot be caught or ignored */
1489 perm = PROCESS__SIGSTOP;
1490 break;
1491 default:
1492 /* All other signals. */
1493 perm = PROCESS__SIGNAL;
1494 break;
1495 }
1496
1497 return perm;
1498}
1499
David Howells275bb412008-11-14 10:39:19 +11001500/*
David Howellsd84f4f92008-11-14 10:39:23 +11001501 * Check permission between a pair of credentials
1502 * fork check, ptrace check, etc.
1503 */
1504static int cred_has_perm(const struct cred *actor,
1505 const struct cred *target,
1506 u32 perms)
1507{
1508 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1509
1510 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1511}
1512
1513/*
David Howells88e67f32008-11-14 10:39:21 +11001514 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001515 * fork check, ptrace check, etc.
1516 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001517 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001518 */
1519static int task_has_perm(const struct task_struct *tsk1,
1520 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 u32 perms)
1522{
David Howells275bb412008-11-14 10:39:19 +11001523 const struct task_security_struct *__tsec1, *__tsec2;
1524 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525
David Howells275bb412008-11-14 10:39:19 +11001526 rcu_read_lock();
1527 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1528 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1529 rcu_read_unlock();
1530 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531}
1532
David Howells3b11a1d2008-11-14 10:39:26 +11001533/*
1534 * Check permission between current and another task, e.g. signal checks,
1535 * fork check, ptrace check, etc.
1536 * current is the actor and tsk2 is the target
1537 * - this uses current's subjective creds
1538 */
1539static int current_has_perm(const struct task_struct *tsk,
1540 u32 perms)
1541{
1542 u32 sid, tsid;
1543
1544 sid = current_sid();
1545 tsid = task_sid(tsk);
1546 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1547}
1548
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001549#if CAP_LAST_CAP > 63
1550#error Fix SELinux to handle capabilities > 63.
1551#endif
1552
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001554static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001555 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556{
Thomas Liu2bf49692009-07-14 12:14:09 -04001557 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001558 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001559 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001560 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001561 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001562 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563
Eric Paris50c205f2012-04-04 15:01:43 -04001564 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 ad.u.cap = cap;
1566
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001567 switch (CAP_TO_INDEX(cap)) {
1568 case 0:
1569 sclass = SECCLASS_CAPABILITY;
1570 break;
1571 case 1:
1572 sclass = SECCLASS_CAPABILITY2;
1573 break;
1574 default:
1575 printk(KERN_ERR
1576 "SELinux: out of range capability %d\n", cap);
1577 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001578 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001579 }
Eric Paris06112162008-11-11 22:02:50 +11001580
David Howells275bb412008-11-14 10:39:19 +11001581 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001582 if (audit == SECURITY_CAP_AUDIT) {
Linus Torvaldsab354062013-10-04 14:05:38 -07001583 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001584 if (rc2)
1585 return rc2;
1586 }
Eric Paris06112162008-11-11 22:02:50 +11001587 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588}
1589
1590/* Check whether a task is allowed to use a system operation. */
1591static int task_has_system(struct task_struct *tsk,
1592 u32 perms)
1593{
David Howells275bb412008-11-14 10:39:19 +11001594 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
David Howells275bb412008-11-14 10:39:19 +11001596 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 SECCLASS_SYSTEM, perms, NULL);
1598}
1599
1600/* Check whether a task has a particular permission to an inode.
1601 The 'adp' parameter is optional and allows other audit
1602 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001603static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 struct inode *inode,
1605 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001606 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001609 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
David Howellse0e81732009-09-02 09:13:40 +01001611 validate_creds(cred);
1612
Eric Paris828dfe12008-04-17 13:17:49 -04001613 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001614 return 0;
1615
David Howells88e67f32008-11-14 10:39:21 +11001616 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 isec = inode->i_security;
1618
Linus Torvalds19e49832013-10-04 12:54:11 -07001619 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620}
1621
1622/* Same as inode_has_perm, but pass explicit audit data containing
1623 the dentry to help the auditing code to more easily generate the
1624 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001625static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 struct dentry *dentry,
1627 u32 av)
1628{
1629 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001630 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001631
Eric Paris50c205f2012-04-04 15:01:43 -04001632 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001633 ad.u.dentry = dentry;
Linus Torvalds19e49832013-10-04 12:54:11 -07001634 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001635}
1636
1637/* Same as inode_has_perm, but pass explicit audit data containing
1638 the path to help the auditing code to more easily generate the
1639 pathname if needed. */
1640static inline int path_has_perm(const struct cred *cred,
1641 struct path *path,
1642 u32 av)
1643{
1644 struct inode *inode = path->dentry->d_inode;
1645 struct common_audit_data ad;
1646
Eric Paris50c205f2012-04-04 15:01:43 -04001647 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001648 ad.u.path = *path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001649 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650}
1651
David Howells13f8e982013-06-13 23:37:55 +01001652/* Same as path_has_perm, but uses the inode from the file struct. */
1653static inline int file_path_has_perm(const struct cred *cred,
1654 struct file *file,
1655 u32 av)
1656{
1657 struct common_audit_data ad;
1658
1659 ad.type = LSM_AUDIT_DATA_PATH;
1660 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001661 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001662}
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664/* Check whether a task can use an open file descriptor to
1665 access an inode in a given way. Check access to the
1666 descriptor itself, and then use dentry_has_perm to
1667 check a particular permission to the file.
1668 Access to the descriptor is implicitly granted if it
1669 has the same SID as the process. If av is zero, then
1670 access to the file is not checked, e.g. for cases
1671 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001672static int file_has_perm(const struct cred *cred,
1673 struct file *file,
1674 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001677 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001678 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001679 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 int rc;
1681
Eric Paris50c205f2012-04-04 15:01:43 -04001682 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001683 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684
David Howells275bb412008-11-14 10:39:19 +11001685 if (sid != fsec->sid) {
1686 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 SECCLASS_FD,
1688 FD__USE,
1689 &ad);
1690 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001691 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 }
1693
1694 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001695 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001697 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698
David Howells88e67f32008-11-14 10:39:21 +11001699out:
1700 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701}
1702
1703/* Check whether a task can create a file. */
1704static int may_create(struct inode *dir,
1705 struct dentry *dentry,
1706 u16 tclass)
1707{
Paul Moore5fb49872010-04-22 14:46:19 -04001708 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct inode_security_struct *dsec;
1710 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001711 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 int rc;
1714
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 dsec = dir->i_security;
1716 sbsec = dir->i_sb->s_security;
1717
David Howells275bb412008-11-14 10:39:19 +11001718 sid = tsec->sid;
1719 newsid = tsec->create_sid;
1720
Eric Paris50c205f2012-04-04 15:01:43 -04001721 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001722 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723
David Howells275bb412008-11-14 10:39:19 +11001724 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 DIR__ADD_NAME | DIR__SEARCH,
1726 &ad);
1727 if (rc)
1728 return rc;
1729
Eric Paris12f348b2012-10-09 10:56:25 -04001730 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001731 rc = security_transition_sid(sid, dsec->sid, tclass,
1732 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 if (rc)
1734 return rc;
1735 }
1736
David Howells275bb412008-11-14 10:39:19 +11001737 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 if (rc)
1739 return rc;
1740
1741 return avc_has_perm(newsid, sbsec->sid,
1742 SECCLASS_FILESYSTEM,
1743 FILESYSTEM__ASSOCIATE, &ad);
1744}
1745
Michael LeMay4eb582c2006-06-26 00:24:57 -07001746/* Check whether a task can create a key. */
1747static int may_create_key(u32 ksid,
1748 struct task_struct *ctx)
1749{
David Howells275bb412008-11-14 10:39:19 +11001750 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001751
David Howells275bb412008-11-14 10:39:19 +11001752 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001753}
1754
Eric Paris828dfe12008-04-17 13:17:49 -04001755#define MAY_LINK 0
1756#define MAY_UNLINK 1
1757#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001758
1759/* Check whether a task can link, unlink, or rmdir a file/directory. */
1760static int may_link(struct inode *dir,
1761 struct dentry *dentry,
1762 int kind)
1763
1764{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001766 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001767 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 u32 av;
1769 int rc;
1770
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 dsec = dir->i_security;
1772 isec = dentry->d_inode->i_security;
1773
Eric Paris50c205f2012-04-04 15:01:43 -04001774 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001775 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776
1777 av = DIR__SEARCH;
1778 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001779 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 if (rc)
1781 return rc;
1782
1783 switch (kind) {
1784 case MAY_LINK:
1785 av = FILE__LINK;
1786 break;
1787 case MAY_UNLINK:
1788 av = FILE__UNLINK;
1789 break;
1790 case MAY_RMDIR:
1791 av = DIR__RMDIR;
1792 break;
1793 default:
Eric Paris744ba352008-04-17 11:52:44 -04001794 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1795 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 return 0;
1797 }
1798
David Howells275bb412008-11-14 10:39:19 +11001799 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 return rc;
1801}
1802
1803static inline int may_rename(struct inode *old_dir,
1804 struct dentry *old_dentry,
1805 struct inode *new_dir,
1806 struct dentry *new_dentry)
1807{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001809 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001810 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 u32 av;
1812 int old_is_dir, new_is_dir;
1813 int rc;
1814
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815 old_dsec = old_dir->i_security;
1816 old_isec = old_dentry->d_inode->i_security;
1817 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1818 new_dsec = new_dir->i_security;
1819
Eric Paris50c205f2012-04-04 15:01:43 -04001820 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821
Eric Parisa2694342011-04-25 13:10:27 -04001822 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001823 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1825 if (rc)
1826 return rc;
David Howells275bb412008-11-14 10:39:19 +11001827 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001828 old_isec->sclass, FILE__RENAME, &ad);
1829 if (rc)
1830 return rc;
1831 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001832 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 old_isec->sclass, DIR__REPARENT, &ad);
1834 if (rc)
1835 return rc;
1836 }
1837
Eric Parisa2694342011-04-25 13:10:27 -04001838 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 av = DIR__ADD_NAME | DIR__SEARCH;
1840 if (new_dentry->d_inode)
1841 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001842 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (rc)
1844 return rc;
1845 if (new_dentry->d_inode) {
1846 new_isec = new_dentry->d_inode->i_security;
1847 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001848 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849 new_isec->sclass,
1850 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1851 if (rc)
1852 return rc;
1853 }
1854
1855 return 0;
1856}
1857
1858/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001859static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 struct super_block *sb,
1861 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001862 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001865 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001868 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869}
1870
1871/* Convert a Linux mode and permission mask to an access vector. */
1872static inline u32 file_mask_to_av(int mode, int mask)
1873{
1874 u32 av = 0;
1875
Al Virodba19c62011-07-25 20:49:29 -04001876 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 if (mask & MAY_EXEC)
1878 av |= FILE__EXECUTE;
1879 if (mask & MAY_READ)
1880 av |= FILE__READ;
1881
1882 if (mask & MAY_APPEND)
1883 av |= FILE__APPEND;
1884 else if (mask & MAY_WRITE)
1885 av |= FILE__WRITE;
1886
1887 } else {
1888 if (mask & MAY_EXEC)
1889 av |= DIR__SEARCH;
1890 if (mask & MAY_WRITE)
1891 av |= DIR__WRITE;
1892 if (mask & MAY_READ)
1893 av |= DIR__READ;
1894 }
1895
1896 return av;
1897}
1898
1899/* Convert a Linux file to an access vector. */
1900static inline u32 file_to_av(struct file *file)
1901{
1902 u32 av = 0;
1903
1904 if (file->f_mode & FMODE_READ)
1905 av |= FILE__READ;
1906 if (file->f_mode & FMODE_WRITE) {
1907 if (file->f_flags & O_APPEND)
1908 av |= FILE__APPEND;
1909 else
1910 av |= FILE__WRITE;
1911 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001912 if (!av) {
1913 /*
1914 * Special file opened with flags 3 for ioctl-only use.
1915 */
1916 av = FILE__IOCTL;
1917 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918
1919 return av;
1920}
1921
Eric Paris8b6a5a32008-10-29 17:06:46 -04001922/*
1923 * Convert a file to an access vector and include the correct open
1924 * open permission.
1925 */
1926static inline u32 open_file_to_av(struct file *file)
1927{
1928 u32 av = file_to_av(file);
1929
Eric Paris49b7b8d2010-07-23 11:44:09 -04001930 if (selinux_policycap_openperm)
1931 av |= FILE__OPEN;
1932
Eric Paris8b6a5a32008-10-29 17:06:46 -04001933 return av;
1934}
1935
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936/* Hook functions begin here. */
1937
Ingo Molnar9e488582009-05-07 19:26:19 +10001938static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001939 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 int rc;
1942
Ingo Molnar9e488582009-05-07 19:26:19 +10001943 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 if (rc)
1945 return rc;
1946
Eric Paris69f594a2012-01-03 12:25:15 -05001947 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001948 u32 sid = current_sid();
1949 u32 csid = task_sid(child);
1950 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001951 }
1952
David Howells3b11a1d2008-11-14 10:39:26 +11001953 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001954}
1955
1956static int selinux_ptrace_traceme(struct task_struct *parent)
1957{
1958 int rc;
1959
Eric Paris200ac532009-02-12 15:01:04 -05001960 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001961 if (rc)
1962 return rc;
1963
1964 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965}
1966
1967static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001968 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969{
1970 int error;
1971
David Howells3b11a1d2008-11-14 10:39:26 +11001972 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973 if (error)
1974 return error;
1975
Eric Paris200ac532009-02-12 15:01:04 -05001976 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977}
1978
David Howellsd84f4f92008-11-14 10:39:23 +11001979static int selinux_capset(struct cred *new, const struct cred *old,
1980 const kernel_cap_t *effective,
1981 const kernel_cap_t *inheritable,
1982 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983{
1984 int error;
1985
Eric Paris200ac532009-02-12 15:01:04 -05001986 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001987 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 if (error)
1989 return error;
1990
David Howellsd84f4f92008-11-14 10:39:23 +11001991 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992}
1993
James Morris5626d3e2009-01-30 10:05:06 +11001994/*
1995 * (This comment used to live with the selinux_task_setuid hook,
1996 * which was removed).
1997 *
1998 * Since setuid only affects the current process, and since the SELinux
1999 * controls are not based on the Linux identity attributes, SELinux does not
2000 * need to control this operation. However, SELinux does control the use of
2001 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2002 */
2003
Eric Paris6a9de492012-01-03 12:25:14 -05002004static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2005 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006{
2007 int rc;
2008
Eric Paris6a9de492012-01-03 12:25:14 -05002009 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 if (rc)
2011 return rc;
2012
Eric Paris6a9de492012-01-03 12:25:14 -05002013 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014}
2015
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2017{
David Howells88e67f32008-11-14 10:39:21 +11002018 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 int rc = 0;
2020
2021 if (!sb)
2022 return 0;
2023
2024 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002025 case Q_SYNC:
2026 case Q_QUOTAON:
2027 case Q_QUOTAOFF:
2028 case Q_SETINFO:
2029 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002031 break;
2032 case Q_GETFMT:
2033 case Q_GETINFO:
2034 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002035 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002036 break;
2037 default:
2038 rc = 0; /* let the kernel handle invalid cmds */
2039 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 }
2041 return rc;
2042}
2043
2044static int selinux_quota_on(struct dentry *dentry)
2045{
David Howells88e67f32008-11-14 10:39:21 +11002046 const struct cred *cred = current_cred();
2047
Eric Paris2875fa02011-04-28 16:04:24 -04002048 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049}
2050
Eric Paris12b30522010-11-15 18:36:29 -05002051static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052{
2053 int rc;
2054
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002056 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2057 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002058 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002060 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2061 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2062 /* Set level of messages printed to console */
2063 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002064 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2065 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002066 case SYSLOG_ACTION_CLOSE: /* Close log */
2067 case SYSLOG_ACTION_OPEN: /* Open log */
2068 case SYSLOG_ACTION_READ: /* Read from log */
2069 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2070 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002071 default:
2072 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2073 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 }
2075 return rc;
2076}
2077
2078/*
2079 * Check that a process has enough memory to allocate a new virtual
2080 * mapping. 0 means there is enough memory for the allocation to
2081 * succeed and -ENOMEM implies there is not.
2082 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 * Do not audit the selinux permission check, as this is applied to all
2084 * processes that allocate mappings.
2085 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002086static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087{
2088 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089
Eric Paris6a9de492012-01-03 12:25:14 -05002090 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002091 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 if (rc == 0)
2093 cap_sys_admin = 1;
2094
Alan Cox34b4e4a2007-08-22 14:01:28 -07002095 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096}
2097
2098/* binprm security operations */
2099
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002100static int check_nnp_nosuid(const struct linux_binprm *bprm,
2101 const struct task_security_struct *old_tsec,
2102 const struct task_security_struct *new_tsec)
2103{
2104 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2105 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2106 int rc;
2107
2108 if (!nnp && !nosuid)
2109 return 0; /* neither NNP nor nosuid */
2110
2111 if (new_tsec->sid == old_tsec->sid)
2112 return 0; /* No change in credentials */
2113
2114 /*
2115 * The only transitions we permit under NNP or nosuid
2116 * are transitions to bounded SIDs, i.e. SIDs that are
2117 * guaranteed to only be allowed a subset of the permissions
2118 * of the current SID.
2119 */
2120 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2121 if (rc) {
2122 /*
2123 * On failure, preserve the errno values for NNP vs nosuid.
2124 * NNP: Operation not permitted for caller.
2125 * nosuid: Permission denied to file.
2126 */
2127 if (nnp)
2128 return -EPERM;
2129 else
2130 return -EACCES;
2131 }
2132 return 0;
2133}
2134
David Howellsa6f76f22008-11-14 10:39:24 +11002135static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136{
David Howellsa6f76f22008-11-14 10:39:24 +11002137 const struct task_security_struct *old_tsec;
2138 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002140 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002141 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 int rc;
2143
Eric Paris200ac532009-02-12 15:01:04 -05002144 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 if (rc)
2146 return rc;
2147
David Howellsa6f76f22008-11-14 10:39:24 +11002148 /* SELinux context only depends on initial program or script and not
2149 * the script interpreter */
2150 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 return 0;
2152
David Howellsa6f76f22008-11-14 10:39:24 +11002153 old_tsec = current_security();
2154 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 isec = inode->i_security;
2156
2157 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002158 new_tsec->sid = old_tsec->sid;
2159 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160
Michael LeMay28eba5b2006-06-27 02:53:42 -07002161 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002162 new_tsec->create_sid = 0;
2163 new_tsec->keycreate_sid = 0;
2164 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165
David Howellsa6f76f22008-11-14 10:39:24 +11002166 if (old_tsec->exec_sid) {
2167 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002169 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002170
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002171 /* Fail on NNP or nosuid if not an allowed transition. */
2172 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2173 if (rc)
2174 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 } else {
2176 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002177 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002178 SECCLASS_PROCESS, NULL,
2179 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 if (rc)
2181 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002182
2183 /*
2184 * Fallback to old SID on NNP or nosuid if not an allowed
2185 * transition.
2186 */
2187 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2188 if (rc)
2189 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
2191
Eric Paris50c205f2012-04-04 15:01:43 -04002192 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002193 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194
David Howellsa6f76f22008-11-14 10:39:24 +11002195 if (new_tsec->sid == old_tsec->sid) {
2196 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2198 if (rc)
2199 return rc;
2200 } else {
2201 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002202 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2204 if (rc)
2205 return rc;
2206
David Howellsa6f76f22008-11-14 10:39:24 +11002207 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2209 if (rc)
2210 return rc;
2211
David Howellsa6f76f22008-11-14 10:39:24 +11002212 /* Check for shared state */
2213 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2214 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2215 SECCLASS_PROCESS, PROCESS__SHARE,
2216 NULL);
2217 if (rc)
2218 return -EPERM;
2219 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220
David Howellsa6f76f22008-11-14 10:39:24 +11002221 /* Make sure that anyone attempting to ptrace over a task that
2222 * changes its SID has the appropriate permit */
2223 if (bprm->unsafe &
2224 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2225 struct task_struct *tracer;
2226 struct task_security_struct *sec;
2227 u32 ptsid = 0;
2228
2229 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002230 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002231 if (likely(tracer != NULL)) {
2232 sec = __task_cred(tracer)->security;
2233 ptsid = sec->sid;
2234 }
2235 rcu_read_unlock();
2236
2237 if (ptsid != 0) {
2238 rc = avc_has_perm(ptsid, new_tsec->sid,
2239 SECCLASS_PROCESS,
2240 PROCESS__PTRACE, NULL);
2241 if (rc)
2242 return -EPERM;
2243 }
2244 }
2245
2246 /* Clear any possibly unsafe personality bits on exec: */
2247 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 }
2249
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 return 0;
2251}
2252
Eric Paris828dfe12008-04-17 13:17:49 -04002253static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254{
Paul Moore5fb49872010-04-22 14:46:19 -04002255 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002256 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 int atsecure = 0;
2258
David Howells275bb412008-11-14 10:39:19 +11002259 sid = tsec->sid;
2260 osid = tsec->osid;
2261
2262 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 /* Enable secure mode for SIDs transitions unless
2264 the noatsecure permission is granted between
2265 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002266 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002267 SECCLASS_PROCESS,
2268 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 }
2270
Eric Paris200ac532009-02-12 15:01:04 -05002271 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272}
2273
Al Viroc3c073f2012-08-21 22:32:06 -04002274static int match_file(const void *p, struct file *file, unsigned fd)
2275{
2276 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2277}
2278
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002280static inline void flush_unauthorized_files(const struct cred *cred,
2281 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002284 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002285 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002286 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002288 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002290 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002291 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002292 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002293
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002295 Use file_path_has_perm on the tty path directly
2296 rather than using file_has_perm, as this particular
2297 open file may belong to another process and we are
2298 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002299 file_priv = list_first_entry(&tty->tty_files,
2300 struct tty_file_private, list);
2301 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002302 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002303 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002305 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002306 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002308 /* Reset controlling tty. */
2309 if (drop_tty)
2310 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311
2312 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002313 n = iterate_fd(files, 0, match_file, cred);
2314 if (!n) /* none found? */
2315 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316
Al Viroc3c073f2012-08-21 22:32:06 -04002317 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002318 if (IS_ERR(devnull))
2319 devnull = NULL;
2320 /* replace all the matching ones with this */
2321 do {
2322 replace_fd(n - 1, devnull, 0);
2323 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2324 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002325 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326}
2327
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328/*
David Howellsa6f76f22008-11-14 10:39:24 +11002329 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330 */
David Howellsa6f76f22008-11-14 10:39:24 +11002331static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332{
David Howellsa6f76f22008-11-14 10:39:24 +11002333 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 int rc, i;
2336
David Howellsa6f76f22008-11-14 10:39:24 +11002337 new_tsec = bprm->cred->security;
2338 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 return;
2340
2341 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002342 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343
David Howellsa6f76f22008-11-14 10:39:24 +11002344 /* Always clear parent death signal on SID transitions. */
2345 current->pdeath_signal = 0;
2346
2347 /* Check whether the new SID can inherit resource limits from the old
2348 * SID. If not, reset all soft limits to the lower of the current
2349 * task's hard limit and the init task's soft limit.
2350 *
2351 * Note that the setting of hard limits (even to lower them) can be
2352 * controlled by the setrlimit check. The inclusion of the init task's
2353 * soft limit into the computation is to avoid resetting soft limits
2354 * higher than the default soft limit for cases where the default is
2355 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2356 */
2357 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2358 PROCESS__RLIMITINH, NULL);
2359 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002360 /* protect against do_prlimit() */
2361 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002362 for (i = 0; i < RLIM_NLIMITS; i++) {
2363 rlim = current->signal->rlim + i;
2364 initrlim = init_task.signal->rlim + i;
2365 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2366 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002367 task_unlock(current);
2368 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002369 }
2370}
2371
2372/*
2373 * Clean up the process immediately after the installation of new credentials
2374 * due to exec
2375 */
2376static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2377{
2378 const struct task_security_struct *tsec = current_security();
2379 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002380 u32 osid, sid;
2381 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002382
David Howellsa6f76f22008-11-14 10:39:24 +11002383 osid = tsec->osid;
2384 sid = tsec->sid;
2385
2386 if (sid == osid)
2387 return;
2388
2389 /* Check whether the new SID can inherit signal state from the old SID.
2390 * If not, clear itimers to avoid subsequent signal generation and
2391 * flush and unblock signals.
2392 *
2393 * This must occur _after_ the task SID has been updated so that any
2394 * kill done after the flush will be checked against the new SID.
2395 */
2396 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 if (rc) {
2398 memset(&itimer, 0, sizeof itimer);
2399 for (i = 0; i < 3; i++)
2400 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002402 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2403 __flush_signals(current);
2404 flush_signal_handlers(current, 1);
2405 sigemptyset(&current->blocked);
2406 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407 spin_unlock_irq(&current->sighand->siglock);
2408 }
2409
David Howellsa6f76f22008-11-14 10:39:24 +11002410 /* Wake up the parent if it is waiting so that it can recheck
2411 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002412 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002413 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002414 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415}
2416
2417/* superblock security operations */
2418
2419static int selinux_sb_alloc_security(struct super_block *sb)
2420{
2421 return superblock_alloc_security(sb);
2422}
2423
2424static void selinux_sb_free_security(struct super_block *sb)
2425{
2426 superblock_free_security(sb);
2427}
2428
2429static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2430{
2431 if (plen > olen)
2432 return 0;
2433
2434 return !memcmp(prefix, option, plen);
2435}
2436
2437static inline int selinux_option(char *option, int len)
2438{
Eric Paris832cbd92008-04-01 13:24:09 -04002439 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2440 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2441 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002442 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2443 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444}
2445
2446static inline void take_option(char **to, char *from, int *first, int len)
2447{
2448 if (!*first) {
2449 **to = ',';
2450 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002451 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 *first = 0;
2453 memcpy(*to, from, len);
2454 *to += len;
2455}
2456
Eric Paris828dfe12008-04-17 13:17:49 -04002457static inline void take_selinux_option(char **to, char *from, int *first,
2458 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002459{
2460 int current_size = 0;
2461
2462 if (!*first) {
2463 **to = '|';
2464 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002465 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002466 *first = 0;
2467
2468 while (current_size < len) {
2469 if (*from != '"') {
2470 **to = *from;
2471 *to += 1;
2472 }
2473 from += 1;
2474 current_size += 1;
2475 }
2476}
2477
Eric Parise0007522008-03-05 10:31:54 -05002478static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
2480 int fnosec, fsec, rc = 0;
2481 char *in_save, *in_curr, *in_end;
2482 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002483 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484
2485 in_curr = orig;
2486 sec_curr = copy;
2487
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2489 if (!nosec) {
2490 rc = -ENOMEM;
2491 goto out;
2492 }
2493
2494 nosec_save = nosec;
2495 fnosec = fsec = 1;
2496 in_save = in_end = orig;
2497
2498 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002499 if (*in_end == '"')
2500 open_quote = !open_quote;
2501 if ((*in_end == ',' && open_quote == 0) ||
2502 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 int len = in_end - in_curr;
2504
2505 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002506 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 else
2508 take_option(&nosec, in_curr, &fnosec, len);
2509
2510 in_curr = in_end + 1;
2511 }
2512 } while (*in_end++);
2513
Eric Paris6931dfc2005-06-30 02:58:51 -07002514 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002515 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516out:
2517 return rc;
2518}
2519
Eric Paris026eb162011-03-03 16:09:14 -05002520static int selinux_sb_remount(struct super_block *sb, void *data)
2521{
2522 int rc, i, *flags;
2523 struct security_mnt_opts opts;
2524 char *secdata, **mount_options;
2525 struct superblock_security_struct *sbsec = sb->s_security;
2526
2527 if (!(sbsec->flags & SE_SBINITIALIZED))
2528 return 0;
2529
2530 if (!data)
2531 return 0;
2532
2533 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2534 return 0;
2535
2536 security_init_mnt_opts(&opts);
2537 secdata = alloc_secdata();
2538 if (!secdata)
2539 return -ENOMEM;
2540 rc = selinux_sb_copy_data(data, secdata);
2541 if (rc)
2542 goto out_free_secdata;
2543
2544 rc = selinux_parse_opts_str(secdata, &opts);
2545 if (rc)
2546 goto out_free_secdata;
2547
2548 mount_options = opts.mnt_opts;
2549 flags = opts.mnt_opts_flags;
2550
2551 for (i = 0; i < opts.num_mnt_opts; i++) {
2552 u32 sid;
2553 size_t len;
2554
Eric Paris12f348b2012-10-09 10:56:25 -04002555 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002556 continue;
2557 len = strlen(mount_options[i]);
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002558 rc = security_context_to_sid(mount_options[i], len, &sid,
2559 GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002560 if (rc) {
2561 printk(KERN_WARNING "SELinux: security_context_to_sid"
Paul Moore4d546f82013-12-13 14:49:53 -05002562 "(%s) failed for (dev %s, type %s) errno=%d\n",
2563 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002564 goto out_free_opts;
2565 }
2566 rc = -EINVAL;
2567 switch (flags[i]) {
2568 case FSCONTEXT_MNT:
2569 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2570 goto out_bad_option;
2571 break;
2572 case CONTEXT_MNT:
2573 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2574 goto out_bad_option;
2575 break;
2576 case ROOTCONTEXT_MNT: {
2577 struct inode_security_struct *root_isec;
2578 root_isec = sb->s_root->d_inode->i_security;
2579
2580 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2581 goto out_bad_option;
2582 break;
2583 }
2584 case DEFCONTEXT_MNT:
2585 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2586 goto out_bad_option;
2587 break;
2588 default:
2589 goto out_free_opts;
2590 }
2591 }
2592
2593 rc = 0;
2594out_free_opts:
2595 security_free_mnt_opts(&opts);
2596out_free_secdata:
2597 free_secdata(secdata);
2598 return rc;
2599out_bad_option:
2600 printk(KERN_WARNING "SELinux: unable to change security options "
Paul Moore4d546f82013-12-13 14:49:53 -05002601 "during remount (dev %s, type=%s)\n", sb->s_id,
2602 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002603 goto out_free_opts;
2604}
2605
James Morris12204e22008-12-19 10:44:42 +11002606static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607{
David Howells88e67f32008-11-14 10:39:21 +11002608 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002609 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610 int rc;
2611
2612 rc = superblock_doinit(sb, data);
2613 if (rc)
2614 return rc;
2615
James Morris74192242008-12-19 11:41:10 +11002616 /* Allow all mounts performed by the kernel */
2617 if (flags & MS_KERNMOUNT)
2618 return 0;
2619
Eric Paris50c205f2012-04-04 15:01:43 -04002620 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002621 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002622 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623}
2624
David Howells726c3342006-06-23 02:02:58 -07002625static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626{
David Howells88e67f32008-11-14 10:39:21 +11002627 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002628 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629
Eric Paris50c205f2012-04-04 15:01:43 -04002630 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002631 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002632 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633}
2634
Al Viro808d4e32012-10-11 11:42:01 -04002635static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002636 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002637 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002638 unsigned long flags,
2639 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640{
David Howells88e67f32008-11-14 10:39:21 +11002641 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642
2643 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002644 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002645 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 else
Eric Paris2875fa02011-04-28 16:04:24 -04002647 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648}
2649
2650static int selinux_umount(struct vfsmount *mnt, int flags)
2651{
David Howells88e67f32008-11-14 10:39:21 +11002652 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653
David Howells88e67f32008-11-14 10:39:21 +11002654 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002655 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656}
2657
2658/* inode security operations */
2659
2660static int selinux_inode_alloc_security(struct inode *inode)
2661{
2662 return inode_alloc_security(inode);
2663}
2664
2665static void selinux_inode_free_security(struct inode *inode)
2666{
2667 inode_free_security(inode);
2668}
2669
David Quigleyd47be3d2013-05-22 12:50:34 -04002670static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2671 struct qstr *name, void **ctx,
2672 u32 *ctxlen)
2673{
2674 const struct cred *cred = current_cred();
2675 struct task_security_struct *tsec;
2676 struct inode_security_struct *dsec;
2677 struct superblock_security_struct *sbsec;
2678 struct inode *dir = dentry->d_parent->d_inode;
2679 u32 newsid;
2680 int rc;
2681
2682 tsec = cred->security;
2683 dsec = dir->i_security;
2684 sbsec = dir->i_sb->s_security;
2685
2686 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2687 newsid = tsec->create_sid;
2688 } else {
2689 rc = security_transition_sid(tsec->sid, dsec->sid,
2690 inode_mode_to_security_class(mode),
2691 name,
2692 &newsid);
2693 if (rc) {
2694 printk(KERN_WARNING
2695 "%s: security_transition_sid failed, rc=%d\n",
2696 __func__, -rc);
2697 return rc;
2698 }
2699 }
2700
2701 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2702}
2703
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002704static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002705 const struct qstr *qstr,
2706 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002707 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002708{
Paul Moore5fb49872010-04-22 14:46:19 -04002709 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002710 struct inode_security_struct *dsec;
2711 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002712 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002713 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002714 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002715
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002716 dsec = dir->i_security;
2717 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002718
David Howells275bb412008-11-14 10:39:19 +11002719 sid = tsec->sid;
2720 newsid = tsec->create_sid;
2721
Eric Paris415103f2010-12-02 16:13:40 -05002722 if ((sbsec->flags & SE_SBINITIALIZED) &&
2723 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2724 newsid = sbsec->mntpoint_sid;
Eric Paris12f348b2012-10-09 10:56:25 -04002725 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
David Howells275bb412008-11-14 10:39:19 +11002726 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002727 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002728 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002729 if (rc) {
2730 printk(KERN_WARNING "%s: "
2731 "security_transition_sid failed, rc=%d (dev=%s "
2732 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002733 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002734 -rc, inode->i_sb->s_id, inode->i_ino);
2735 return rc;
2736 }
2737 }
2738
Eric Paris296fddf2006-09-25 23:32:00 -07002739 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002740 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002741 struct inode_security_struct *isec = inode->i_security;
2742 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2743 isec->sid = newsid;
2744 isec->initialized = 1;
2745 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002746
Eric Paris12f348b2012-10-09 10:56:25 -04002747 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002748 return -EOPNOTSUPP;
2749
Tetsuo Handa95489062013-07-25 05:44:02 +09002750 if (name)
2751 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002752
2753 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002754 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002755 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002756 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002757 *value = context;
2758 *len = clen;
2759 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002760
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002761 return 0;
2762}
2763
Al Viro4acdaf22011-07-26 01:42:34 -04002764static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765{
2766 return may_create(dir, dentry, SECCLASS_FILE);
2767}
2768
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771 return may_link(dir, old_dentry, MAY_LINK);
2772}
2773
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2775{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 return may_link(dir, dentry, MAY_UNLINK);
2777}
2778
2779static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2780{
2781 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2782}
2783
Al Viro18bb1db2011-07-26 01:41:39 -04002784static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785{
2786 return may_create(dir, dentry, SECCLASS_DIR);
2787}
2788
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2790{
2791 return may_link(dir, dentry, MAY_RMDIR);
2792}
2793
Al Viro1a67aaf2011-07-26 01:52:52 -04002794static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2797}
2798
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002800 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801{
2802 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2803}
2804
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805static int selinux_inode_readlink(struct dentry *dentry)
2806{
David Howells88e67f32008-11-14 10:39:21 +11002807 const struct cred *cred = current_cred();
2808
Eric Paris2875fa02011-04-28 16:04:24 -04002809 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810}
2811
2812static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2813{
David Howells88e67f32008-11-14 10:39:21 +11002814 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815
Eric Paris2875fa02011-04-28 16:04:24 -04002816 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817}
2818
Eric Parisd4cf970d2012-04-04 15:01:42 -04002819static noinline int audit_inode_permission(struct inode *inode,
2820 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002821 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002822 unsigned flags)
2823{
2824 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002825 struct inode_security_struct *isec = inode->i_security;
2826 int rc;
2827
Eric Paris50c205f2012-04-04 15:01:43 -04002828 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002829 ad.u.inode = inode;
2830
2831 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002832 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002833 if (rc)
2834 return rc;
2835 return 0;
2836}
2837
Al Viroe74f71e2011-06-20 19:38:15 -04002838static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839{
David Howells88e67f32008-11-14 10:39:21 +11002840 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002841 u32 perms;
2842 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002843 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002844 struct inode_security_struct *isec;
2845 u32 sid;
2846 struct av_decision avd;
2847 int rc, rc2;
2848 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849
Eric Parisb782e0a2010-07-23 11:44:03 -04002850 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002851 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2852
Eric Parisb782e0a2010-07-23 11:44:03 -04002853 /* No permission to check. Existence test. */
2854 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856
Eric Paris2e334052012-04-04 15:01:42 -04002857 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002858
Eric Paris2e334052012-04-04 15:01:42 -04002859 if (unlikely(IS_PRIVATE(inode)))
2860 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002861
2862 perms = file_mask_to_av(inode->i_mode, mask);
2863
Eric Paris2e334052012-04-04 15:01:42 -04002864 sid = cred_sid(cred);
2865 isec = inode->i_security;
2866
2867 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2868 audited = avc_audit_required(perms, &avd, rc,
2869 from_access ? FILE__AUDIT_ACCESS : 0,
2870 &denied);
2871 if (likely(!audited))
2872 return rc;
2873
Stephen Smalley626b9742014-04-29 11:29:04 -07002874 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002875 if (rc2)
2876 return rc2;
2877 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878}
2879
2880static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2881{
David Howells88e67f32008-11-14 10:39:21 +11002882 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002883 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002884 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002886 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2887 if (ia_valid & ATTR_FORCE) {
2888 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2889 ATTR_FORCE);
2890 if (!ia_valid)
2891 return 0;
2892 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002894 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2895 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002896 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897
Eric Paris3d2195c2012-07-06 14:13:30 -04002898 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002899 av |= FILE__OPEN;
2900
2901 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902}
2903
2904static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2905{
David Howells88e67f32008-11-14 10:39:21 +11002906 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002907 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002908
Eric Paris2875fa02011-04-28 16:04:24 -04002909 path.dentry = dentry;
2910 path.mnt = mnt;
2911
2912 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913}
2914
David Howells8f0cfa52008-04-29 00:59:41 -07002915static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002916{
David Howells88e67f32008-11-14 10:39:21 +11002917 const struct cred *cred = current_cred();
2918
Serge E. Hallynb5376772007-10-16 23:31:36 -07002919 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2920 sizeof XATTR_SECURITY_PREFIX - 1)) {
2921 if (!strcmp(name, XATTR_NAME_CAPS)) {
2922 if (!capable(CAP_SETFCAP))
2923 return -EPERM;
2924 } else if (!capable(CAP_SYS_ADMIN)) {
2925 /* A different attribute in the security namespace.
2926 Restrict to administrator. */
2927 return -EPERM;
2928 }
2929 }
2930
2931 /* Not an attribute we recognize, so just check the
2932 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002933 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002934}
2935
David Howells8f0cfa52008-04-29 00:59:41 -07002936static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2937 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002939 struct inode *inode = dentry->d_inode;
2940 struct inode_security_struct *isec = inode->i_security;
2941 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002942 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002943 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944 int rc = 0;
2945
Serge E. Hallynb5376772007-10-16 23:31:36 -07002946 if (strcmp(name, XATTR_NAME_SELINUX))
2947 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948
2949 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04002950 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951 return -EOPNOTSUPP;
2952
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002953 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954 return -EPERM;
2955
Eric Paris50c205f2012-04-04 15:01:43 -04002956 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002957 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958
David Howells275bb412008-11-14 10:39:19 +11002959 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960 FILE__RELABELFROM, &ad);
2961 if (rc)
2962 return rc;
2963
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002964 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002965 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002966 if (!capable(CAP_MAC_ADMIN)) {
2967 struct audit_buffer *ab;
2968 size_t audit_size;
2969 const char *str;
2970
2971 /* We strip a nul only if it is at the end, otherwise the
2972 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002973 if (value) {
2974 str = value;
2975 if (str[size - 1] == '\0')
2976 audit_size = size - 1;
2977 else
2978 audit_size = size;
2979 } else {
2980 str = "";
2981 audit_size = 0;
2982 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002983 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2984 audit_log_format(ab, "op=setxattr invalid_context=");
2985 audit_log_n_untrustedstring(ab, value, audit_size);
2986 audit_log_end(ab);
2987
Stephen Smalley12b29f32008-05-07 13:03:20 -04002988 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002989 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002990 rc = security_context_to_sid_force(value, size, &newsid);
2991 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992 if (rc)
2993 return rc;
2994
David Howells275bb412008-11-14 10:39:19 +11002995 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 FILE__RELABELTO, &ad);
2997 if (rc)
2998 return rc;
2999
David Howells275bb412008-11-14 10:39:19 +11003000 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003001 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002 if (rc)
3003 return rc;
3004
3005 return avc_has_perm(newsid,
3006 sbsec->sid,
3007 SECCLASS_FILESYSTEM,
3008 FILESYSTEM__ASSOCIATE,
3009 &ad);
3010}
3011
David Howells8f0cfa52008-04-29 00:59:41 -07003012static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003013 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003014 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015{
3016 struct inode *inode = dentry->d_inode;
3017 struct inode_security_struct *isec = inode->i_security;
3018 u32 newsid;
3019 int rc;
3020
3021 if (strcmp(name, XATTR_NAME_SELINUX)) {
3022 /* Not an attribute we recognize, so nothing to do. */
3023 return;
3024 }
3025
Stephen Smalley12b29f32008-05-07 13:03:20 -04003026 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003028 printk(KERN_ERR "SELinux: unable to map context to SID"
3029 "for (%s, %lu), rc=%d\n",
3030 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003031 return;
3032 }
3033
David Quigleyaa9c2662013-05-22 12:50:44 -04003034 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04003036 isec->initialized = 1;
3037
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 return;
3039}
3040
David Howells8f0cfa52008-04-29 00:59:41 -07003041static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042{
David Howells88e67f32008-11-14 10:39:21 +11003043 const struct cred *cred = current_cred();
3044
Eric Paris2875fa02011-04-28 16:04:24 -04003045 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046}
3047
Eric Paris828dfe12008-04-17 13:17:49 -04003048static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049{
David Howells88e67f32008-11-14 10:39:21 +11003050 const struct cred *cred = current_cred();
3051
Eric Paris2875fa02011-04-28 16:04:24 -04003052 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053}
3054
David Howells8f0cfa52008-04-29 00:59:41 -07003055static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003057 if (strcmp(name, XATTR_NAME_SELINUX))
3058 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
3060 /* No one is allowed to remove a SELinux security label.
3061 You can change the label, but all data must be labeled. */
3062 return -EACCES;
3063}
3064
James Morrisd381d8a2005-10-30 14:59:22 -08003065/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003066 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003067 *
3068 * Permission check is handled by selinux_inode_getxattr hook.
3069 */
David P. Quigley42492592008-02-04 22:29:39 -08003070static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071{
David P. Quigley42492592008-02-04 22:29:39 -08003072 u32 size;
3073 int error;
3074 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003077 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3078 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003080 /*
3081 * If the caller has CAP_MAC_ADMIN, then get the raw context
3082 * value even if it is not defined by current policy; otherwise,
3083 * use the in-core value under current policy.
3084 * Use the non-auditing forms of the permission checks since
3085 * getxattr may be called by unprivileged processes commonly
3086 * and lack of permission just means that we fall back to the
3087 * in-core context value, not a denial.
3088 */
Eric Paris6a9de492012-01-03 12:25:14 -05003089 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00003090 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003091 if (!error)
3092 error = security_sid_to_context_force(isec->sid, &context,
3093 &size);
3094 else
3095 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003096 if (error)
3097 return error;
3098 error = size;
3099 if (alloc) {
3100 *buffer = context;
3101 goto out_nofree;
3102 }
3103 kfree(context);
3104out_nofree:
3105 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106}
3107
3108static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003109 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110{
3111 struct inode_security_struct *isec = inode->i_security;
3112 u32 newsid;
3113 int rc;
3114
3115 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3116 return -EOPNOTSUPP;
3117
3118 if (!value || !size)
3119 return -EACCES;
3120
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003121 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 if (rc)
3123 return rc;
3124
David Quigleyaa9c2662013-05-22 12:50:44 -04003125 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003127 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 return 0;
3129}
3130
3131static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3132{
3133 const int len = sizeof(XATTR_NAME_SELINUX);
3134 if (buffer && len <= buffer_size)
3135 memcpy(buffer, XATTR_NAME_SELINUX, len);
3136 return len;
3137}
3138
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003139static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3140{
3141 struct inode_security_struct *isec = inode->i_security;
3142 *secid = isec->sid;
3143}
3144
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145/* file security operations */
3146
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003147static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148{
David Howells88e67f32008-11-14 10:39:21 +11003149 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003150 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3153 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3154 mask |= MAY_APPEND;
3155
Paul Moore389fb8002009-03-27 17:10:34 -04003156 return file_has_perm(cred, file,
3157 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158}
3159
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003160static int selinux_file_permission(struct file *file, int mask)
3161{
Al Viro496ad9a2013-01-23 17:07:38 -05003162 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003163 struct file_security_struct *fsec = file->f_security;
3164 struct inode_security_struct *isec = inode->i_security;
3165 u32 sid = current_sid();
3166
Paul Moore389fb8002009-03-27 17:10:34 -04003167 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003168 /* No permission to check. Existence test. */
3169 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003170
Stephen Smalley20dda182009-06-22 14:54:53 -04003171 if (sid == fsec->sid && fsec->isid == isec->sid &&
3172 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003173 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003174 return 0;
3175
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003176 return selinux_revalidate_file_permission(file, mask);
3177}
3178
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179static int selinux_file_alloc_security(struct file *file)
3180{
3181 return file_alloc_security(file);
3182}
3183
3184static void selinux_file_free_security(struct file *file)
3185{
3186 file_free_security(file);
3187}
3188
3189static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3190 unsigned long arg)
3191{
David Howells88e67f32008-11-14 10:39:21 +11003192 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003193 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194
Eric Paris0b24dcb2011-02-25 15:39:20 -05003195 switch (cmd) {
3196 case FIONREAD:
3197 /* fall through */
3198 case FIBMAP:
3199 /* fall through */
3200 case FIGETBSZ:
3201 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003202 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003203 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003204 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003205 error = file_has_perm(cred, file, FILE__GETATTR);
3206 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003207
Al Viro2f99c362012-03-23 16:04:05 -04003208 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003209 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003210 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003211 error = file_has_perm(cred, file, FILE__SETATTR);
3212 break;
3213
3214 /* sys_ioctl() checks */
3215 case FIONBIO:
3216 /* fall through */
3217 case FIOASYNC:
3218 error = file_has_perm(cred, file, 0);
3219 break;
3220
3221 case KDSKBENT:
3222 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003223 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3224 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003225 break;
3226
3227 /* default case assumes that the command will go
3228 * to the file's ioctl() function.
3229 */
3230 default:
3231 error = file_has_perm(cred, file, FILE__IOCTL);
3232 }
3233 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234}
3235
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003236static int default_noexec;
3237
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3239{
David Howells88e67f32008-11-14 10:39:21 +11003240 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003241 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003242
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003243 if (default_noexec &&
3244 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245 /*
3246 * We are making executable an anonymous mapping or a
3247 * private file mapping that will also be writable.
3248 * This has an additional check.
3249 */
David Howellsd84f4f92008-11-14 10:39:23 +11003250 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003251 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003252 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254
3255 if (file) {
3256 /* read access is always possible with a mapping */
3257 u32 av = FILE__READ;
3258
3259 /* write access only matters if the mapping is shared */
3260 if (shared && (prot & PROT_WRITE))
3261 av |= FILE__WRITE;
3262
3263 if (prot & PROT_EXEC)
3264 av |= FILE__EXECUTE;
3265
David Howells88e67f32008-11-14 10:39:21 +11003266 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 }
David Howellsd84f4f92008-11-14 10:39:23 +11003268
3269error:
3270 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271}
3272
Al Viroe5467852012-05-30 13:30:51 -04003273static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274{
Paul Moore0909c0a2014-02-28 07:23:24 -05003275 int rc;
Eric Paris84336d1a2009-07-31 12:54:05 -04003276
3277 /* do DAC check on address space usage */
Paul Moore0909c0a2014-02-28 07:23:24 -05003278 rc = cap_mmap_addr(addr);
3279 if (rc)
3280 return rc;
3281
3282 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3283 u32 sid = current_sid();
3284 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3285 MEMPROTECT__MMAP_ZERO, NULL);
3286 }
3287
3288 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003289}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290
Al Viroe5467852012-05-30 13:30:51 -04003291static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3292 unsigned long prot, unsigned long flags)
3293{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294 if (selinux_checkreqprot)
3295 prot = reqprot;
3296
3297 return file_map_prot_check(file, prot,
3298 (flags & MAP_TYPE) == MAP_SHARED);
3299}
3300
3301static int selinux_file_mprotect(struct vm_area_struct *vma,
3302 unsigned long reqprot,
3303 unsigned long prot)
3304{
David Howells88e67f32008-11-14 10:39:21 +11003305 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306
3307 if (selinux_checkreqprot)
3308 prot = reqprot;
3309
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003310 if (default_noexec &&
3311 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003312 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003313 if (vma->vm_start >= vma->vm_mm->start_brk &&
3314 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003315 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003316 } else if (!vma->vm_file &&
3317 vma->vm_start <= vma->vm_mm->start_stack &&
3318 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003319 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003320 } else if (vma->vm_file && vma->anon_vma) {
3321 /*
3322 * We are making executable a file mapping that has
3323 * had some COW done. Since pages might have been
3324 * written, check ability to execute the possibly
3325 * modified content. This typically should only
3326 * occur for text relocations.
3327 */
David Howellsd84f4f92008-11-14 10:39:23 +11003328 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003329 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003330 if (rc)
3331 return rc;
3332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003333
3334 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3335}
3336
3337static int selinux_file_lock(struct file *file, unsigned int cmd)
3338{
David Howells88e67f32008-11-14 10:39:21 +11003339 const struct cred *cred = current_cred();
3340
3341 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342}
3343
3344static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3345 unsigned long arg)
3346{
David Howells88e67f32008-11-14 10:39:21 +11003347 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348 int err = 0;
3349
3350 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003351 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003352 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003353 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003355 }
3356 /* fall through */
3357 case F_SETOWN:
3358 case F_SETSIG:
3359 case F_GETFL:
3360 case F_GETOWN:
3361 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003362 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003363 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003364 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003365 break;
3366 case F_GETLK:
3367 case F_SETLK:
3368 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003369 case F_OFD_GETLK:
3370 case F_OFD_SETLK:
3371 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003373 case F_GETLK64:
3374 case F_SETLK64:
3375 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376#endif
David Howells88e67f32008-11-14 10:39:21 +11003377 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003378 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 }
3380
3381 return err;
3382}
3383
3384static int selinux_file_set_fowner(struct file *file)
3385{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386 struct file_security_struct *fsec;
3387
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003389 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390
3391 return 0;
3392}
3393
3394static int selinux_file_send_sigiotask(struct task_struct *tsk,
3395 struct fown_struct *fown, int signum)
3396{
Eric Paris828dfe12008-04-17 13:17:49 -04003397 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003398 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400 struct file_security_struct *fsec;
3401
3402 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003403 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405 fsec = file->f_security;
3406
3407 if (!signum)
3408 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3409 else
3410 perm = signal_to_av(signum);
3411
David Howells275bb412008-11-14 10:39:19 +11003412 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413 SECCLASS_PROCESS, perm, NULL);
3414}
3415
3416static int selinux_file_receive(struct file *file)
3417{
David Howells88e67f32008-11-14 10:39:21 +11003418 const struct cred *cred = current_cred();
3419
3420 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421}
3422
Eric Paris83d49852012-04-04 13:45:40 -04003423static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003424{
3425 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003426 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003427
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003428 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003429 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003430 /*
3431 * Save inode label and policy sequence number
3432 * at open-time so that selinux_file_permission
3433 * can determine whether revalidation is necessary.
3434 * Task label is already saved in the file security
3435 * struct as its SID.
3436 */
3437 fsec->isid = isec->sid;
3438 fsec->pseqno = avc_policy_seqno();
3439 /*
3440 * Since the inode label or policy seqno may have changed
3441 * between the selinux_inode_permission check and the saving
3442 * of state above, recheck that access is still permitted.
3443 * Otherwise, access might never be revalidated against the
3444 * new inode label or new policy.
3445 * This check is not redundant - do not remove.
3446 */
David Howells13f8e982013-06-13 23:37:55 +01003447 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003448}
3449
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450/* task security operations */
3451
3452static int selinux_task_create(unsigned long clone_flags)
3453{
David Howells3b11a1d2008-11-14 10:39:26 +11003454 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455}
3456
David Howellsf1752ee2008-11-14 10:39:17 +11003457/*
David Howellsee18d642009-09-02 09:14:21 +01003458 * allocate the SELinux part of blank credentials
3459 */
3460static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3461{
3462 struct task_security_struct *tsec;
3463
3464 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3465 if (!tsec)
3466 return -ENOMEM;
3467
3468 cred->security = tsec;
3469 return 0;
3470}
3471
3472/*
David Howellsf1752ee2008-11-14 10:39:17 +11003473 * detach and free the LSM part of a set of credentials
3474 */
3475static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476{
David Howellsf1752ee2008-11-14 10:39:17 +11003477 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003478
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003479 /*
3480 * cred->security == NULL if security_cred_alloc_blank() or
3481 * security_prepare_creds() returned an error.
3482 */
3483 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003484 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003485 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486}
3487
David Howellsd84f4f92008-11-14 10:39:23 +11003488/*
3489 * prepare a new set of credentials for modification
3490 */
3491static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3492 gfp_t gfp)
3493{
3494 const struct task_security_struct *old_tsec;
3495 struct task_security_struct *tsec;
3496
3497 old_tsec = old->security;
3498
3499 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3500 if (!tsec)
3501 return -ENOMEM;
3502
3503 new->security = tsec;
3504 return 0;
3505}
3506
3507/*
David Howellsee18d642009-09-02 09:14:21 +01003508 * transfer the SELinux data to a blank set of creds
3509 */
3510static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3511{
3512 const struct task_security_struct *old_tsec = old->security;
3513 struct task_security_struct *tsec = new->security;
3514
3515 *tsec = *old_tsec;
3516}
3517
3518/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003519 * set the security data for a kernel service
3520 * - all the creation contexts are set to unlabelled
3521 */
3522static int selinux_kernel_act_as(struct cred *new, u32 secid)
3523{
3524 struct task_security_struct *tsec = new->security;
3525 u32 sid = current_sid();
3526 int ret;
3527
3528 ret = avc_has_perm(sid, secid,
3529 SECCLASS_KERNEL_SERVICE,
3530 KERNEL_SERVICE__USE_AS_OVERRIDE,
3531 NULL);
3532 if (ret == 0) {
3533 tsec->sid = secid;
3534 tsec->create_sid = 0;
3535 tsec->keycreate_sid = 0;
3536 tsec->sockcreate_sid = 0;
3537 }
3538 return ret;
3539}
3540
3541/*
3542 * set the file creation context in a security record to the same as the
3543 * objective context of the specified inode
3544 */
3545static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3546{
3547 struct inode_security_struct *isec = inode->i_security;
3548 struct task_security_struct *tsec = new->security;
3549 u32 sid = current_sid();
3550 int ret;
3551
3552 ret = avc_has_perm(sid, isec->sid,
3553 SECCLASS_KERNEL_SERVICE,
3554 KERNEL_SERVICE__CREATE_FILES_AS,
3555 NULL);
3556
3557 if (ret == 0)
3558 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003559 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003560}
3561
Eric Parisdd8dbf22009-11-03 16:35:32 +11003562static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003563{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003564 u32 sid;
3565 struct common_audit_data ad;
3566
3567 sid = task_sid(current);
3568
Eric Paris50c205f2012-04-04 15:01:43 -04003569 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003570 ad.u.kmod_name = kmod_name;
3571
3572 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3573 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003574}
3575
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3577{
David Howells3b11a1d2008-11-14 10:39:26 +11003578 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579}
3580
3581static int selinux_task_getpgid(struct task_struct *p)
3582{
David Howells3b11a1d2008-11-14 10:39:26 +11003583 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584}
3585
3586static int selinux_task_getsid(struct task_struct *p)
3587{
David Howells3b11a1d2008-11-14 10:39:26 +11003588 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589}
3590
David Quigleyf9008e42006-06-30 01:55:46 -07003591static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3592{
David Howells275bb412008-11-14 10:39:19 +11003593 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003594}
3595
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596static int selinux_task_setnice(struct task_struct *p, int nice)
3597{
3598 int rc;
3599
Eric Paris200ac532009-02-12 15:01:04 -05003600 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601 if (rc)
3602 return rc;
3603
David Howells3b11a1d2008-11-14 10:39:26 +11003604 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605}
3606
James Morris03e68062006-06-23 02:03:58 -07003607static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3608{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003609 int rc;
3610
Eric Paris200ac532009-02-12 15:01:04 -05003611 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003612 if (rc)
3613 return rc;
3614
David Howells3b11a1d2008-11-14 10:39:26 +11003615 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003616}
3617
David Quigleya1836a42006-06-30 01:55:49 -07003618static int selinux_task_getioprio(struct task_struct *p)
3619{
David Howells3b11a1d2008-11-14 10:39:26 +11003620 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003621}
3622
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003623static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3624 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003626 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627
3628 /* Control the ability to change the hard limit (whether
3629 lowering or raising it), so that the hard limit can
3630 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003631 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003633 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634
3635 return 0;
3636}
3637
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003638static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003640 int rc;
3641
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003642 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003643 if (rc)
3644 return rc;
3645
David Howells3b11a1d2008-11-14 10:39:26 +11003646 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647}
3648
3649static int selinux_task_getscheduler(struct task_struct *p)
3650{
David Howells3b11a1d2008-11-14 10:39:26 +11003651 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652}
3653
David Quigley35601542006-06-23 02:04:01 -07003654static int selinux_task_movememory(struct task_struct *p)
3655{
David Howells3b11a1d2008-11-14 10:39:26 +11003656 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003657}
3658
David Quigleyf9008e42006-06-30 01:55:46 -07003659static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3660 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661{
3662 u32 perm;
3663 int rc;
3664
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665 if (!sig)
3666 perm = PROCESS__SIGNULL; /* null signal; existence test */
3667 else
3668 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003669 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003670 rc = avc_has_perm(secid, task_sid(p),
3671 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003672 else
David Howells3b11a1d2008-11-14 10:39:26 +11003673 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003674 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675}
3676
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677static int selinux_task_wait(struct task_struct *p)
3678{
Eric Paris8a535142007-10-22 16:10:31 -04003679 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680}
3681
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682static void selinux_task_to_inode(struct task_struct *p,
3683 struct inode *inode)
3684{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003686 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687
David Howells275bb412008-11-14 10:39:19 +11003688 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690}
3691
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003693static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003694 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695{
3696 int offset, ihlen, ret = -EINVAL;
3697 struct iphdr _iph, *ih;
3698
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003699 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3701 if (ih == NULL)
3702 goto out;
3703
3704 ihlen = ih->ihl * 4;
3705 if (ihlen < sizeof(_iph))
3706 goto out;
3707
Eric Paris48c62af2012-04-02 13:15:44 -04003708 ad->u.net->v4info.saddr = ih->saddr;
3709 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710 ret = 0;
3711
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003712 if (proto)
3713 *proto = ih->protocol;
3714
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003716 case IPPROTO_TCP: {
3717 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718
Eric Paris828dfe12008-04-17 13:17:49 -04003719 if (ntohs(ih->frag_off) & IP_OFFSET)
3720 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721
3722 offset += ihlen;
3723 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3724 if (th == NULL)
3725 break;
3726
Eric Paris48c62af2012-04-02 13:15:44 -04003727 ad->u.net->sport = th->source;
3728 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003730 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
Eric Paris828dfe12008-04-17 13:17:49 -04003732 case IPPROTO_UDP: {
3733 struct udphdr _udph, *uh;
3734
3735 if (ntohs(ih->frag_off) & IP_OFFSET)
3736 break;
3737
3738 offset += ihlen;
3739 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3740 if (uh == NULL)
3741 break;
3742
Eric Paris48c62af2012-04-02 13:15:44 -04003743 ad->u.net->sport = uh->source;
3744 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003745 break;
3746 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747
James Morris2ee92d42006-11-13 16:09:01 -08003748 case IPPROTO_DCCP: {
3749 struct dccp_hdr _dccph, *dh;
3750
3751 if (ntohs(ih->frag_off) & IP_OFFSET)
3752 break;
3753
3754 offset += ihlen;
3755 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3756 if (dh == NULL)
3757 break;
3758
Eric Paris48c62af2012-04-02 13:15:44 -04003759 ad->u.net->sport = dh->dccph_sport;
3760 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003761 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003762 }
James Morris2ee92d42006-11-13 16:09:01 -08003763
Eric Paris828dfe12008-04-17 13:17:49 -04003764 default:
3765 break;
3766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767out:
3768 return ret;
3769}
3770
3771#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3772
3773/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003774static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003775 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776{
3777 u8 nexthdr;
3778 int ret = -EINVAL, offset;
3779 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003780 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003782 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3784 if (ip6 == NULL)
3785 goto out;
3786
Eric Paris48c62af2012-04-02 13:15:44 -04003787 ad->u.net->v6info.saddr = ip6->saddr;
3788 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 ret = 0;
3790
3791 nexthdr = ip6->nexthdr;
3792 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003793 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 if (offset < 0)
3795 goto out;
3796
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003797 if (proto)
3798 *proto = nexthdr;
3799
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800 switch (nexthdr) {
3801 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003802 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803
3804 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3805 if (th == NULL)
3806 break;
3807
Eric Paris48c62af2012-04-02 13:15:44 -04003808 ad->u.net->sport = th->source;
3809 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 break;
3811 }
3812
3813 case IPPROTO_UDP: {
3814 struct udphdr _udph, *uh;
3815
3816 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3817 if (uh == NULL)
3818 break;
3819
Eric Paris48c62af2012-04-02 13:15:44 -04003820 ad->u.net->sport = uh->source;
3821 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 break;
3823 }
3824
James Morris2ee92d42006-11-13 16:09:01 -08003825 case IPPROTO_DCCP: {
3826 struct dccp_hdr _dccph, *dh;
3827
3828 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3829 if (dh == NULL)
3830 break;
3831
Eric Paris48c62af2012-04-02 13:15:44 -04003832 ad->u.net->sport = dh->dccph_sport;
3833 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003834 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003835 }
James Morris2ee92d42006-11-13 16:09:01 -08003836
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 /* includes fragments */
3838 default:
3839 break;
3840 }
3841out:
3842 return ret;
3843}
3844
3845#endif /* IPV6 */
3846
Thomas Liu2bf49692009-07-14 12:14:09 -04003847static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003848 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849{
David Howellscf9481e2008-07-27 21:31:07 +10003850 char *addrp;
3851 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852
Eric Paris48c62af2012-04-02 13:15:44 -04003853 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003855 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003856 if (ret)
3857 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003858 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3859 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003860 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861
3862#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3863 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003864 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003865 if (ret)
3866 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003867 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3868 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003869 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870#endif /* IPV6 */
3871 default:
David Howellscf9481e2008-07-27 21:31:07 +10003872 addrp = NULL;
3873 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 }
3875
David Howellscf9481e2008-07-27 21:31:07 +10003876parse_error:
3877 printk(KERN_WARNING
3878 "SELinux: failure in selinux_parse_skb(),"
3879 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003880 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003881
3882okay:
3883 if (_addrp)
3884 *_addrp = addrp;
3885 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886}
3887
Paul Moore4f6a9932007-03-01 14:35:22 -05003888/**
Paul Moore220deb92008-01-29 08:38:23 -05003889 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003890 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003891 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003892 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003893 *
3894 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003895 * Check the various different forms of network peer labeling and determine
3896 * the peer label/SID for the packet; most of the magic actually occurs in
3897 * the security server function security_net_peersid_cmp(). The function
3898 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3899 * or -EACCES if @sid is invalid due to inconsistencies with the different
3900 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003901 *
3902 */
Paul Moore220deb92008-01-29 08:38:23 -05003903static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003904{
Paul Moore71f1cb02008-01-29 08:51:16 -05003905 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003906 u32 xfrm_sid;
3907 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003908 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003909
Paul Moore5b67c492013-12-09 15:32:33 -05003910 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04003911 if (unlikely(err))
3912 return -EACCES;
3913 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3914 if (unlikely(err))
3915 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05003916
Paul Moore71f1cb02008-01-29 08:51:16 -05003917 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3918 if (unlikely(err)) {
3919 printk(KERN_WARNING
3920 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3921 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003922 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003923 }
Paul Moore220deb92008-01-29 08:38:23 -05003924
3925 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003926}
3927
Paul Moore7f721642013-12-03 11:16:36 -05003928/**
3929 * selinux_conn_sid - Determine the child socket label for a connection
3930 * @sk_sid: the parent socket's SID
3931 * @skb_sid: the packet's SID
3932 * @conn_sid: the resulting connection SID
3933 *
3934 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3935 * combined with the MLS information from @skb_sid in order to create
3936 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3937 * of @sk_sid. Returns zero on success, negative values on failure.
3938 *
3939 */
3940static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3941{
3942 int err = 0;
3943
3944 if (skb_sid != SECSID_NULL)
3945 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3946 else
3947 *conn_sid = sk_sid;
3948
3949 return err;
3950}
3951
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003953
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003954static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3955 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003956{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003957 if (tsec->sockcreate_sid > SECSID_NULL) {
3958 *socksid = tsec->sockcreate_sid;
3959 return 0;
3960 }
3961
3962 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3963 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003964}
3965
Paul Moore253bfae2010-04-22 14:46:19 -04003966static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967{
Paul Moore253bfae2010-04-22 14:46:19 -04003968 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003969 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003970 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003971 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972
Paul Moore253bfae2010-04-22 14:46:19 -04003973 if (sksec->sid == SECINITSID_KERNEL)
3974 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975
Eric Paris50c205f2012-04-04 15:01:43 -04003976 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003977 ad.u.net = &net;
3978 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979
Paul Moore253bfae2010-04-22 14:46:19 -04003980 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981}
3982
3983static int selinux_socket_create(int family, int type,
3984 int protocol, int kern)
3985{
Paul Moore5fb49872010-04-22 14:46:19 -04003986 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003987 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003988 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003989 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990
3991 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003992 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993
David Howells275bb412008-11-14 10:39:19 +11003994 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003995 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3996 if (rc)
3997 return rc;
3998
Paul Moored4f2d972010-04-22 14:46:18 -04003999 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000}
4001
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004002static int selinux_socket_post_create(struct socket *sock, int family,
4003 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004{
Paul Moore5fb49872010-04-22 14:46:19 -04004005 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004006 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004007 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004008 int err = 0;
4009
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004010 isec->sclass = socket_type_to_security_class(family, type, protocol);
4011
David Howells275bb412008-11-14 10:39:19 +11004012 if (kern)
4013 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004014 else {
4015 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4016 if (err)
4017 return err;
4018 }
David Howells275bb412008-11-14 10:39:19 +11004019
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 isec->initialized = 1;
4021
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004022 if (sock->sk) {
4023 sksec = sock->sk->sk_security;
4024 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004025 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004026 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004027 }
4028
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004029 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030}
4031
4032/* Range of port numbers used to automatically bind.
4033 Need to determine whether we should perform a name_bind
4034 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035
4036static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4037{
Paul Moore253bfae2010-04-22 14:46:19 -04004038 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039 u16 family;
4040 int err;
4041
Paul Moore253bfae2010-04-22 14:46:19 -04004042 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 if (err)
4044 goto out;
4045
4046 /*
4047 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004048 * Multiple address binding for SCTP is not supported yet: we just
4049 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 */
Paul Moore253bfae2010-04-22 14:46:19 -04004051 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052 if (family == PF_INET || family == PF_INET6) {
4053 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004054 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004055 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004056 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 struct sockaddr_in *addr4 = NULL;
4058 struct sockaddr_in6 *addr6 = NULL;
4059 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004060 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061
Linus Torvalds1da177e2005-04-16 15:20:36 -07004062 if (family == PF_INET) {
4063 addr4 = (struct sockaddr_in *)address;
4064 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 addrp = (char *)&addr4->sin_addr.s_addr;
4066 } else {
4067 addr6 = (struct sockaddr_in6 *)address;
4068 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069 addrp = (char *)&addr6->sin6_addr.s6_addr;
4070 }
4071
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004072 if (snum) {
4073 int low, high;
4074
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004075 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004076
4077 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004078 err = sel_netport_sid(sk->sk_protocol,
4079 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004080 if (err)
4081 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004082 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004083 ad.u.net = &net;
4084 ad.u.net->sport = htons(snum);
4085 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004086 err = avc_has_perm(sksec->sid, sid,
4087 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004088 SOCKET__NAME_BIND, &ad);
4089 if (err)
4090 goto out;
4091 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 }
Eric Paris828dfe12008-04-17 13:17:49 -04004093
Paul Moore253bfae2010-04-22 14:46:19 -04004094 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004095 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 node_perm = TCP_SOCKET__NODE_BIND;
4097 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004098
James Morris13402582005-09-30 14:24:34 -04004099 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100 node_perm = UDP_SOCKET__NODE_BIND;
4101 break;
James Morris2ee92d42006-11-13 16:09:01 -08004102
4103 case SECCLASS_DCCP_SOCKET:
4104 node_perm = DCCP_SOCKET__NODE_BIND;
4105 break;
4106
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 default:
4108 node_perm = RAWIP_SOCKET__NODE_BIND;
4109 break;
4110 }
Eric Paris828dfe12008-04-17 13:17:49 -04004111
Paul Moore224dfbd2008-01-29 08:38:13 -05004112 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113 if (err)
4114 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004115
Eric Paris50c205f2012-04-04 15:01:43 -04004116 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004117 ad.u.net = &net;
4118 ad.u.net->sport = htons(snum);
4119 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120
4121 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004122 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123 else
Eric Paris48c62af2012-04-02 13:15:44 -04004124 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125
Paul Moore253bfae2010-04-22 14:46:19 -04004126 err = avc_has_perm(sksec->sid, sid,
4127 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128 if (err)
4129 goto out;
4130 }
4131out:
4132 return err;
4133}
4134
4135static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4136{
Paul Moore014ab192008-10-10 10:16:33 -04004137 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004138 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004139 int err;
4140
Paul Moore253bfae2010-04-22 14:46:19 -04004141 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 if (err)
4143 return err;
4144
4145 /*
James Morris2ee92d42006-11-13 16:09:01 -08004146 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004147 */
Paul Moore253bfae2010-04-22 14:46:19 -04004148 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4149 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004150 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004151 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152 struct sockaddr_in *addr4 = NULL;
4153 struct sockaddr_in6 *addr6 = NULL;
4154 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004155 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156
4157 if (sk->sk_family == PF_INET) {
4158 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004159 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160 return -EINVAL;
4161 snum = ntohs(addr4->sin_port);
4162 } else {
4163 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004164 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165 return -EINVAL;
4166 snum = ntohs(addr6->sin6_port);
4167 }
4168
Paul Moore3e112172008-04-10 10:48:14 -04004169 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170 if (err)
4171 goto out;
4172
Paul Moore253bfae2010-04-22 14:46:19 -04004173 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004174 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4175
Eric Paris50c205f2012-04-04 15:01:43 -04004176 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004177 ad.u.net = &net;
4178 ad.u.net->dport = htons(snum);
4179 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004180 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 if (err)
4182 goto out;
4183 }
4184
Paul Moore014ab192008-10-10 10:16:33 -04004185 err = selinux_netlbl_socket_connect(sk, address);
4186
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187out:
4188 return err;
4189}
4190
4191static int selinux_socket_listen(struct socket *sock, int backlog)
4192{
Paul Moore253bfae2010-04-22 14:46:19 -04004193 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194}
4195
4196static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4197{
4198 int err;
4199 struct inode_security_struct *isec;
4200 struct inode_security_struct *newisec;
4201
Paul Moore253bfae2010-04-22 14:46:19 -04004202 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203 if (err)
4204 return err;
4205
4206 newisec = SOCK_INODE(newsock)->i_security;
4207
4208 isec = SOCK_INODE(sock)->i_security;
4209 newisec->sclass = isec->sclass;
4210 newisec->sid = isec->sid;
4211 newisec->initialized = 1;
4212
4213 return 0;
4214}
4215
4216static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004217 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004218{
Paul Moore253bfae2010-04-22 14:46:19 -04004219 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220}
4221
4222static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4223 int size, int flags)
4224{
Paul Moore253bfae2010-04-22 14:46:19 -04004225 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004226}
4227
4228static int selinux_socket_getsockname(struct socket *sock)
4229{
Paul Moore253bfae2010-04-22 14:46:19 -04004230 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004231}
4232
4233static int selinux_socket_getpeername(struct socket *sock)
4234{
Paul Moore253bfae2010-04-22 14:46:19 -04004235 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236}
4237
Eric Paris828dfe12008-04-17 13:17:49 -04004238static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239{
Paul Mooref8687af2006-10-30 15:22:15 -08004240 int err;
4241
Paul Moore253bfae2010-04-22 14:46:19 -04004242 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004243 if (err)
4244 return err;
4245
4246 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247}
4248
4249static int selinux_socket_getsockopt(struct socket *sock, int level,
4250 int optname)
4251{
Paul Moore253bfae2010-04-22 14:46:19 -04004252 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253}
4254
4255static int selinux_socket_shutdown(struct socket *sock, int how)
4256{
Paul Moore253bfae2010-04-22 14:46:19 -04004257 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258}
4259
David S. Miller3610cda2011-01-05 15:38:53 -08004260static int selinux_socket_unix_stream_connect(struct sock *sock,
4261 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262 struct sock *newsk)
4263{
David S. Miller3610cda2011-01-05 15:38:53 -08004264 struct sk_security_struct *sksec_sock = sock->sk_security;
4265 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004266 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004267 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004268 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004269 int err;
4270
Eric Paris50c205f2012-04-04 15:01:43 -04004271 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004272 ad.u.net = &net;
4273 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004274
Paul Moore4d1e2452010-04-22 14:46:18 -04004275 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4276 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4278 if (err)
4279 return err;
4280
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004282 sksec_new->peer_sid = sksec_sock->sid;
4283 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4284 &sksec_new->sid);
4285 if (err)
4286 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004287
Paul Moore4d1e2452010-04-22 14:46:18 -04004288 /* connecting socket */
4289 sksec_sock->peer_sid = sksec_new->sid;
4290
4291 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004292}
4293
4294static int selinux_socket_unix_may_send(struct socket *sock,
4295 struct socket *other)
4296{
Paul Moore253bfae2010-04-22 14:46:19 -04004297 struct sk_security_struct *ssec = sock->sk->sk_security;
4298 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004299 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004300 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004301
Eric Paris50c205f2012-04-04 15:01:43 -04004302 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004303 ad.u.net = &net;
4304 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305
Paul Moore253bfae2010-04-22 14:46:19 -04004306 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4307 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308}
4309
Paul Mooreeffad8d2008-01-29 08:49:27 -05004310static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4311 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004312 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004313{
4314 int err;
4315 u32 if_sid;
4316 u32 node_sid;
4317
4318 err = sel_netif_sid(ifindex, &if_sid);
4319 if (err)
4320 return err;
4321 err = avc_has_perm(peer_sid, if_sid,
4322 SECCLASS_NETIF, NETIF__INGRESS, ad);
4323 if (err)
4324 return err;
4325
4326 err = sel_netnode_sid(addrp, family, &node_sid);
4327 if (err)
4328 return err;
4329 return avc_has_perm(peer_sid, node_sid,
4330 SECCLASS_NODE, NODE__RECVFROM, ad);
4331}
4332
Paul Moore220deb92008-01-29 08:38:23 -05004333static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004334 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004335{
Paul Moore277d3422008-12-31 12:54:11 -05004336 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004337 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004338 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004339 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004340 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004341 char *addrp;
4342
Eric Paris50c205f2012-04-04 15:01:43 -04004343 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004344 ad.u.net = &net;
4345 ad.u.net->netif = skb->skb_iif;
4346 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004347 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4348 if (err)
4349 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004350
Paul Moore58bfbb52009-03-27 17:10:41 -04004351 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004352 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004353 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004354 if (err)
4355 return err;
4356 }
Paul Moore220deb92008-01-29 08:38:23 -05004357
Steffen Klassertb9679a72011-02-23 12:55:21 +01004358 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4359 if (err)
4360 return err;
4361 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004362
James Morris4e5ab4c2006-06-09 00:33:33 -07004363 return err;
4364}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004365
James Morris4e5ab4c2006-06-09 00:33:33 -07004366static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4367{
Paul Moore220deb92008-01-29 08:38:23 -05004368 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004369 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004370 u16 family = sk->sk_family;
4371 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004372 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004373 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004374 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004375 u8 secmark_active;
4376 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004377
James Morris4e5ab4c2006-06-09 00:33:33 -07004378 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004379 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004380
4381 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004382 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004383 family = PF_INET;
4384
Paul Moored8395c82008-10-10 10:16:30 -04004385 /* If any sort of compatibility mode is enabled then handoff processing
4386 * to the selinux_sock_rcv_skb_compat() function to deal with the
4387 * special handling. We do this in an attempt to keep this function
4388 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004389 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004390 return selinux_sock_rcv_skb_compat(sk, skb, family);
4391
4392 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004393 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004394 if (!secmark_active && !peerlbl_active)
4395 return 0;
4396
Eric Paris50c205f2012-04-04 15:01:43 -04004397 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004398 ad.u.net = &net;
4399 ad.u.net->netif = skb->skb_iif;
4400 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004401 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004402 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004403 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004404
Paul Moored8395c82008-10-10 10:16:30 -04004405 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004406 u32 peer_sid;
4407
4408 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4409 if (err)
4410 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004411 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004412 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004413 if (err) {
4414 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004416 }
Paul Moored621d352008-01-29 08:43:36 -05004417 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4418 PEER__RECV, &ad);
Chad Hanson598cdbc2013-12-11 17:07:56 -05004419 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004420 selinux_netlbl_err(skb, err, 0);
Chad Hanson598cdbc2013-12-11 17:07:56 -05004421 return err;
4422 }
Paul Moored621d352008-01-29 08:43:36 -05004423 }
4424
Paul Moored8395c82008-10-10 10:16:30 -04004425 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004426 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4427 PACKET__RECV, &ad);
4428 if (err)
4429 return err;
4430 }
4431
Paul Moored621d352008-01-29 08:43:36 -05004432 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433}
4434
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004435static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4436 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437{
4438 int err = 0;
4439 char *scontext;
4440 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004441 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004442 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443
Paul Moore253bfae2010-04-22 14:46:19 -04004444 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4445 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004446 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004447 if (peer_sid == SECSID_NULL)
4448 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004450 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004452 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004453
4454 if (scontext_len > len) {
4455 err = -ERANGE;
4456 goto out_len;
4457 }
4458
4459 if (copy_to_user(optval, scontext, scontext_len))
4460 err = -EFAULT;
4461
4462out_len:
4463 if (put_user(scontext_len, optlen))
4464 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004465 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004466 return err;
4467}
4468
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004469static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004470{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004471 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004472 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004473
Paul Mooreaa862902008-10-10 10:16:29 -04004474 if (skb && skb->protocol == htons(ETH_P_IP))
4475 family = PF_INET;
4476 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4477 family = PF_INET6;
4478 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004479 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004480 else
4481 goto out;
4482
4483 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004484 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004485 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004486 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004487
Paul Moore75e22912008-01-29 08:38:04 -05004488out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004489 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004490 if (peer_secid == SECSID_NULL)
4491 return -EINVAL;
4492 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004493}
4494
Al Viro7d877f32005-10-21 03:20:43 -04004495static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496{
Paul Moore84914b72010-04-22 14:46:18 -04004497 struct sk_security_struct *sksec;
4498
4499 sksec = kzalloc(sizeof(*sksec), priority);
4500 if (!sksec)
4501 return -ENOMEM;
4502
4503 sksec->peer_sid = SECINITSID_UNLABELED;
4504 sksec->sid = SECINITSID_UNLABELED;
4505 selinux_netlbl_sk_security_reset(sksec);
4506 sk->sk_security = sksec;
4507
4508 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004509}
4510
4511static void selinux_sk_free_security(struct sock *sk)
4512{
Paul Moore84914b72010-04-22 14:46:18 -04004513 struct sk_security_struct *sksec = sk->sk_security;
4514
4515 sk->sk_security = NULL;
4516 selinux_netlbl_sk_security_free(sksec);
4517 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004518}
4519
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004520static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4521{
Eric Parisdd3e7832010-04-07 15:08:46 -04004522 struct sk_security_struct *sksec = sk->sk_security;
4523 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004524
Eric Parisdd3e7832010-04-07 15:08:46 -04004525 newsksec->sid = sksec->sid;
4526 newsksec->peer_sid = sksec->peer_sid;
4527 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004528
Eric Parisdd3e7832010-04-07 15:08:46 -04004529 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004530}
4531
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004532static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004533{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004534 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004535 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004536 else {
4537 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004538
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004539 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004540 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004541}
4542
Eric Paris828dfe12008-04-17 13:17:49 -04004543static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004544{
4545 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4546 struct sk_security_struct *sksec = sk->sk_security;
4547
David Woodhouse2148ccc2006-09-29 15:50:25 -07004548 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4549 sk->sk_family == PF_UNIX)
4550 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004551 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004552}
4553
Adrian Bunk9a673e52006-08-15 00:03:53 -07004554static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4555 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004556{
4557 struct sk_security_struct *sksec = sk->sk_security;
4558 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004559 u16 family = req->rsk_ops->family;
Paul Moore7f721642013-12-03 11:16:36 -05004560 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004561 u32 peersid;
4562
Paul Mooreaa862902008-10-10 10:16:29 -04004563 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004564 if (err)
4565 return err;
Paul Moore7f721642013-12-03 11:16:36 -05004566 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4567 if (err)
4568 return err;
4569 req->secid = connsid;
4570 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004571
Paul Moore389fb8002009-03-27 17:10:34 -04004572 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004573}
4574
Adrian Bunk9a673e52006-08-15 00:03:53 -07004575static void selinux_inet_csk_clone(struct sock *newsk,
4576 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004577{
4578 struct sk_security_struct *newsksec = newsk->sk_security;
4579
4580 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004581 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004582 /* NOTE: Ideally, we should also get the isec->sid for the
4583 new socket in sync, but we don't have the isec available yet.
4584 So we will wait until sock_graft to do it, by which
4585 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004586
Paul Moore9f2ad662006-11-17 17:38:53 -05004587 /* We don't need to take any sort of lock here as we are the only
4588 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004589 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004590}
4591
Paul Moore014ab192008-10-10 10:16:33 -04004592static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004593{
Paul Mooreaa862902008-10-10 10:16:29 -04004594 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004595 struct sk_security_struct *sksec = sk->sk_security;
4596
Paul Mooreaa862902008-10-10 10:16:29 -04004597 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4598 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4599 family = PF_INET;
4600
4601 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004602}
4603
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004604static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4605{
4606 skb_set_owner_w(skb, sk);
4607}
4608
Eric Paris2606fd12010-10-13 16:24:41 -04004609static int selinux_secmark_relabel_packet(u32 sid)
4610{
4611 const struct task_security_struct *__tsec;
4612 u32 tsid;
4613
4614 __tsec = current_security();
4615 tsid = __tsec->sid;
4616
4617 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4618}
4619
4620static void selinux_secmark_refcount_inc(void)
4621{
4622 atomic_inc(&selinux_secmark_refcount);
4623}
4624
4625static void selinux_secmark_refcount_dec(void)
4626{
4627 atomic_dec(&selinux_secmark_refcount);
4628}
4629
Adrian Bunk9a673e52006-08-15 00:03:53 -07004630static void selinux_req_classify_flow(const struct request_sock *req,
4631 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004632{
David S. Miller1d28f422011-03-12 00:29:39 -05004633 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004634}
4635
Paul Moore5dbbaf22013-01-14 07:12:19 +00004636static int selinux_tun_dev_alloc_security(void **security)
4637{
4638 struct tun_security_struct *tunsec;
4639
4640 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4641 if (!tunsec)
4642 return -ENOMEM;
4643 tunsec->sid = current_sid();
4644
4645 *security = tunsec;
4646 return 0;
4647}
4648
4649static void selinux_tun_dev_free_security(void *security)
4650{
4651 kfree(security);
4652}
4653
Paul Mooreed6d76e2009-08-28 18:12:49 -04004654static int selinux_tun_dev_create(void)
4655{
4656 u32 sid = current_sid();
4657
4658 /* we aren't taking into account the "sockcreate" SID since the socket
4659 * that is being created here is not a socket in the traditional sense,
4660 * instead it is a private sock, accessible only to the kernel, and
4661 * representing a wide range of network traffic spanning multiple
4662 * connections unlike traditional sockets - check the TUN driver to
4663 * get a better understanding of why this socket is special */
4664
4665 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4666 NULL);
4667}
4668
Paul Moore5dbbaf22013-01-14 07:12:19 +00004669static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004670{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004671 struct tun_security_struct *tunsec = security;
4672
4673 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4674 TUN_SOCKET__ATTACH_QUEUE, NULL);
4675}
4676
4677static int selinux_tun_dev_attach(struct sock *sk, void *security)
4678{
4679 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004680 struct sk_security_struct *sksec = sk->sk_security;
4681
4682 /* we don't currently perform any NetLabel based labeling here and it
4683 * isn't clear that we would want to do so anyway; while we could apply
4684 * labeling without the support of the TUN user the resulting labeled
4685 * traffic from the other end of the connection would almost certainly
4686 * cause confusion to the TUN user that had no idea network labeling
4687 * protocols were being used */
4688
Paul Moore5dbbaf22013-01-14 07:12:19 +00004689 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004690 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004691
4692 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004693}
4694
Paul Moore5dbbaf22013-01-14 07:12:19 +00004695static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004696{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004697 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004698 u32 sid = current_sid();
4699 int err;
4700
Paul Moore5dbbaf22013-01-14 07:12:19 +00004701 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004702 TUN_SOCKET__RELABELFROM, NULL);
4703 if (err)
4704 return err;
4705 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4706 TUN_SOCKET__RELABELTO, NULL);
4707 if (err)
4708 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004709 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004710
4711 return 0;
4712}
4713
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4715{
4716 int err = 0;
4717 u32 perm;
4718 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004719 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004720
Hong zhi guo77954982013-03-27 06:49:35 +00004721 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 err = -EINVAL;
4723 goto out;
4724 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004725 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004726
Paul Moore253bfae2010-04-22 14:46:19 -04004727 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 if (err) {
4729 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004730 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 "SELinux: unrecognized netlink message"
4732 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004733 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004734 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 err = 0;
4736 }
4737
4738 /* Ignore */
4739 if (err == -ENOENT)
4740 err = 0;
4741 goto out;
4742 }
4743
Paul Moore253bfae2010-04-22 14:46:19 -04004744 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745out:
4746 return err;
4747}
4748
4749#ifdef CONFIG_NETFILTER
4750
Paul Mooreeffad8d2008-01-29 08:49:27 -05004751static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4752 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753{
Paul Mooredfaebe92008-10-10 10:16:31 -04004754 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004755 char *addrp;
4756 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004757 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004758 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004759 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004760 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004761 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004762
Paul Mooreeffad8d2008-01-29 08:49:27 -05004763 if (!selinux_policycap_netpeer)
4764 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004765
Paul Mooreeffad8d2008-01-29 08:49:27 -05004766 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004767 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004768 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004769 if (!secmark_active && !peerlbl_active)
4770 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004771
Paul Moored8395c82008-10-10 10:16:30 -04004772 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4773 return NF_DROP;
4774
Eric Paris50c205f2012-04-04 15:01:43 -04004775 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004776 ad.u.net = &net;
4777 ad.u.net->netif = ifindex;
4778 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004779 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4780 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781
Paul Mooredfaebe92008-10-10 10:16:31 -04004782 if (peerlbl_active) {
4783 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4784 peer_sid, &ad);
4785 if (err) {
4786 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004787 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004788 }
4789 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004790
4791 if (secmark_active)
4792 if (avc_has_perm(peer_sid, skb->secmark,
4793 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4794 return NF_DROP;
4795
Paul Moore948bf852008-10-10 10:16:32 -04004796 if (netlbl_active)
4797 /* we do this in the FORWARD path and not the POST_ROUTING
4798 * path because we want to make sure we apply the necessary
4799 * labeling before IPsec is applied so we can leverage AH
4800 * protection */
4801 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4802 return NF_DROP;
4803
Paul Mooreeffad8d2008-01-29 08:49:27 -05004804 return NF_ACCEPT;
4805}
4806
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004807static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004808 struct sk_buff *skb,
4809 const struct net_device *in,
4810 const struct net_device *out,
4811 int (*okfn)(struct sk_buff *))
4812{
4813 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4814}
4815
4816#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004817static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004818 struct sk_buff *skb,
4819 const struct net_device *in,
4820 const struct net_device *out,
4821 int (*okfn)(struct sk_buff *))
4822{
4823 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4824}
4825#endif /* IPV6 */
4826
Paul Moore948bf852008-10-10 10:16:32 -04004827static unsigned int selinux_ip_output(struct sk_buff *skb,
4828 u16 family)
4829{
Paul Mooreda2ea0d2013-12-03 11:14:04 -05004830 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004831 u32 sid;
4832
4833 if (!netlbl_enabled())
4834 return NF_ACCEPT;
4835
4836 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4837 * because we want to make sure we apply the necessary labeling
4838 * before IPsec is applied so we can leverage AH protection */
Paul Mooreda2ea0d2013-12-03 11:14:04 -05004839 sk = skb->sk;
4840 if (sk) {
4841 struct sk_security_struct *sksec;
4842
4843 if (sk->sk_state == TCP_LISTEN)
4844 /* if the socket is the listening state then this
4845 * packet is a SYN-ACK packet which means it needs to
4846 * be labeled based on the connection/request_sock and
4847 * not the parent socket. unfortunately, we can't
4848 * lookup the request_sock yet as it isn't queued on
4849 * the parent socket until after the SYN-ACK is sent.
4850 * the "solution" is to simply pass the packet as-is
4851 * as any IP option based labeling should be copied
4852 * from the initial connection request (in the IP
4853 * layer). it is far from ideal, but until we get a
4854 * security label in the packet itself this is the
4855 * best we can do. */
4856 return NF_ACCEPT;
4857
4858 /* standard practice, label using the parent socket */
4859 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004860 sid = sksec->sid;
4861 } else
4862 sid = SECINITSID_KERNEL;
4863 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4864 return NF_DROP;
4865
4866 return NF_ACCEPT;
4867}
4868
Patrick McHardy795aa6e2013-10-10 09:21:55 +02004869static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
Paul Moore948bf852008-10-10 10:16:32 -04004870 struct sk_buff *skb,
4871 const struct net_device *in,
4872 const struct net_device *out,
4873 int (*okfn)(struct sk_buff *))
4874{
4875 return selinux_ip_output(skb, PF_INET);
4876}
4877
Paul Mooreeffad8d2008-01-29 08:49:27 -05004878static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4879 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004880 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004881{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004882 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004883 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004884 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004885 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004886 char *addrp;
4887 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004888
Paul Mooreeffad8d2008-01-29 08:49:27 -05004889 if (sk == NULL)
4890 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004891 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004892
Eric Paris50c205f2012-04-04 15:01:43 -04004893 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004894 ad.u.net = &net;
4895 ad.u.net->netif = ifindex;
4896 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004897 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4898 return NF_DROP;
4899
Paul Moore58bfbb52009-03-27 17:10:41 -04004900 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004901 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004902 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004903 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004904
Steffen Klassertb9679a72011-02-23 12:55:21 +01004905 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4906 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004907
Paul Mooreeffad8d2008-01-29 08:49:27 -05004908 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909}
4910
Paul Mooreeffad8d2008-01-29 08:49:27 -05004911static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4912 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004914 u32 secmark_perm;
4915 u32 peer_sid;
4916 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004917 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004918 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004919 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004920 u8 secmark_active;
4921 u8 peerlbl_active;
4922
Paul Mooreeffad8d2008-01-29 08:49:27 -05004923 /* If any sort of compatibility mode is enabled then handoff processing
4924 * to the selinux_ip_postroute_compat() function to deal with the
4925 * special handling. We do this in an attempt to keep this function
4926 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004927 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004928 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moore5c6c2682013-12-09 16:11:53 -05004929
Paul Mooreeffad8d2008-01-29 08:49:27 -05004930 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004931 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004932 if (!secmark_active && !peerlbl_active)
4933 return NF_ACCEPT;
4934
Paul Mooreeffad8d2008-01-29 08:49:27 -05004935 sk = skb->sk;
Paul Moore5c6c2682013-12-09 16:11:53 -05004936
4937#ifdef CONFIG_XFRM
4938 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4939 * packet transformation so allow the packet to pass without any checks
4940 * since we'll have another chance to perform access control checks
4941 * when the packet is on it's final way out.
4942 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4943 * is NULL, in this case go ahead and apply access control.
4944 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4945 * TCP listening state we cannot wait until the XFRM processing
4946 * is done as we will miss out on the SA label if we do;
4947 * unfortunately, this means more work, but it is only once per
4948 * connection. */
4949 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4950 !(sk != NULL && sk->sk_state == TCP_LISTEN))
4951 return NF_ACCEPT;
4952#endif
4953
Paul Moored8395c82008-10-10 10:16:30 -04004954 if (sk == NULL) {
Paul Moore7f721642013-12-03 11:16:36 -05004955 /* Without an associated socket the packet is either coming
4956 * from the kernel or it is being forwarded; check the packet
4957 * to determine which and if the packet is being forwarded
4958 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004959 if (skb->skb_iif) {
4960 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004961 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004962 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004963 } else {
4964 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004965 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004966 }
Paul Moore7f721642013-12-03 11:16:36 -05004967 } else if (sk->sk_state == TCP_LISTEN) {
4968 /* Locally generated packet but the associated socket is in the
4969 * listening state which means this is a SYN-ACK packet. In
4970 * this particular case the correct security label is assigned
4971 * to the connection/request_sock but unfortunately we can't
4972 * query the request_sock as it isn't queued on the parent
4973 * socket until after the SYN-ACK packet is sent; the only
4974 * viable choice is to regenerate the label like we do in
4975 * selinux_inet_conn_request(). See also selinux_ip_output()
4976 * for similar problems. */
4977 u32 skb_sid;
4978 struct sk_security_struct *sksec = sk->sk_security;
4979 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4980 return NF_DROP;
Paul Moore5c6c2682013-12-09 16:11:53 -05004981 /* At this point, if the returned skb peerlbl is SECSID_NULL
4982 * and the packet has been through at least one XFRM
4983 * transformation then we must be dealing with the "final"
4984 * form of labeled IPsec packet; since we've already applied
4985 * all of our access controls on this packet we can safely
4986 * pass the packet. */
4987 if (skb_sid == SECSID_NULL) {
4988 switch (family) {
4989 case PF_INET:
4990 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4991 return NF_ACCEPT;
4992 break;
4993 case PF_INET6:
4994 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4995 return NF_ACCEPT;
4996 default:
4997 return NF_DROP_ERR(-ECONNREFUSED);
4998 }
4999 }
Paul Moore7f721642013-12-03 11:16:36 -05005000 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5001 return NF_DROP;
5002 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005003 } else {
Paul Moore7f721642013-12-03 11:16:36 -05005004 /* Locally generated packet, fetch the security label from the
5005 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005006 struct sk_security_struct *sksec = sk->sk_security;
5007 peer_sid = sksec->sid;
5008 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005009 }
5010
Eric Paris50c205f2012-04-04 15:01:43 -04005011 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005012 ad.u.net = &net;
5013 ad.u.net->netif = ifindex;
5014 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005015 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005016 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005017
Paul Mooreeffad8d2008-01-29 08:49:27 -05005018 if (secmark_active)
5019 if (avc_has_perm(peer_sid, skb->secmark,
5020 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005021 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022
5023 if (peerlbl_active) {
5024 u32 if_sid;
5025 u32 node_sid;
5026
5027 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005028 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005029 if (avc_has_perm(peer_sid, if_sid,
5030 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005031 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005032
5033 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005034 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005035 if (avc_has_perm(peer_sid, node_sid,
5036 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005037 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005038 }
5039
5040 return NF_ACCEPT;
5041}
5042
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005043static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005044 struct sk_buff *skb,
5045 const struct net_device *in,
5046 const struct net_device *out,
5047 int (*okfn)(struct sk_buff *))
5048{
5049 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050}
5051
5052#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Patrick McHardy795aa6e2013-10-10 09:21:55 +02005053static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005054 struct sk_buff *skb,
5055 const struct net_device *in,
5056 const struct net_device *out,
5057 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005059 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061#endif /* IPV6 */
5062
5063#endif /* CONFIG_NETFILTER */
5064
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5066{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067 int err;
5068
Eric Paris200ac532009-02-12 15:01:04 -05005069 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 if (err)
5071 return err;
5072
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005073 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074}
5075
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076static int ipc_alloc_security(struct task_struct *task,
5077 struct kern_ipc_perm *perm,
5078 u16 sclass)
5079{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005081 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082
James Morris89d155e2005-10-30 14:59:21 -08005083 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005084 if (!isec)
5085 return -ENOMEM;
5086
David Howells275bb412008-11-14 10:39:19 +11005087 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005089 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 perm->security = isec;
5091
5092 return 0;
5093}
5094
5095static void ipc_free_security(struct kern_ipc_perm *perm)
5096{
5097 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 perm->security = NULL;
5099 kfree(isec);
5100}
5101
5102static int msg_msg_alloc_security(struct msg_msg *msg)
5103{
5104 struct msg_security_struct *msec;
5105
James Morris89d155e2005-10-30 14:59:21 -08005106 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 if (!msec)
5108 return -ENOMEM;
5109
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 msec->sid = SECINITSID_UNLABELED;
5111 msg->security = msec;
5112
5113 return 0;
5114}
5115
5116static void msg_msg_free_security(struct msg_msg *msg)
5117{
5118 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119
5120 msg->security = NULL;
5121 kfree(msec);
5122}
5123
5124static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005125 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005128 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005129 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 isec = ipc_perms->security;
5132
Eric Paris50c205f2012-04-04 15:01:43 -04005133 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134 ad.u.ipc_id = ipc_perms->key;
5135
David Howells275bb412008-11-14 10:39:19 +11005136 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137}
5138
5139static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5140{
5141 return msg_msg_alloc_security(msg);
5142}
5143
5144static void selinux_msg_msg_free_security(struct msg_msg *msg)
5145{
5146 msg_msg_free_security(msg);
5147}
5148
5149/* message queue security operations */
5150static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5151{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005152 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005153 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005154 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 int rc;
5156
5157 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5158 if (rc)
5159 return rc;
5160
Linus Torvalds1da177e2005-04-16 15:20:36 -07005161 isec = msq->q_perm.security;
5162
Eric Paris50c205f2012-04-04 15:01:43 -04005163 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005164 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165
David Howells275bb412008-11-14 10:39:19 +11005166 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167 MSGQ__CREATE, &ad);
5168 if (rc) {
5169 ipc_free_security(&msq->q_perm);
5170 return rc;
5171 }
5172 return 0;
5173}
5174
5175static void selinux_msg_queue_free_security(struct msg_queue *msq)
5176{
5177 ipc_free_security(&msq->q_perm);
5178}
5179
5180static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5181{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005183 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005184 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186 isec = msq->q_perm.security;
5187
Eric Paris50c205f2012-04-04 15:01:43 -04005188 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 ad.u.ipc_id = msq->q_perm.key;
5190
David Howells275bb412008-11-14 10:39:19 +11005191 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 MSGQ__ASSOCIATE, &ad);
5193}
5194
5195static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5196{
5197 int err;
5198 int perms;
5199
Eric Paris828dfe12008-04-17 13:17:49 -04005200 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 case IPC_INFO:
5202 case MSG_INFO:
5203 /* No specific object, just general system-wide information. */
5204 return task_has_system(current, SYSTEM__IPC_INFO);
5205 case IPC_STAT:
5206 case MSG_STAT:
5207 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5208 break;
5209 case IPC_SET:
5210 perms = MSGQ__SETATTR;
5211 break;
5212 case IPC_RMID:
5213 perms = MSGQ__DESTROY;
5214 break;
5215 default:
5216 return 0;
5217 }
5218
Stephen Smalley6af963f2005-05-01 08:58:39 -07005219 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 return err;
5221}
5222
5223static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5224{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 struct ipc_security_struct *isec;
5226 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005227 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 int rc;
5230
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 isec = msq->q_perm.security;
5232 msec = msg->security;
5233
5234 /*
5235 * First time through, need to assign label to the message
5236 */
5237 if (msec->sid == SECINITSID_UNLABELED) {
5238 /*
5239 * Compute new sid based on current process and
5240 * message queue this message will be stored in
5241 */
David Howells275bb412008-11-14 10:39:19 +11005242 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005243 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244 if (rc)
5245 return rc;
5246 }
5247
Eric Paris50c205f2012-04-04 15:01:43 -04005248 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 ad.u.ipc_id = msq->q_perm.key;
5250
5251 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005252 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 MSGQ__WRITE, &ad);
5254 if (!rc)
5255 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005256 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5257 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 if (!rc)
5259 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005260 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5261 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005262
5263 return rc;
5264}
5265
5266static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5267 struct task_struct *target,
5268 long type, int mode)
5269{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270 struct ipc_security_struct *isec;
5271 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005272 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005273 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 int rc;
5275
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276 isec = msq->q_perm.security;
5277 msec = msg->security;
5278
Eric Paris50c205f2012-04-04 15:01:43 -04005279 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005280 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281
David Howells275bb412008-11-14 10:39:19 +11005282 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 SECCLASS_MSGQ, MSGQ__READ, &ad);
5284 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005285 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 SECCLASS_MSG, MSG__RECEIVE, &ad);
5287 return rc;
5288}
5289
5290/* Shared Memory security operations */
5291static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5292{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005294 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005295 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005296 int rc;
5297
5298 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5299 if (rc)
5300 return rc;
5301
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302 isec = shp->shm_perm.security;
5303
Eric Paris50c205f2012-04-04 15:01:43 -04005304 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005305 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005306
David Howells275bb412008-11-14 10:39:19 +11005307 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 SHM__CREATE, &ad);
5309 if (rc) {
5310 ipc_free_security(&shp->shm_perm);
5311 return rc;
5312 }
5313 return 0;
5314}
5315
5316static void selinux_shm_free_security(struct shmid_kernel *shp)
5317{
5318 ipc_free_security(&shp->shm_perm);
5319}
5320
5321static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5322{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005324 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005325 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327 isec = shp->shm_perm.security;
5328
Eric Paris50c205f2012-04-04 15:01:43 -04005329 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330 ad.u.ipc_id = shp->shm_perm.key;
5331
David Howells275bb412008-11-14 10:39:19 +11005332 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333 SHM__ASSOCIATE, &ad);
5334}
5335
5336/* Note, at this point, shp is locked down */
5337static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5338{
5339 int perms;
5340 int err;
5341
Eric Paris828dfe12008-04-17 13:17:49 -04005342 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343 case IPC_INFO:
5344 case SHM_INFO:
5345 /* No specific object, just general system-wide information. */
5346 return task_has_system(current, SYSTEM__IPC_INFO);
5347 case IPC_STAT:
5348 case SHM_STAT:
5349 perms = SHM__GETATTR | SHM__ASSOCIATE;
5350 break;
5351 case IPC_SET:
5352 perms = SHM__SETATTR;
5353 break;
5354 case SHM_LOCK:
5355 case SHM_UNLOCK:
5356 perms = SHM__LOCK;
5357 break;
5358 case IPC_RMID:
5359 perms = SHM__DESTROY;
5360 break;
5361 default:
5362 return 0;
5363 }
5364
Stephen Smalley6af963f2005-05-01 08:58:39 -07005365 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 return err;
5367}
5368
5369static int selinux_shm_shmat(struct shmid_kernel *shp,
5370 char __user *shmaddr, int shmflg)
5371{
5372 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005373
5374 if (shmflg & SHM_RDONLY)
5375 perms = SHM__READ;
5376 else
5377 perms = SHM__READ | SHM__WRITE;
5378
Stephen Smalley6af963f2005-05-01 08:58:39 -07005379 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005380}
5381
5382/* Semaphore security operations */
5383static int selinux_sem_alloc_security(struct sem_array *sma)
5384{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005386 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005387 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 int rc;
5389
5390 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5391 if (rc)
5392 return rc;
5393
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 isec = sma->sem_perm.security;
5395
Eric Paris50c205f2012-04-04 15:01:43 -04005396 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005397 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398
David Howells275bb412008-11-14 10:39:19 +11005399 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400 SEM__CREATE, &ad);
5401 if (rc) {
5402 ipc_free_security(&sma->sem_perm);
5403 return rc;
5404 }
5405 return 0;
5406}
5407
5408static void selinux_sem_free_security(struct sem_array *sma)
5409{
5410 ipc_free_security(&sma->sem_perm);
5411}
5412
5413static int selinux_sem_associate(struct sem_array *sma, int semflg)
5414{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005416 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005417 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 isec = sma->sem_perm.security;
5420
Eric Paris50c205f2012-04-04 15:01:43 -04005421 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 ad.u.ipc_id = sma->sem_perm.key;
5423
David Howells275bb412008-11-14 10:39:19 +11005424 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425 SEM__ASSOCIATE, &ad);
5426}
5427
5428/* Note, at this point, sma is locked down */
5429static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5430{
5431 int err;
5432 u32 perms;
5433
Eric Paris828dfe12008-04-17 13:17:49 -04005434 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 case IPC_INFO:
5436 case SEM_INFO:
5437 /* No specific object, just general system-wide information. */
5438 return task_has_system(current, SYSTEM__IPC_INFO);
5439 case GETPID:
5440 case GETNCNT:
5441 case GETZCNT:
5442 perms = SEM__GETATTR;
5443 break;
5444 case GETVAL:
5445 case GETALL:
5446 perms = SEM__READ;
5447 break;
5448 case SETVAL:
5449 case SETALL:
5450 perms = SEM__WRITE;
5451 break;
5452 case IPC_RMID:
5453 perms = SEM__DESTROY;
5454 break;
5455 case IPC_SET:
5456 perms = SEM__SETATTR;
5457 break;
5458 case IPC_STAT:
5459 case SEM_STAT:
5460 perms = SEM__GETATTR | SEM__ASSOCIATE;
5461 break;
5462 default:
5463 return 0;
5464 }
5465
Stephen Smalley6af963f2005-05-01 08:58:39 -07005466 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 return err;
5468}
5469
5470static int selinux_sem_semop(struct sem_array *sma,
5471 struct sembuf *sops, unsigned nsops, int alter)
5472{
5473 u32 perms;
5474
5475 if (alter)
5476 perms = SEM__READ | SEM__WRITE;
5477 else
5478 perms = SEM__READ;
5479
Stephen Smalley6af963f2005-05-01 08:58:39 -07005480 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481}
5482
5483static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5484{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 u32 av = 0;
5486
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 av = 0;
5488 if (flag & S_IRUGO)
5489 av |= IPC__UNIX_READ;
5490 if (flag & S_IWUGO)
5491 av |= IPC__UNIX_WRITE;
5492
5493 if (av == 0)
5494 return 0;
5495
Stephen Smalley6af963f2005-05-01 08:58:39 -07005496 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497}
5498
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005499static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5500{
5501 struct ipc_security_struct *isec = ipcp->security;
5502 *secid = isec->sid;
5503}
5504
Eric Paris828dfe12008-04-17 13:17:49 -04005505static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506{
5507 if (inode)
5508 inode_doinit_with_dentry(inode, dentry);
5509}
5510
5511static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005512 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513{
David Howells275bb412008-11-14 10:39:19 +11005514 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005515 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005517 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
5519 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005520 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 if (error)
5522 return error;
5523 }
5524
David Howells275bb412008-11-14 10:39:19 +11005525 rcu_read_lock();
5526 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527
5528 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005529 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005531 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005533 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005535 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005536 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005537 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005538 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005539 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 else
David Howells275bb412008-11-14 10:39:19 +11005541 goto invalid;
5542 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543
5544 if (!sid)
5545 return 0;
5546
Al Viro04ff9702007-03-12 16:17:58 +00005547 error = security_sid_to_context(sid, value, &len);
5548 if (error)
5549 return error;
5550 return len;
David Howells275bb412008-11-14 10:39:19 +11005551
5552invalid:
5553 rcu_read_unlock();
5554 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555}
5556
5557static int selinux_setprocattr(struct task_struct *p,
5558 char *name, void *value, size_t size)
5559{
5560 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005561 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005562 struct cred *new;
5563 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 int error;
5565 char *str = value;
5566
5567 if (current != p) {
5568 /* SELinux only allows a process to change its own
5569 security attributes. */
5570 return -EACCES;
5571 }
5572
5573 /*
5574 * Basic control over ability to set these attributes at all.
5575 * current == p, but we'll pass them separately in case the
5576 * above restriction is ever removed.
5577 */
5578 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005579 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005581 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005582 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005583 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005584 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005585 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005587 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005588 else
5589 error = -EINVAL;
5590 if (error)
5591 return error;
5592
5593 /* Obtain a SID for the context, if one was specified. */
5594 if (size && str[1] && str[1] != '\n') {
5595 if (str[size-1] == '\n') {
5596 str[size-1] = 0;
5597 size--;
5598 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005599 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005600 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005601 if (!capable(CAP_MAC_ADMIN)) {
5602 struct audit_buffer *ab;
5603 size_t audit_size;
5604
5605 /* We strip a nul only if it is at the end, otherwise the
5606 * context contains a nul and we should audit that */
5607 if (str[size - 1] == '\0')
5608 audit_size = size - 1;
5609 else
5610 audit_size = size;
5611 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5612 audit_log_format(ab, "op=fscreate invalid_context=");
5613 audit_log_n_untrustedstring(ab, value, audit_size);
5614 audit_log_end(ab);
5615
Stephen Smalley12b29f32008-05-07 13:03:20 -04005616 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005617 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005618 error = security_context_to_sid_force(value, size,
5619 &sid);
5620 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621 if (error)
5622 return error;
5623 }
5624
David Howellsd84f4f92008-11-14 10:39:23 +11005625 new = prepare_creds();
5626 if (!new)
5627 return -ENOMEM;
5628
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629 /* Permission checking based on the specified context is
5630 performed during the actual operation (execve,
5631 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005632 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 checks and may_create for the file creation checks. The
5634 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005635 tsec = new->security;
5636 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005638 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005640 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005641 error = may_create_key(sid, p);
5642 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005643 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005644 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005645 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005646 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005647 } else if (!strcmp(name, "current")) {
5648 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005650 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005651
David Howellsd84f4f92008-11-14 10:39:23 +11005652 /* Only allow single threaded processes to change context */
5653 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005654 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005655 error = security_bounded_transition(tsec->sid, sid);
5656 if (error)
5657 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005658 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659
5660 /* Check permissions for the transition. */
5661 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005662 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005664 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665
5666 /* Check for ptracing, and update the task SID if ok.
5667 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005668 ptsid = 0;
Oleg Nesterov465954c2013-12-14 17:33:17 +01005669 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005670 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005671 if (tracer)
5672 ptsid = task_sid(tracer);
Oleg Nesterov465954c2013-12-14 17:33:17 +01005673 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674
David Howellsd84f4f92008-11-14 10:39:23 +11005675 if (tracer) {
5676 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5677 PROCESS__PTRACE, NULL);
5678 if (error)
5679 goto abort_change;
5680 }
5681
5682 tsec->sid = sid;
5683 } else {
5684 error = -EINVAL;
5685 goto abort_change;
5686 }
5687
5688 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005690
5691abort_change:
5692 abort_creds(new);
5693 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694}
5695
David Quigley746df9b2013-05-22 12:50:35 -04005696static int selinux_ismaclabel(const char *name)
5697{
5698 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5699}
5700
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005701static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5702{
5703 return security_sid_to_context(secid, secdata, seclen);
5704}
5705
David Howells7bf570d2008-04-29 20:52:51 +01005706static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005707{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005708 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005709}
5710
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005711static void selinux_release_secctx(char *secdata, u32 seclen)
5712{
Paul Moore088999e2007-08-01 11:12:58 -04005713 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005714}
5715
David P. Quigley1ee65e32009-09-03 14:25:57 -04005716/*
5717 * called with inode->i_mutex locked
5718 */
5719static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5720{
5721 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5722}
5723
5724/*
5725 * called with inode->i_mutex locked
5726 */
5727static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5728{
5729 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5730}
5731
5732static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5733{
5734 int len = 0;
5735 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5736 ctx, true);
5737 if (len < 0)
5738 return len;
5739 *ctxlen = len;
5740 return 0;
5741}
Michael LeMayd7200242006-06-22 14:47:17 -07005742#ifdef CONFIG_KEYS
5743
David Howellsd84f4f92008-11-14 10:39:23 +11005744static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005745 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005746{
David Howellsd84f4f92008-11-14 10:39:23 +11005747 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005748 struct key_security_struct *ksec;
5749
5750 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5751 if (!ksec)
5752 return -ENOMEM;
5753
David Howellsd84f4f92008-11-14 10:39:23 +11005754 tsec = cred->security;
5755 if (tsec->keycreate_sid)
5756 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005757 else
David Howellsd84f4f92008-11-14 10:39:23 +11005758 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005759
David Howells275bb412008-11-14 10:39:19 +11005760 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005761 return 0;
5762}
5763
5764static void selinux_key_free(struct key *k)
5765{
5766 struct key_security_struct *ksec = k->security;
5767
5768 k->security = NULL;
5769 kfree(ksec);
5770}
5771
5772static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005773 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005774 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005775{
5776 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005777 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005778 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005779
5780 /* if no specific permissions are requested, we skip the
5781 permission check. No serious, additional covert channels
5782 appear to be created. */
5783 if (perm == 0)
5784 return 0;
5785
David Howellsd84f4f92008-11-14 10:39:23 +11005786 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005787
5788 key = key_ref_to_ptr(key_ref);
5789 ksec = key->security;
5790
5791 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005792}
5793
David Howells70a5bb72008-04-29 01:01:26 -07005794static int selinux_key_getsecurity(struct key *key, char **_buffer)
5795{
5796 struct key_security_struct *ksec = key->security;
5797 char *context = NULL;
5798 unsigned len;
5799 int rc;
5800
5801 rc = security_sid_to_context(ksec->sid, &context, &len);
5802 if (!rc)
5803 rc = len;
5804 *_buffer = context;
5805 return rc;
5806}
5807
Michael LeMayd7200242006-06-22 14:47:17 -07005808#endif
5809
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005811 .name = "selinux",
5812
Ingo Molnar9e488582009-05-07 19:26:19 +10005813 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005814 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005816 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817 .capable = selinux_capable,
5818 .quotactl = selinux_quotactl,
5819 .quota_on = selinux_quota_on,
5820 .syslog = selinux_syslog,
5821 .vm_enough_memory = selinux_vm_enough_memory,
5822
5823 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824
David Howellsa6f76f22008-11-14 10:39:24 +11005825 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005826 .bprm_committing_creds = selinux_bprm_committing_creds,
5827 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828 .bprm_secureexec = selinux_bprm_secureexec,
5829
5830 .sb_alloc_security = selinux_sb_alloc_security,
5831 .sb_free_security = selinux_sb_free_security,
5832 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005833 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005834 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005835 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 .sb_statfs = selinux_sb_statfs,
5837 .sb_mount = selinux_mount,
5838 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005839 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005840 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005841 .sb_parse_opts_str = selinux_parse_opts_str,
5842
David Quigleyd47be3d2013-05-22 12:50:34 -04005843 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005844
5845 .inode_alloc_security = selinux_inode_alloc_security,
5846 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005847 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005848 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005850 .inode_unlink = selinux_inode_unlink,
5851 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005852 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853 .inode_rmdir = selinux_inode_rmdir,
5854 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005856 .inode_readlink = selinux_inode_readlink,
5857 .inode_follow_link = selinux_inode_follow_link,
5858 .inode_permission = selinux_inode_permission,
5859 .inode_setattr = selinux_inode_setattr,
5860 .inode_getattr = selinux_inode_getattr,
5861 .inode_setxattr = selinux_inode_setxattr,
5862 .inode_post_setxattr = selinux_inode_post_setxattr,
5863 .inode_getxattr = selinux_inode_getxattr,
5864 .inode_listxattr = selinux_inode_listxattr,
5865 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005866 .inode_getsecurity = selinux_inode_getsecurity,
5867 .inode_setsecurity = selinux_inode_setsecurity,
5868 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005869 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005870
5871 .file_permission = selinux_file_permission,
5872 .file_alloc_security = selinux_file_alloc_security,
5873 .file_free_security = selinux_file_free_security,
5874 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005875 .mmap_file = selinux_mmap_file,
5876 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877 .file_mprotect = selinux_file_mprotect,
5878 .file_lock = selinux_file_lock,
5879 .file_fcntl = selinux_file_fcntl,
5880 .file_set_fowner = selinux_file_set_fowner,
5881 .file_send_sigiotask = selinux_file_send_sigiotask,
5882 .file_receive = selinux_file_receive,
5883
Eric Paris83d49852012-04-04 13:45:40 -04005884 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005885
Linus Torvalds1da177e2005-04-16 15:20:36 -07005886 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005887 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005888 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005889 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005890 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005891 .kernel_act_as = selinux_kernel_act_as,
5892 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005893 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894 .task_setpgid = selinux_task_setpgid,
5895 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005896 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005897 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005899 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005900 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901 .task_setrlimit = selinux_task_setrlimit,
5902 .task_setscheduler = selinux_task_setscheduler,
5903 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005904 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005905 .task_kill = selinux_task_kill,
5906 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005907 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908
5909 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005910 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911
5912 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5913 .msg_msg_free_security = selinux_msg_msg_free_security,
5914
5915 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5916 .msg_queue_free_security = selinux_msg_queue_free_security,
5917 .msg_queue_associate = selinux_msg_queue_associate,
5918 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5919 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5920 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5921
5922 .shm_alloc_security = selinux_shm_alloc_security,
5923 .shm_free_security = selinux_shm_free_security,
5924 .shm_associate = selinux_shm_associate,
5925 .shm_shmctl = selinux_shm_shmctl,
5926 .shm_shmat = selinux_shm_shmat,
5927
Eric Paris828dfe12008-04-17 13:17:49 -04005928 .sem_alloc_security = selinux_sem_alloc_security,
5929 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930 .sem_associate = selinux_sem_associate,
5931 .sem_semctl = selinux_sem_semctl,
5932 .sem_semop = selinux_sem_semop,
5933
Eric Paris828dfe12008-04-17 13:17:49 -04005934 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005935
Eric Paris828dfe12008-04-17 13:17:49 -04005936 .getprocattr = selinux_getprocattr,
5937 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005938
David Quigley746df9b2013-05-22 12:50:35 -04005939 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005940 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005941 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005942 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005943 .inode_notifysecctx = selinux_inode_notifysecctx,
5944 .inode_setsecctx = selinux_inode_setsecctx,
5945 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005946
Eric Paris828dfe12008-04-17 13:17:49 -04005947 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948 .unix_may_send = selinux_socket_unix_may_send,
5949
5950 .socket_create = selinux_socket_create,
5951 .socket_post_create = selinux_socket_post_create,
5952 .socket_bind = selinux_socket_bind,
5953 .socket_connect = selinux_socket_connect,
5954 .socket_listen = selinux_socket_listen,
5955 .socket_accept = selinux_socket_accept,
5956 .socket_sendmsg = selinux_socket_sendmsg,
5957 .socket_recvmsg = selinux_socket_recvmsg,
5958 .socket_getsockname = selinux_socket_getsockname,
5959 .socket_getpeername = selinux_socket_getpeername,
5960 .socket_getsockopt = selinux_socket_getsockopt,
5961 .socket_setsockopt = selinux_socket_setsockopt,
5962 .socket_shutdown = selinux_socket_shutdown,
5963 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005964 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5965 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005966 .sk_alloc_security = selinux_sk_alloc_security,
5967 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005968 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005969 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005970 .sock_graft = selinux_sock_graft,
5971 .inet_conn_request = selinux_inet_conn_request,
5972 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005973 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005974 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5975 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5976 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005977 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005978 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5979 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005980 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005981 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005982 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005983 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005984 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005985
5986#ifdef CONFIG_SECURITY_NETWORK_XFRM
5987 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5988 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5989 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005990 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Paul Moore2e5aa862013-07-23 17:38:38 -04005991 .xfrm_state_alloc = selinux_xfrm_state_alloc,
5992 .xfrm_state_alloc_acquire = selinux_xfrm_state_alloc_acquire,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005993 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005994 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005995 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005996 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005997 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005998#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005999
6000#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04006001 .key_alloc = selinux_key_alloc,
6002 .key_free = selinux_key_free,
6003 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07006004 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07006005#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006006
6007#ifdef CONFIG_AUDIT
6008 .audit_rule_init = selinux_audit_rule_init,
6009 .audit_rule_known = selinux_audit_rule_known,
6010 .audit_rule_match = selinux_audit_rule_match,
6011 .audit_rule_free = selinux_audit_rule_free,
6012#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006013};
6014
6015static __init int selinux_init(void)
6016{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006017 if (!security_module_enable(&selinux_ops)) {
6018 selinux_enabled = 0;
6019 return 0;
6020 }
6021
Linus Torvalds1da177e2005-04-16 15:20:36 -07006022 if (!selinux_enabled) {
6023 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6024 return 0;
6025 }
6026
6027 printk(KERN_INFO "SELinux: Initializing.\n");
6028
6029 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006030 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006031
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006032 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6033
James Morris7cae7e22006-03-22 00:09:22 -08006034 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6035 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006036 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006037 avc_init();
6038
Eric Paris828dfe12008-04-17 13:17:49 -04006039 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040 panic("SELinux: Unable to register with kernel.\n");
6041
Paul Moore615e51f2014-06-26 14:33:56 -04006042 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6043 panic("SELinux: Unable to register AVC netcache callback\n");
6044
Eric Paris828dfe12008-04-17 13:17:49 -04006045 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006046 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006047 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006048 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006049
Linus Torvalds1da177e2005-04-16 15:20:36 -07006050 return 0;
6051}
6052
Al Viroe8c26252010-03-23 06:36:54 -04006053static void delayed_superblock_init(struct super_block *sb, void *unused)
6054{
6055 superblock_doinit(sb, NULL);
6056}
6057
Linus Torvalds1da177e2005-04-16 15:20:36 -07006058void selinux_complete_init(void)
6059{
Eric Parisfadcdb42007-02-22 18:11:31 -05006060 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006061
6062 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006063 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006064 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065}
6066
6067/* SELinux requires early initialization in order to label
6068 all processes and objects when they are created. */
6069security_initcall(selinux_init);
6070
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006071#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006072
Paul Mooreeffad8d2008-01-29 08:49:27 -05006073static struct nf_hook_ops selinux_ipv4_ops[] = {
6074 {
6075 .hook = selinux_ipv4_postroute,
6076 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006077 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006078 .hooknum = NF_INET_POST_ROUTING,
6079 .priority = NF_IP_PRI_SELINUX_LAST,
6080 },
6081 {
6082 .hook = selinux_ipv4_forward,
6083 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006084 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006085 .hooknum = NF_INET_FORWARD,
6086 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006087 },
6088 {
6089 .hook = selinux_ipv4_output,
6090 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006091 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006092 .hooknum = NF_INET_LOCAL_OUT,
6093 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006094 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006095};
6096
6097#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6098
Paul Mooreeffad8d2008-01-29 08:49:27 -05006099static struct nf_hook_ops selinux_ipv6_ops[] = {
6100 {
6101 .hook = selinux_ipv6_postroute,
6102 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006103 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006104 .hooknum = NF_INET_POST_ROUTING,
6105 .priority = NF_IP6_PRI_SELINUX_LAST,
6106 },
6107 {
6108 .hook = selinux_ipv6_forward,
6109 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00006110 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006111 .hooknum = NF_INET_FORWARD,
6112 .priority = NF_IP6_PRI_SELINUX_FIRST,
6113 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006114};
6115
6116#endif /* IPV6 */
6117
6118static int __init selinux_nf_ip_init(void)
6119{
6120 int err = 0;
6121
6122 if (!selinux_enabled)
6123 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05006124
6125 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6126
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006127 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
6128 if (err)
6129 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006130
6131#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006132 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
6133 if (err)
6134 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006135#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006136
Linus Torvalds1da177e2005-04-16 15:20:36 -07006137out:
6138 return err;
6139}
6140
6141__initcall(selinux_nf_ip_init);
6142
6143#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6144static void selinux_nf_ip_exit(void)
6145{
Eric Parisfadcdb42007-02-22 18:11:31 -05006146 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006148 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006149#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006150 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006151#endif /* IPV6 */
6152}
6153#endif
6154
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006155#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006156
6157#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6158#define selinux_nf_ip_exit()
6159#endif
6160
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006161#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162
6163#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006164static int selinux_disabled;
6165
Linus Torvalds1da177e2005-04-16 15:20:36 -07006166int selinux_disable(void)
6167{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006168 if (ss_initialized) {
6169 /* Not permitted after initial policy load. */
6170 return -EINVAL;
6171 }
6172
6173 if (selinux_disabled) {
6174 /* Only do this once. */
6175 return -EINVAL;
6176 }
6177
6178 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6179
6180 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006181 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006182
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006183 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006184
Eric Parisaf8ff042009-09-20 21:23:01 -04006185 /* Try to destroy the avc node cache */
6186 avc_disable();
6187
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188 /* Unregister netfilter hooks. */
6189 selinux_nf_ip_exit();
6190
6191 /* Unregister selinuxfs. */
6192 exit_sel_fs();
6193
6194 return 0;
6195}
6196#endif