blob: 65642be91644d3cda1d5ec8312cb4bff56162de3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
262 if (isec->initialized == LABEL_INVALID) {
263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
300/*
301 * Get the security label of a dentry's backing inode.
302 */
303static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
304{
305 struct inode *inode = d_backing_inode(dentry);
306
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500307 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500308 return inode->i_security;
309}
310
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500311static void inode_free_rcu(struct rcu_head *head)
312{
313 struct inode_security_struct *isec;
314
315 isec = container_of(head, struct inode_security_struct, rcu);
316 kmem_cache_free(sel_inode_cache, isec);
317}
318
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319static void inode_free_security(struct inode *inode)
320{
321 struct inode_security_struct *isec = inode->i_security;
322 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
323
Waiman Long9629d042015-07-10 17:19:56 -0400324 /*
325 * As not all inode security structures are in a list, we check for
326 * empty list outside of the lock to make sure that we won't waste
327 * time taking a lock doing nothing.
328 *
329 * The list_del_init() function can be safely called more than once.
330 * It should not be possible for this function to be called with
331 * concurrent list_add(), but for better safety against future changes
332 * in the code, we use list_empty_careful() here.
333 */
334 if (!list_empty_careful(&isec->list)) {
335 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400337 spin_unlock(&sbsec->isec_lock);
338 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500340 /*
341 * The inode may still be referenced in a path walk and
342 * a call to selinux_inode_permission() can be made
343 * after inode_free_security() is called. Ideally, the VFS
344 * wouldn't do this, but fixing that is a much harder
345 * job. For now, simply free the i_security via RCU, and
346 * leave the current inode->i_security pointer intact.
347 * The inode will be freed after the RCU grace period too.
348 */
349 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350}
351
352static int file_alloc_security(struct file *file)
353{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100355 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Sangwoo63205652015-10-21 17:44:30 -0400357 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 if (!fsec)
359 return -ENOMEM;
360
David Howells275bb412008-11-14 10:39:19 +1100361 fsec->sid = sid;
362 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 file->f_security = fsec;
364
365 return 0;
366}
367
368static void file_free_security(struct file *file)
369{
370 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400372 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373}
374
375static int superblock_alloc_security(struct super_block *sb)
376{
377 struct superblock_security_struct *sbsec;
378
James Morris89d155e2005-10-30 14:59:21 -0800379 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380 if (!sbsec)
381 return -ENOMEM;
382
Eric Parisbc7e9822006-09-25 23:32:02 -0700383 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384 INIT_LIST_HEAD(&sbsec->isec_head);
385 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386 sbsec->sb = sb;
387 sbsec->sid = SECINITSID_UNLABELED;
388 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700389 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 sb->s_security = sbsec;
391
392 return 0;
393}
394
395static void superblock_free_security(struct super_block *sb)
396{
397 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 sb->s_security = NULL;
399 kfree(sbsec);
400}
401
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402/* The file system's label must be initialized prior to use. */
403
David Quigleyeb9ae682013-05-22 12:50:37 -0400404static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 "uses xattr",
406 "uses transition SIDs",
407 "uses task SIDs",
408 "uses genfs_contexts",
409 "not configured for labeling",
410 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400411 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412};
413
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414static inline int inode_doinit(struct inode *inode)
415{
416 return inode_doinit_with_dentry(inode, NULL);
417}
418
419enum {
Eric Paris31e87932007-09-19 17:19:12 -0400420 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 Opt_context = 1,
422 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 Opt_defcontext = 3,
424 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500425 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400426 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427};
428
Eric Parisd355987f2012-08-24 15:58:53 -0400429#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
430
Steven Whitehousea447c092008-10-13 10:46:57 +0100431static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400432 {Opt_context, CONTEXT_STR "%s"},
433 {Opt_fscontext, FSCONTEXT_STR "%s"},
434 {Opt_defcontext, DEFCONTEXT_STR "%s"},
435 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500436 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400437 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438};
439
440#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
441
Eric Parisc312feb2006-07-10 04:43:53 -0700442static int may_context_mount_sb_relabel(u32 sid,
443 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100444 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700445{
David Howells275bb412008-11-14 10:39:19 +1100446 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700447 int rc;
448
449 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
450 FILESYSTEM__RELABELFROM, NULL);
451 if (rc)
452 return rc;
453
454 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
455 FILESYSTEM__RELABELTO, NULL);
456 return rc;
457}
458
Eric Paris08089252006-07-10 04:43:55 -0700459static int may_context_mount_inode_relabel(u32 sid,
460 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100461 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700462{
David Howells275bb412008-11-14 10:39:19 +1100463 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700464 int rc;
465 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
466 FILESYSTEM__RELABELFROM, NULL);
467 if (rc)
468 return rc;
469
470 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
471 FILESYSTEM__ASSOCIATE, NULL);
472 return rc;
473}
474
Eric Parisb43e7252012-10-10 14:27:35 -0400475static int selinux_is_sblabel_mnt(struct super_block *sb)
476{
477 struct superblock_security_struct *sbsec = sb->s_security;
478
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500479 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
480 sbsec->behavior == SECURITY_FS_USE_TRANS ||
481 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400482 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500483 /* Special handling. Genfs but also in-core setxattr handler */
484 !strcmp(sb->s_type->name, "sysfs") ||
485 !strcmp(sb->s_type->name, "pstore") ||
486 !strcmp(sb->s_type->name, "debugfs") ||
487 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400488}
489
Eric Parisc9180a52007-11-30 13:00:35 -0500490static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491{
492 struct superblock_security_struct *sbsec = sb->s_security;
493 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000494 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 int rc = 0;
496
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
498 /* Make sure that the xattr handler exists and that no
499 error other than -ENODATA is returned by getxattr on
500 the root directory. -ENODATA is ok, as this may be
501 the first boot of the SELinux kernel before we have
502 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500503 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800504 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
505 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 rc = -EOPNOTSUPP;
507 goto out;
508 }
Eric Parisc9180a52007-11-30 13:00:35 -0500509 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 if (rc < 0 && rc != -ENODATA) {
511 if (rc == -EOPNOTSUPP)
512 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800513 "%s) has no security xattr handler\n",
514 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 else
516 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800517 "%s) getxattr errno %d\n", sb->s_id,
518 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 goto out;
520 }
521 }
522
Eric Parisc9180a52007-11-30 13:00:35 -0500523 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800524 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
525 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526
Eric Pariseadcabc2012-08-24 15:59:14 -0400527 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400528 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400529 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400530
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500532 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533
534 /* Initialize any other inodes associated with the superblock, e.g.
535 inodes created prior to initial policy load or inodes created
536 during get_sb by a pseudo filesystem that directly
537 populates itself. */
538 spin_lock(&sbsec->isec_lock);
539next_inode:
540 if (!list_empty(&sbsec->isec_head)) {
541 struct inode_security_struct *isec =
542 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500543 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400545 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 spin_unlock(&sbsec->isec_lock);
547 inode = igrab(inode);
548 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500549 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550 inode_doinit(inode);
551 iput(inode);
552 }
553 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 goto next_inode;
555 }
556 spin_unlock(&sbsec->isec_lock);
557out:
Eric Parisc9180a52007-11-30 13:00:35 -0500558 return rc;
559}
560
561/*
562 * This function should allow an FS to ask what it's mount security
563 * options were so it can use those later for submounts, displaying
564 * mount options, or whatever.
565 */
566static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500567 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500568{
569 int rc = 0, i;
570 struct superblock_security_struct *sbsec = sb->s_security;
571 char *context = NULL;
572 u32 len;
573 char tmp;
574
Eric Parise0007522008-03-05 10:31:54 -0500575 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500576
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500577 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500578 return -EINVAL;
579
580 if (!ss_initialized)
581 return -EINVAL;
582
Eric Parisaf8e50c2012-08-24 15:59:00 -0400583 /* make sure we always check enough bits to cover the mask */
584 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
585
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500587 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400588 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500589 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500590 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500591 tmp >>= 1;
592 }
David P. Quigley11689d42009-01-16 09:22:03 -0500593 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400594 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500595 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500596
Eric Parise0007522008-03-05 10:31:54 -0500597 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
598 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500599 rc = -ENOMEM;
600 goto out_free;
601 }
602
Eric Parise0007522008-03-05 10:31:54 -0500603 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
604 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500605 rc = -ENOMEM;
606 goto out_free;
607 }
608
609 i = 0;
610 if (sbsec->flags & FSCONTEXT_MNT) {
611 rc = security_sid_to_context(sbsec->sid, &context, &len);
612 if (rc)
613 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500614 opts->mnt_opts[i] = context;
615 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500616 }
617 if (sbsec->flags & CONTEXT_MNT) {
618 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
619 if (rc)
620 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500621 opts->mnt_opts[i] = context;
622 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500623 }
624 if (sbsec->flags & DEFCONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
626 if (rc)
627 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500630 }
631 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500632 struct dentry *root = sbsec->sb->s_root;
633 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500634
635 rc = security_sid_to_context(isec->sid, &context, &len);
636 if (rc)
637 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500638 opts->mnt_opts[i] = context;
639 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500640 }
Eric Paris12f348b2012-10-09 10:56:25 -0400641 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500642 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400643 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500644 }
Eric Parisc9180a52007-11-30 13:00:35 -0500645
Eric Parise0007522008-03-05 10:31:54 -0500646 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500647
648 return 0;
649
650out_free:
Eric Parise0007522008-03-05 10:31:54 -0500651 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500652 return rc;
653}
654
655static int bad_option(struct superblock_security_struct *sbsec, char flag,
656 u32 old_sid, u32 new_sid)
657{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500658 char mnt_flags = sbsec->flags & SE_MNTMASK;
659
Eric Parisc9180a52007-11-30 13:00:35 -0500660 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500662 if (!(sbsec->flags & flag) ||
663 (old_sid != new_sid))
664 return 1;
665
666 /* check if we were passed the same options twice,
667 * aka someone passed context=a,context=b
668 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 if (!(sbsec->flags & SE_SBINITIALIZED))
670 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 return 1;
672 return 0;
673}
Eric Parise0007522008-03-05 10:31:54 -0500674
Eric Parisc9180a52007-11-30 13:00:35 -0500675/*
676 * Allow filesystems with binary mount data to explicitly set mount point
677 * labeling information.
678 */
Eric Parise0007522008-03-05 10:31:54 -0500679static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400680 struct security_mnt_opts *opts,
681 unsigned long kern_flags,
682 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500683{
David Howells275bb412008-11-14 10:39:19 +1100684 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500685 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500686 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800687 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500688 struct dentry *root = sbsec->sb->s_root;
689 struct inode_security_struct *root_isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500690 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
691 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500692 char **mount_options = opts->mnt_opts;
693 int *flags = opts->mnt_opts_flags;
694 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500695
696 mutex_lock(&sbsec->lock);
697
698 if (!ss_initialized) {
699 if (!num_opts) {
700 /* Defer initialization until selinux_complete_init,
701 after the initial policy is loaded and the security
702 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500703 goto out;
704 }
705 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400706 printk(KERN_WARNING "SELinux: Unable to set superblock options "
707 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500708 goto out;
709 }
David Quigley649f6e72013-05-22 12:50:36 -0400710 if (kern_flags && !set_kern_flags) {
711 /* Specifying internal flags without providing a place to
712 * place the results is not allowed */
713 rc = -EINVAL;
714 goto out;
715 }
Eric Parisc9180a52007-11-30 13:00:35 -0500716
717 /*
Eric Parise0007522008-03-05 10:31:54 -0500718 * Binary mount data FS will come through this function twice. Once
719 * from an explicit call and once from the generic calls from the vfs.
720 * Since the generic VFS calls will not contain any security mount data
721 * we need to skip the double mount verification.
722 *
723 * This does open a hole in which we will not notice if the first
724 * mount using this sb set explict options and a second mount using
725 * this sb does not set any security options. (The first options
726 * will be used for both mounts)
727 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500728 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500729 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400730 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500731
732 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500733 * parse the mount options, check if they are valid sids.
734 * also check if someone is trying to mount the same sb more
735 * than once with different security options.
736 */
737 for (i = 0; i < num_opts; i++) {
738 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500739
Eric Paris12f348b2012-10-09 10:56:25 -0400740 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500741 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400742 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500743 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400744 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800745 "(%s) failed for (dev %s, type %s) errno=%d\n",
746 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500747 goto out;
748 }
749 switch (flags[i]) {
750 case FSCONTEXT_MNT:
751 fscontext_sid = sid;
752
753 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
754 fscontext_sid))
755 goto out_double_mount;
756
757 sbsec->flags |= FSCONTEXT_MNT;
758 break;
759 case CONTEXT_MNT:
760 context_sid = sid;
761
762 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
763 context_sid))
764 goto out_double_mount;
765
766 sbsec->flags |= CONTEXT_MNT;
767 break;
768 case ROOTCONTEXT_MNT:
769 rootcontext_sid = sid;
770
771 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
772 rootcontext_sid))
773 goto out_double_mount;
774
775 sbsec->flags |= ROOTCONTEXT_MNT;
776
777 break;
778 case DEFCONTEXT_MNT:
779 defcontext_sid = sid;
780
781 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
782 defcontext_sid))
783 goto out_double_mount;
784
785 sbsec->flags |= DEFCONTEXT_MNT;
786
787 break;
788 default:
789 rc = -EINVAL;
790 goto out;
791 }
792 }
793
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500794 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500795 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500796 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500797 goto out_double_mount;
798 rc = 0;
799 goto out;
800 }
801
James Morris089be432008-07-15 18:32:49 +1000802 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400803 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
804
Stephen Smalley8e014722015-06-04 16:22:17 -0400805 if (!strcmp(sb->s_type->name, "debugfs") ||
806 !strcmp(sb->s_type->name, "sysfs") ||
807 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400808 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500809
David Quigleyeb9ae682013-05-22 12:50:37 -0400810 if (!sbsec->behavior) {
811 /*
812 * Determine the labeling behavior to use for this
813 * filesystem type.
814 */
Paul Moore98f700f2013-09-18 13:52:20 -0400815 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400816 if (rc) {
817 printk(KERN_WARNING
818 "%s: security_fs_use(%s) returned %d\n",
819 __func__, sb->s_type->name, rc);
820 goto out;
821 }
Eric Parisc9180a52007-11-30 13:00:35 -0500822 }
Eric Parisc9180a52007-11-30 13:00:35 -0500823 /* sets the context of the superblock for the fs being mounted. */
824 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100825 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500826 if (rc)
827 goto out;
828
829 sbsec->sid = fscontext_sid;
830 }
831
832 /*
833 * Switch to using mount point labeling behavior.
834 * sets the label used on all file below the mountpoint, and will set
835 * the superblock context if not already set.
836 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400837 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
838 sbsec->behavior = SECURITY_FS_USE_NATIVE;
839 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
840 }
841
Eric Parisc9180a52007-11-30 13:00:35 -0500842 if (context_sid) {
843 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100844 rc = may_context_mount_sb_relabel(context_sid, sbsec,
845 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500846 if (rc)
847 goto out;
848 sbsec->sid = context_sid;
849 } else {
David Howells275bb412008-11-14 10:39:19 +1100850 rc = may_context_mount_inode_relabel(context_sid, sbsec,
851 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500852 if (rc)
853 goto out;
854 }
855 if (!rootcontext_sid)
856 rootcontext_sid = context_sid;
857
858 sbsec->mntpoint_sid = context_sid;
859 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
860 }
861
862 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100863 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
864 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500865 if (rc)
866 goto out;
867
868 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500869 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500870 }
871
872 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400873 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
874 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500875 rc = -EINVAL;
876 printk(KERN_WARNING "SELinux: defcontext option is "
877 "invalid for this filesystem type\n");
878 goto out;
879 }
880
881 if (defcontext_sid != sbsec->def_sid) {
882 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100883 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500884 if (rc)
885 goto out;
886 }
887
888 sbsec->def_sid = defcontext_sid;
889 }
890
891 rc = sb_finish_set_opts(sb);
892out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700893 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500895out_double_mount:
896 rc = -EINVAL;
897 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800898 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500899 goto out;
900}
901
Jeff Layton094f7b62013-04-01 08:14:24 -0400902static int selinux_cmp_sb_context(const struct super_block *oldsb,
903 const struct super_block *newsb)
904{
905 struct superblock_security_struct *old = oldsb->s_security;
906 struct superblock_security_struct *new = newsb->s_security;
907 char oldflags = old->flags & SE_MNTMASK;
908 char newflags = new->flags & SE_MNTMASK;
909
910 if (oldflags != newflags)
911 goto mismatch;
912 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
913 goto mismatch;
914 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
915 goto mismatch;
916 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
917 goto mismatch;
918 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500919 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
920 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400921 if (oldroot->sid != newroot->sid)
922 goto mismatch;
923 }
924 return 0;
925mismatch:
926 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
927 "different security settings for (dev %s, "
928 "type %s)\n", newsb->s_id, newsb->s_type->name);
929 return -EBUSY;
930}
931
932static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500933 struct super_block *newsb)
934{
935 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
936 struct superblock_security_struct *newsbsec = newsb->s_security;
937
938 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
939 int set_context = (oldsbsec->flags & CONTEXT_MNT);
940 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
941
Eric Paris0f5e6422008-04-21 16:24:11 -0400942 /*
943 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400944 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400945 */
Al Viroe8c26252010-03-23 06:36:54 -0400946 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400947 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500948
Eric Parisc9180a52007-11-30 13:00:35 -0500949 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500950 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500951
Jeff Layton094f7b62013-04-01 08:14:24 -0400952 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500953 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400954 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400955
Eric Parisc9180a52007-11-30 13:00:35 -0500956 mutex_lock(&newsbsec->lock);
957
958 newsbsec->flags = oldsbsec->flags;
959
960 newsbsec->sid = oldsbsec->sid;
961 newsbsec->def_sid = oldsbsec->def_sid;
962 newsbsec->behavior = oldsbsec->behavior;
963
964 if (set_context) {
965 u32 sid = oldsbsec->mntpoint_sid;
966
967 if (!set_fscontext)
968 newsbsec->sid = sid;
969 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500970 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500971 newisec->sid = sid;
972 }
973 newsbsec->mntpoint_sid = sid;
974 }
975 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500976 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
977 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500978
979 newisec->sid = oldisec->sid;
980 }
981
982 sb_finish_set_opts(newsb);
983 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400984 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500985}
986
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200987static int selinux_parse_opts_str(char *options,
988 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500989{
Eric Parise0007522008-03-05 10:31:54 -0500990 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500991 char *context = NULL, *defcontext = NULL;
992 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500993 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500994
Eric Parise0007522008-03-05 10:31:54 -0500995 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500996
997 /* Standard string-based options. */
998 while ((p = strsep(&options, "|")) != NULL) {
999 int token;
1000 substring_t args[MAX_OPT_ARGS];
1001
1002 if (!*p)
1003 continue;
1004
1005 token = match_token(p, tokens, args);
1006
1007 switch (token) {
1008 case Opt_context:
1009 if (context || defcontext) {
1010 rc = -EINVAL;
1011 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1012 goto out_err;
1013 }
1014 context = match_strdup(&args[0]);
1015 if (!context) {
1016 rc = -ENOMEM;
1017 goto out_err;
1018 }
1019 break;
1020
1021 case Opt_fscontext:
1022 if (fscontext) {
1023 rc = -EINVAL;
1024 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1025 goto out_err;
1026 }
1027 fscontext = match_strdup(&args[0]);
1028 if (!fscontext) {
1029 rc = -ENOMEM;
1030 goto out_err;
1031 }
1032 break;
1033
1034 case Opt_rootcontext:
1035 if (rootcontext) {
1036 rc = -EINVAL;
1037 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1038 goto out_err;
1039 }
1040 rootcontext = match_strdup(&args[0]);
1041 if (!rootcontext) {
1042 rc = -ENOMEM;
1043 goto out_err;
1044 }
1045 break;
1046
1047 case Opt_defcontext:
1048 if (context || defcontext) {
1049 rc = -EINVAL;
1050 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1051 goto out_err;
1052 }
1053 defcontext = match_strdup(&args[0]);
1054 if (!defcontext) {
1055 rc = -ENOMEM;
1056 goto out_err;
1057 }
1058 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001059 case Opt_labelsupport:
1060 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001061 default:
1062 rc = -EINVAL;
1063 printk(KERN_WARNING "SELinux: unknown mount option\n");
1064 goto out_err;
1065
1066 }
1067 }
1068
Eric Parise0007522008-03-05 10:31:54 -05001069 rc = -ENOMEM;
1070 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1071 if (!opts->mnt_opts)
1072 goto out_err;
1073
1074 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1075 if (!opts->mnt_opts_flags) {
1076 kfree(opts->mnt_opts);
1077 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001078 }
1079
Eric Parise0007522008-03-05 10:31:54 -05001080 if (fscontext) {
1081 opts->mnt_opts[num_mnt_opts] = fscontext;
1082 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1083 }
1084 if (context) {
1085 opts->mnt_opts[num_mnt_opts] = context;
1086 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1087 }
1088 if (rootcontext) {
1089 opts->mnt_opts[num_mnt_opts] = rootcontext;
1090 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1091 }
1092 if (defcontext) {
1093 opts->mnt_opts[num_mnt_opts] = defcontext;
1094 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1095 }
1096
1097 opts->num_mnt_opts = num_mnt_opts;
1098 return 0;
1099
Eric Parisc9180a52007-11-30 13:00:35 -05001100out_err:
1101 kfree(context);
1102 kfree(defcontext);
1103 kfree(fscontext);
1104 kfree(rootcontext);
1105 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001106}
Eric Parise0007522008-03-05 10:31:54 -05001107/*
1108 * string mount options parsing and call set the sbsec
1109 */
1110static int superblock_doinit(struct super_block *sb, void *data)
1111{
1112 int rc = 0;
1113 char *options = data;
1114 struct security_mnt_opts opts;
1115
1116 security_init_mnt_opts(&opts);
1117
1118 if (!data)
1119 goto out;
1120
1121 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1122
1123 rc = selinux_parse_opts_str(options, &opts);
1124 if (rc)
1125 goto out_err;
1126
1127out:
David Quigley649f6e72013-05-22 12:50:36 -04001128 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001129
1130out_err:
1131 security_free_mnt_opts(&opts);
1132 return rc;
1133}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134
Adrian Bunk3583a712008-07-22 20:21:23 +03001135static void selinux_write_opts(struct seq_file *m,
1136 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001137{
1138 int i;
1139 char *prefix;
1140
1141 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001142 char *has_comma;
1143
1144 if (opts->mnt_opts[i])
1145 has_comma = strchr(opts->mnt_opts[i], ',');
1146 else
1147 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001148
1149 switch (opts->mnt_opts_flags[i]) {
1150 case CONTEXT_MNT:
1151 prefix = CONTEXT_STR;
1152 break;
1153 case FSCONTEXT_MNT:
1154 prefix = FSCONTEXT_STR;
1155 break;
1156 case ROOTCONTEXT_MNT:
1157 prefix = ROOTCONTEXT_STR;
1158 break;
1159 case DEFCONTEXT_MNT:
1160 prefix = DEFCONTEXT_STR;
1161 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001162 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001163 seq_putc(m, ',');
1164 seq_puts(m, LABELSUPP_STR);
1165 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001166 default:
1167 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001168 return;
Eric Paris2069f452008-07-04 09:47:13 +10001169 };
1170 /* we need a comma before each option */
1171 seq_putc(m, ',');
1172 seq_puts(m, prefix);
1173 if (has_comma)
1174 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001175 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001176 if (has_comma)
1177 seq_putc(m, '\"');
1178 }
1179}
1180
1181static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1182{
1183 struct security_mnt_opts opts;
1184 int rc;
1185
1186 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001187 if (rc) {
1188 /* before policy load we may get EINVAL, don't show anything */
1189 if (rc == -EINVAL)
1190 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001191 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001192 }
Eric Paris2069f452008-07-04 09:47:13 +10001193
1194 selinux_write_opts(m, &opts);
1195
1196 security_free_mnt_opts(&opts);
1197
1198 return rc;
1199}
1200
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201static inline u16 inode_mode_to_security_class(umode_t mode)
1202{
1203 switch (mode & S_IFMT) {
1204 case S_IFSOCK:
1205 return SECCLASS_SOCK_FILE;
1206 case S_IFLNK:
1207 return SECCLASS_LNK_FILE;
1208 case S_IFREG:
1209 return SECCLASS_FILE;
1210 case S_IFBLK:
1211 return SECCLASS_BLK_FILE;
1212 case S_IFDIR:
1213 return SECCLASS_DIR;
1214 case S_IFCHR:
1215 return SECCLASS_CHR_FILE;
1216 case S_IFIFO:
1217 return SECCLASS_FIFO_FILE;
1218
1219 }
1220
1221 return SECCLASS_FILE;
1222}
1223
James Morris13402582005-09-30 14:24:34 -04001224static inline int default_protocol_stream(int protocol)
1225{
1226 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1227}
1228
1229static inline int default_protocol_dgram(int protocol)
1230{
1231 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1232}
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1235{
1236 switch (family) {
1237 case PF_UNIX:
1238 switch (type) {
1239 case SOCK_STREAM:
1240 case SOCK_SEQPACKET:
1241 return SECCLASS_UNIX_STREAM_SOCKET;
1242 case SOCK_DGRAM:
1243 return SECCLASS_UNIX_DGRAM_SOCKET;
1244 }
1245 break;
1246 case PF_INET:
1247 case PF_INET6:
1248 switch (type) {
1249 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001250 if (default_protocol_stream(protocol))
1251 return SECCLASS_TCP_SOCKET;
1252 else
1253 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001255 if (default_protocol_dgram(protocol))
1256 return SECCLASS_UDP_SOCKET;
1257 else
1258 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001259 case SOCK_DCCP:
1260 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001261 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 return SECCLASS_RAWIP_SOCKET;
1263 }
1264 break;
1265 case PF_NETLINK:
1266 switch (protocol) {
1267 case NETLINK_ROUTE:
1268 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001269 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1271 case NETLINK_NFLOG:
1272 return SECCLASS_NETLINK_NFLOG_SOCKET;
1273 case NETLINK_XFRM:
1274 return SECCLASS_NETLINK_XFRM_SOCKET;
1275 case NETLINK_SELINUX:
1276 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001277 case NETLINK_ISCSI:
1278 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 case NETLINK_AUDIT:
1280 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001281 case NETLINK_FIB_LOOKUP:
1282 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1283 case NETLINK_CONNECTOR:
1284 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1285 case NETLINK_NETFILTER:
1286 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 case NETLINK_DNRTMSG:
1288 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001289 case NETLINK_KOBJECT_UEVENT:
1290 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001291 case NETLINK_GENERIC:
1292 return SECCLASS_NETLINK_GENERIC_SOCKET;
1293 case NETLINK_SCSITRANSPORT:
1294 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1295 case NETLINK_RDMA:
1296 return SECCLASS_NETLINK_RDMA_SOCKET;
1297 case NETLINK_CRYPTO:
1298 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 default:
1300 return SECCLASS_NETLINK_SOCKET;
1301 }
1302 case PF_PACKET:
1303 return SECCLASS_PACKET_SOCKET;
1304 case PF_KEY:
1305 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001306 case PF_APPLETALK:
1307 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 }
1309
1310 return SECCLASS_SOCKET;
1311}
1312
Stephen Smalley134509d2015-06-04 16:22:17 -04001313static int selinux_genfs_get_sid(struct dentry *dentry,
1314 u16 tclass,
1315 u16 flags,
1316 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 int rc;
Stephen Smalley134509d2015-06-04 16:22:17 -04001319 struct super_block *sb = dentry->d_inode->i_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001320 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321
Eric Paris828dfe12008-04-17 13:17:49 -04001322 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 if (!buffer)
1324 return -ENOMEM;
1325
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001326 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1327 if (IS_ERR(path))
1328 rc = PTR_ERR(path);
1329 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001330 if (flags & SE_SBPROC) {
1331 /* each process gets a /proc/PID/ entry. Strip off the
1332 * PID part to get a valid selinux labeling.
1333 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1334 while (path[1] >= '0' && path[1] <= '9') {
1335 path[1] = '/';
1336 path++;
1337 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001338 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001339 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 free_page((unsigned long)buffer);
1342 return rc;
1343}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344
1345/* The inode's security attributes must be initialized before first use. */
1346static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1347{
1348 struct superblock_security_struct *sbsec = NULL;
1349 struct inode_security_struct *isec = inode->i_security;
1350 u32 sid;
1351 struct dentry *dentry;
1352#define INITCONTEXTLEN 255
1353 char *context = NULL;
1354 unsigned len = 0;
1355 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001357 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 goto out;
1359
Eric Paris23970742006-09-25 23:32:01 -07001360 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001361 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001362 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363
1364 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001365 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 /* Defer initialization until selinux_complete_init,
1367 after the initial policy is loaded and the security
1368 server is ready to handle calls. */
1369 spin_lock(&sbsec->isec_lock);
1370 if (list_empty(&isec->list))
1371 list_add(&isec->list, &sbsec->isec_head);
1372 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001373 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 }
1375
1376 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001377 case SECURITY_FS_USE_NATIVE:
1378 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 case SECURITY_FS_USE_XATTR:
1380 if (!inode->i_op->getxattr) {
1381 isec->sid = sbsec->def_sid;
1382 break;
1383 }
1384
1385 /* Need a dentry, since the xattr API requires one.
1386 Life would be simpler if we could just pass the inode. */
1387 if (opt_dentry) {
1388 /* Called from d_instantiate or d_splice_alias. */
1389 dentry = dget(opt_dentry);
1390 } else {
1391 /* Called from selinux_complete_init, try to find a dentry. */
1392 dentry = d_find_alias(inode);
1393 }
1394 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001395 /*
1396 * this is can be hit on boot when a file is accessed
1397 * before the policy is loaded. When we load policy we
1398 * may find inodes that have no dentry on the
1399 * sbsec->isec_head list. No reason to complain as these
1400 * will get fixed up the next time we go through
1401 * inode_doinit with a dentry, before these inodes could
1402 * be used again by userspace.
1403 */
Eric Paris23970742006-09-25 23:32:01 -07001404 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 }
1406
1407 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001408 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 if (!context) {
1410 rc = -ENOMEM;
1411 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001412 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001414 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1416 context, len);
1417 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001418 kfree(context);
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 /* Need a larger buffer. Query for the right size. */
1421 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1422 NULL, 0);
1423 if (rc < 0) {
1424 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001425 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001428 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 if (!context) {
1430 rc = -ENOMEM;
1431 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001432 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001434 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 rc = inode->i_op->getxattr(dentry,
1436 XATTR_NAME_SELINUX,
1437 context, len);
1438 }
1439 dput(dentry);
1440 if (rc < 0) {
1441 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001442 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001443 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 -rc, inode->i_sb->s_id, inode->i_ino);
1445 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001446 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 }
1448 /* Map ENODATA to the default file SID */
1449 sid = sbsec->def_sid;
1450 rc = 0;
1451 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001452 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001453 sbsec->def_sid,
1454 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001456 char *dev = inode->i_sb->s_id;
1457 unsigned long ino = inode->i_ino;
1458
1459 if (rc == -EINVAL) {
1460 if (printk_ratelimit())
1461 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1462 "context=%s. This indicates you may need to relabel the inode or the "
1463 "filesystem in question.\n", ino, dev, context);
1464 } else {
1465 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1466 "returned %d for dev=%s ino=%ld\n",
1467 __func__, context, -rc, dev, ino);
1468 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 kfree(context);
1470 /* Leave with the unlabeled SID */
1471 rc = 0;
1472 break;
1473 }
1474 }
1475 kfree(context);
1476 isec->sid = sid;
1477 break;
1478 case SECURITY_FS_USE_TASK:
1479 isec->sid = isec->task_sid;
1480 break;
1481 case SECURITY_FS_USE_TRANS:
1482 /* Default to the fs SID. */
1483 isec->sid = sbsec->sid;
1484
1485 /* Try to obtain a transition SID. */
1486 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001487 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1488 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001490 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 isec->sid = sid;
1492 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001493 case SECURITY_FS_USE_MNTPOINT:
1494 isec->sid = sbsec->mntpoint_sid;
1495 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001497 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 isec->sid = sbsec->sid;
1499
Stephen Smalley134509d2015-06-04 16:22:17 -04001500 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001501 /* We must have a dentry to determine the label on
1502 * procfs inodes */
1503 if (opt_dentry)
1504 /* Called from d_instantiate or
1505 * d_splice_alias. */
1506 dentry = dget(opt_dentry);
1507 else
1508 /* Called from selinux_complete_init, try to
1509 * find a dentry. */
1510 dentry = d_find_alias(inode);
1511 /*
1512 * This can be hit on boot when a file is accessed
1513 * before the policy is loaded. When we load policy we
1514 * may find inodes that have no dentry on the
1515 * sbsec->isec_head list. No reason to complain as
1516 * these will get fixed up the next time we go through
1517 * inode_doinit() with a dentry, before these inodes
1518 * could be used again by userspace.
1519 */
1520 if (!dentry)
1521 goto out_unlock;
1522 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001523 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1524 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001525 dput(dentry);
1526 if (rc)
1527 goto out_unlock;
1528 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 }
1530 break;
1531 }
1532
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001533 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
Eric Paris23970742006-09-25 23:32:01 -07001535out_unlock:
1536 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537out:
1538 if (isec->sclass == SECCLASS_FILE)
1539 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 return rc;
1541}
1542
1543/* Convert a Linux signal to an access vector. */
1544static inline u32 signal_to_av(int sig)
1545{
1546 u32 perm = 0;
1547
1548 switch (sig) {
1549 case SIGCHLD:
1550 /* Commonly granted from child to parent. */
1551 perm = PROCESS__SIGCHLD;
1552 break;
1553 case SIGKILL:
1554 /* Cannot be caught or ignored */
1555 perm = PROCESS__SIGKILL;
1556 break;
1557 case SIGSTOP:
1558 /* Cannot be caught or ignored */
1559 perm = PROCESS__SIGSTOP;
1560 break;
1561 default:
1562 /* All other signals. */
1563 perm = PROCESS__SIGNAL;
1564 break;
1565 }
1566
1567 return perm;
1568}
1569
David Howells275bb412008-11-14 10:39:19 +11001570/*
David Howellsd84f4f92008-11-14 10:39:23 +11001571 * Check permission between a pair of credentials
1572 * fork check, ptrace check, etc.
1573 */
1574static int cred_has_perm(const struct cred *actor,
1575 const struct cred *target,
1576 u32 perms)
1577{
1578 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1579
1580 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1581}
1582
1583/*
David Howells88e67f32008-11-14 10:39:21 +11001584 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001585 * fork check, ptrace check, etc.
1586 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001587 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001588 */
1589static int task_has_perm(const struct task_struct *tsk1,
1590 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 u32 perms)
1592{
David Howells275bb412008-11-14 10:39:19 +11001593 const struct task_security_struct *__tsec1, *__tsec2;
1594 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
David Howells275bb412008-11-14 10:39:19 +11001596 rcu_read_lock();
1597 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1598 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1599 rcu_read_unlock();
1600 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601}
1602
David Howells3b11a1d2008-11-14 10:39:26 +11001603/*
1604 * Check permission between current and another task, e.g. signal checks,
1605 * fork check, ptrace check, etc.
1606 * current is the actor and tsk2 is the target
1607 * - this uses current's subjective creds
1608 */
1609static int current_has_perm(const struct task_struct *tsk,
1610 u32 perms)
1611{
1612 u32 sid, tsid;
1613
1614 sid = current_sid();
1615 tsid = task_sid(tsk);
1616 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1617}
1618
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001619#if CAP_LAST_CAP > 63
1620#error Fix SELinux to handle capabilities > 63.
1621#endif
1622
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001624static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001625 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626{
Thomas Liu2bf49692009-07-14 12:14:09 -04001627 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001628 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001629 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001630 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001631 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001632 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633
Eric Paris50c205f2012-04-04 15:01:43 -04001634 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 ad.u.cap = cap;
1636
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001637 switch (CAP_TO_INDEX(cap)) {
1638 case 0:
1639 sclass = SECCLASS_CAPABILITY;
1640 break;
1641 case 1:
1642 sclass = SECCLASS_CAPABILITY2;
1643 break;
1644 default:
1645 printk(KERN_ERR
1646 "SELinux: out of range capability %d\n", cap);
1647 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001648 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001649 }
Eric Paris06112162008-11-11 22:02:50 +11001650
David Howells275bb412008-11-14 10:39:19 +11001651 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001652 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001653 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001654 if (rc2)
1655 return rc2;
1656 }
Eric Paris06112162008-11-11 22:02:50 +11001657 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658}
1659
1660/* Check whether a task is allowed to use a system operation. */
1661static int task_has_system(struct task_struct *tsk,
1662 u32 perms)
1663{
David Howells275bb412008-11-14 10:39:19 +11001664 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665
David Howells275bb412008-11-14 10:39:19 +11001666 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 SECCLASS_SYSTEM, perms, NULL);
1668}
1669
1670/* Check whether a task has a particular permission to an inode.
1671 The 'adp' parameter is optional and allows other audit
1672 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001673static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 struct inode *inode,
1675 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001676 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001679 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680
David Howellse0e81732009-09-02 09:13:40 +01001681 validate_creds(cred);
1682
Eric Paris828dfe12008-04-17 13:17:49 -04001683 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001684 return 0;
1685
David Howells88e67f32008-11-14 10:39:21 +11001686 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 isec = inode->i_security;
1688
Linus Torvalds19e49832013-10-04 12:54:11 -07001689 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690}
1691
1692/* Same as inode_has_perm, but pass explicit audit data containing
1693 the dentry to help the auditing code to more easily generate the
1694 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001695static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 struct dentry *dentry,
1697 u32 av)
1698{
David Howellsc6f493d2015-03-17 22:26:22 +00001699 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001700 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001701
Eric Paris50c205f2012-04-04 15:01:43 -04001702 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001703 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001704 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001705 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001706}
1707
1708/* Same as inode_has_perm, but pass explicit audit data containing
1709 the path to help the auditing code to more easily generate the
1710 pathname if needed. */
1711static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001712 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001713 u32 av)
1714{
David Howellsc6f493d2015-03-17 22:26:22 +00001715 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001716 struct common_audit_data ad;
1717
Eric Paris50c205f2012-04-04 15:01:43 -04001718 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001719 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001720 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001721 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722}
1723
David Howells13f8e982013-06-13 23:37:55 +01001724/* Same as path_has_perm, but uses the inode from the file struct. */
1725static inline int file_path_has_perm(const struct cred *cred,
1726 struct file *file,
1727 u32 av)
1728{
1729 struct common_audit_data ad;
1730
1731 ad.type = LSM_AUDIT_DATA_PATH;
1732 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001733 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001734}
1735
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736/* Check whether a task can use an open file descriptor to
1737 access an inode in a given way. Check access to the
1738 descriptor itself, and then use dentry_has_perm to
1739 check a particular permission to the file.
1740 Access to the descriptor is implicitly granted if it
1741 has the same SID as the process. If av is zero, then
1742 access to the file is not checked, e.g. for cases
1743 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001744static int file_has_perm(const struct cred *cred,
1745 struct file *file,
1746 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001749 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001750 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001751 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 int rc;
1753
Eric Paris50c205f2012-04-04 15:01:43 -04001754 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001755 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
David Howells275bb412008-11-14 10:39:19 +11001757 if (sid != fsec->sid) {
1758 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759 SECCLASS_FD,
1760 FD__USE,
1761 &ad);
1762 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001763 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 }
1765
1766 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001767 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001769 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770
David Howells88e67f32008-11-14 10:39:21 +11001771out:
1772 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773}
1774
David Howellsc3c188b2015-07-10 17:19:58 -04001775/*
1776 * Determine the label for an inode that might be unioned.
1777 */
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001778static int selinux_determine_inode_label(struct inode *dir,
David Howellsc3c188b2015-07-10 17:19:58 -04001779 const struct qstr *name,
1780 u16 tclass,
1781 u32 *_new_isid)
1782{
1783 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001784 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001785 const struct task_security_struct *tsec = current_security();
1786
1787 if ((sbsec->flags & SE_SBINITIALIZED) &&
1788 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1789 *_new_isid = sbsec->mntpoint_sid;
1790 } else if ((sbsec->flags & SBLABEL_MNT) &&
1791 tsec->create_sid) {
1792 *_new_isid = tsec->create_sid;
1793 } else {
1794 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1795 name, _new_isid);
1796 }
1797
1798 return 0;
1799}
1800
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801/* Check whether a task can create a file. */
1802static int may_create(struct inode *dir,
1803 struct dentry *dentry,
1804 u16 tclass)
1805{
Paul Moore5fb49872010-04-22 14:46:19 -04001806 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 struct inode_security_struct *dsec;
1808 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001809 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001810 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 int rc;
1812
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001813 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 sbsec = dir->i_sb->s_security;
1815
David Howells275bb412008-11-14 10:39:19 +11001816 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001817
Eric Paris50c205f2012-04-04 15:01:43 -04001818 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001819 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820
David Howells275bb412008-11-14 10:39:19 +11001821 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 DIR__ADD_NAME | DIR__SEARCH,
1823 &ad);
1824 if (rc)
1825 return rc;
1826
David Howellsc3c188b2015-07-10 17:19:58 -04001827 rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1828 &newsid);
1829 if (rc)
1830 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831
David Howells275bb412008-11-14 10:39:19 +11001832 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833 if (rc)
1834 return rc;
1835
1836 return avc_has_perm(newsid, sbsec->sid,
1837 SECCLASS_FILESYSTEM,
1838 FILESYSTEM__ASSOCIATE, &ad);
1839}
1840
Michael LeMay4eb582c2006-06-26 00:24:57 -07001841/* Check whether a task can create a key. */
1842static int may_create_key(u32 ksid,
1843 struct task_struct *ctx)
1844{
David Howells275bb412008-11-14 10:39:19 +11001845 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001846
David Howells275bb412008-11-14 10:39:19 +11001847 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001848}
1849
Eric Paris828dfe12008-04-17 13:17:49 -04001850#define MAY_LINK 0
1851#define MAY_UNLINK 1
1852#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853
1854/* Check whether a task can link, unlink, or rmdir a file/directory. */
1855static int may_link(struct inode *dir,
1856 struct dentry *dentry,
1857 int kind)
1858
1859{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001861 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001862 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 u32 av;
1864 int rc;
1865
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001866 dsec = inode_security(dir);
1867 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868
Eric Paris50c205f2012-04-04 15:01:43 -04001869 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001870 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871
1872 av = DIR__SEARCH;
1873 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001874 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875 if (rc)
1876 return rc;
1877
1878 switch (kind) {
1879 case MAY_LINK:
1880 av = FILE__LINK;
1881 break;
1882 case MAY_UNLINK:
1883 av = FILE__UNLINK;
1884 break;
1885 case MAY_RMDIR:
1886 av = DIR__RMDIR;
1887 break;
1888 default:
Eric Paris744ba352008-04-17 11:52:44 -04001889 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1890 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891 return 0;
1892 }
1893
David Howells275bb412008-11-14 10:39:19 +11001894 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895 return rc;
1896}
1897
1898static inline int may_rename(struct inode *old_dir,
1899 struct dentry *old_dentry,
1900 struct inode *new_dir,
1901 struct dentry *new_dentry)
1902{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001904 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001905 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906 u32 av;
1907 int old_is_dir, new_is_dir;
1908 int rc;
1909
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001910 old_dsec = inode_security(old_dir);
1911 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001912 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001913 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Eric Paris50c205f2012-04-04 15:01:43 -04001915 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916
Eric Parisa2694342011-04-25 13:10:27 -04001917 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001918 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1920 if (rc)
1921 return rc;
David Howells275bb412008-11-14 10:39:19 +11001922 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 old_isec->sclass, FILE__RENAME, &ad);
1924 if (rc)
1925 return rc;
1926 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001927 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 old_isec->sclass, DIR__REPARENT, &ad);
1929 if (rc)
1930 return rc;
1931 }
1932
Eric Parisa2694342011-04-25 13:10:27 -04001933 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001935 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001937 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 if (rc)
1939 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001940 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001941 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001942 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001943 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 new_isec->sclass,
1945 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1946 if (rc)
1947 return rc;
1948 }
1949
1950 return 0;
1951}
1952
1953/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001954static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955 struct super_block *sb,
1956 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001957 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001960 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001963 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964}
1965
1966/* Convert a Linux mode and permission mask to an access vector. */
1967static inline u32 file_mask_to_av(int mode, int mask)
1968{
1969 u32 av = 0;
1970
Al Virodba19c62011-07-25 20:49:29 -04001971 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 if (mask & MAY_EXEC)
1973 av |= FILE__EXECUTE;
1974 if (mask & MAY_READ)
1975 av |= FILE__READ;
1976
1977 if (mask & MAY_APPEND)
1978 av |= FILE__APPEND;
1979 else if (mask & MAY_WRITE)
1980 av |= FILE__WRITE;
1981
1982 } else {
1983 if (mask & MAY_EXEC)
1984 av |= DIR__SEARCH;
1985 if (mask & MAY_WRITE)
1986 av |= DIR__WRITE;
1987 if (mask & MAY_READ)
1988 av |= DIR__READ;
1989 }
1990
1991 return av;
1992}
1993
1994/* Convert a Linux file to an access vector. */
1995static inline u32 file_to_av(struct file *file)
1996{
1997 u32 av = 0;
1998
1999 if (file->f_mode & FMODE_READ)
2000 av |= FILE__READ;
2001 if (file->f_mode & FMODE_WRITE) {
2002 if (file->f_flags & O_APPEND)
2003 av |= FILE__APPEND;
2004 else
2005 av |= FILE__WRITE;
2006 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002007 if (!av) {
2008 /*
2009 * Special file opened with flags 3 for ioctl-only use.
2010 */
2011 av = FILE__IOCTL;
2012 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
2014 return av;
2015}
2016
Eric Paris8b6a5a32008-10-29 17:06:46 -04002017/*
2018 * Convert a file to an access vector and include the correct open
2019 * open permission.
2020 */
2021static inline u32 open_file_to_av(struct file *file)
2022{
2023 u32 av = file_to_av(file);
2024
Eric Paris49b7b8d2010-07-23 11:44:09 -04002025 if (selinux_policycap_openperm)
2026 av |= FILE__OPEN;
2027
Eric Paris8b6a5a32008-10-29 17:06:46 -04002028 return av;
2029}
2030
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031/* Hook functions begin here. */
2032
Stephen Smalley79af7302015-01-21 10:54:10 -05002033static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2034{
2035 u32 mysid = current_sid();
2036 u32 mgrsid = task_sid(mgr);
2037
2038 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2039 BINDER__SET_CONTEXT_MGR, NULL);
2040}
2041
2042static int selinux_binder_transaction(struct task_struct *from,
2043 struct task_struct *to)
2044{
2045 u32 mysid = current_sid();
2046 u32 fromsid = task_sid(from);
2047 u32 tosid = task_sid(to);
2048 int rc;
2049
2050 if (mysid != fromsid) {
2051 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2052 BINDER__IMPERSONATE, NULL);
2053 if (rc)
2054 return rc;
2055 }
2056
2057 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2058 NULL);
2059}
2060
2061static int selinux_binder_transfer_binder(struct task_struct *from,
2062 struct task_struct *to)
2063{
2064 u32 fromsid = task_sid(from);
2065 u32 tosid = task_sid(to);
2066
2067 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2068 NULL);
2069}
2070
2071static int selinux_binder_transfer_file(struct task_struct *from,
2072 struct task_struct *to,
2073 struct file *file)
2074{
2075 u32 sid = task_sid(to);
2076 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002077 struct dentry *dentry = file->f_path.dentry;
2078 struct inode_security_struct *isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002079 struct common_audit_data ad;
2080 int rc;
2081
2082 ad.type = LSM_AUDIT_DATA_PATH;
2083 ad.u.path = file->f_path;
2084
2085 if (sid != fsec->sid) {
2086 rc = avc_has_perm(sid, fsec->sid,
2087 SECCLASS_FD,
2088 FD__USE,
2089 &ad);
2090 if (rc)
2091 return rc;
2092 }
2093
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002094 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002095 return 0;
2096
2097 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2098 &ad);
2099}
2100
Ingo Molnar9e488582009-05-07 19:26:19 +10002101static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002102 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103{
Eric Paris69f594a2012-01-03 12:25:15 -05002104 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002105 u32 sid = current_sid();
2106 u32 csid = task_sid(child);
2107 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002108 }
2109
David Howells3b11a1d2008-11-14 10:39:26 +11002110 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002111}
2112
2113static int selinux_ptrace_traceme(struct task_struct *parent)
2114{
David Howells5cd9c582008-08-14 11:37:28 +01002115 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116}
2117
2118static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002119 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002121 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122}
2123
David Howellsd84f4f92008-11-14 10:39:23 +11002124static int selinux_capset(struct cred *new, const struct cred *old,
2125 const kernel_cap_t *effective,
2126 const kernel_cap_t *inheritable,
2127 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128{
David Howellsd84f4f92008-11-14 10:39:23 +11002129 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130}
2131
James Morris5626d3e2009-01-30 10:05:06 +11002132/*
2133 * (This comment used to live with the selinux_task_setuid hook,
2134 * which was removed).
2135 *
2136 * Since setuid only affects the current process, and since the SELinux
2137 * controls are not based on the Linux identity attributes, SELinux does not
2138 * need to control this operation. However, SELinux does control the use of
2139 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2140 */
2141
Eric Paris6a9de492012-01-03 12:25:14 -05002142static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2143 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144{
Eric Paris6a9de492012-01-03 12:25:14 -05002145 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146}
2147
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2149{
David Howells88e67f32008-11-14 10:39:21 +11002150 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 int rc = 0;
2152
2153 if (!sb)
2154 return 0;
2155
2156 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002157 case Q_SYNC:
2158 case Q_QUOTAON:
2159 case Q_QUOTAOFF:
2160 case Q_SETINFO:
2161 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002162 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002163 break;
2164 case Q_GETFMT:
2165 case Q_GETINFO:
2166 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002167 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002168 break;
2169 default:
2170 rc = 0; /* let the kernel handle invalid cmds */
2171 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 }
2173 return rc;
2174}
2175
2176static int selinux_quota_on(struct dentry *dentry)
2177{
David Howells88e67f32008-11-14 10:39:21 +11002178 const struct cred *cred = current_cred();
2179
Eric Paris2875fa02011-04-28 16:04:24 -04002180 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181}
2182
Eric Paris12b30522010-11-15 18:36:29 -05002183static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184{
2185 int rc;
2186
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002188 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2189 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002190 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2191 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002192 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2193 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2194 /* Set level of messages printed to console */
2195 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002196 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2197 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002198 case SYSLOG_ACTION_CLOSE: /* Close log */
2199 case SYSLOG_ACTION_OPEN: /* Open log */
2200 case SYSLOG_ACTION_READ: /* Read from log */
2201 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2202 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002203 default:
2204 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2205 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 }
2207 return rc;
2208}
2209
2210/*
2211 * Check that a process has enough memory to allocate a new virtual
2212 * mapping. 0 means there is enough memory for the allocation to
2213 * succeed and -ENOMEM implies there is not.
2214 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 * Do not audit the selinux permission check, as this is applied to all
2216 * processes that allocate mappings.
2217 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002218static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219{
2220 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002222 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2223 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 if (rc == 0)
2225 cap_sys_admin = 1;
2226
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002227 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228}
2229
2230/* binprm security operations */
2231
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002232static int check_nnp_nosuid(const struct linux_binprm *bprm,
2233 const struct task_security_struct *old_tsec,
2234 const struct task_security_struct *new_tsec)
2235{
2236 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2237 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2238 int rc;
2239
2240 if (!nnp && !nosuid)
2241 return 0; /* neither NNP nor nosuid */
2242
2243 if (new_tsec->sid == old_tsec->sid)
2244 return 0; /* No change in credentials */
2245
2246 /*
2247 * The only transitions we permit under NNP or nosuid
2248 * are transitions to bounded SIDs, i.e. SIDs that are
2249 * guaranteed to only be allowed a subset of the permissions
2250 * of the current SID.
2251 */
2252 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2253 if (rc) {
2254 /*
2255 * On failure, preserve the errno values for NNP vs nosuid.
2256 * NNP: Operation not permitted for caller.
2257 * nosuid: Permission denied to file.
2258 */
2259 if (nnp)
2260 return -EPERM;
2261 else
2262 return -EACCES;
2263 }
2264 return 0;
2265}
2266
David Howellsa6f76f22008-11-14 10:39:24 +11002267static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268{
David Howellsa6f76f22008-11-14 10:39:24 +11002269 const struct task_security_struct *old_tsec;
2270 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002272 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002273 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274 int rc;
2275
David Howellsa6f76f22008-11-14 10:39:24 +11002276 /* SELinux context only depends on initial program or script and not
2277 * the script interpreter */
2278 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 return 0;
2280
David Howellsa6f76f22008-11-14 10:39:24 +11002281 old_tsec = current_security();
2282 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002283 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284
2285 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002286 new_tsec->sid = old_tsec->sid;
2287 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288
Michael LeMay28eba5b2006-06-27 02:53:42 -07002289 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002290 new_tsec->create_sid = 0;
2291 new_tsec->keycreate_sid = 0;
2292 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293
David Howellsa6f76f22008-11-14 10:39:24 +11002294 if (old_tsec->exec_sid) {
2295 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002297 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002298
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002299 /* Fail on NNP or nosuid if not an allowed transition. */
2300 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2301 if (rc)
2302 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303 } else {
2304 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002305 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002306 SECCLASS_PROCESS, NULL,
2307 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 if (rc)
2309 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002310
2311 /*
2312 * Fallback to old SID on NNP or nosuid if not an allowed
2313 * transition.
2314 */
2315 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2316 if (rc)
2317 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318 }
2319
Eric Paris50c205f2012-04-04 15:01:43 -04002320 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002321 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322
David Howellsa6f76f22008-11-14 10:39:24 +11002323 if (new_tsec->sid == old_tsec->sid) {
2324 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2326 if (rc)
2327 return rc;
2328 } else {
2329 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002330 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2332 if (rc)
2333 return rc;
2334
David Howellsa6f76f22008-11-14 10:39:24 +11002335 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2337 if (rc)
2338 return rc;
2339
David Howellsa6f76f22008-11-14 10:39:24 +11002340 /* Check for shared state */
2341 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2342 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2343 SECCLASS_PROCESS, PROCESS__SHARE,
2344 NULL);
2345 if (rc)
2346 return -EPERM;
2347 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348
David Howellsa6f76f22008-11-14 10:39:24 +11002349 /* Make sure that anyone attempting to ptrace over a task that
2350 * changes its SID has the appropriate permit */
2351 if (bprm->unsafe &
2352 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2353 struct task_struct *tracer;
2354 struct task_security_struct *sec;
2355 u32 ptsid = 0;
2356
2357 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002358 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002359 if (likely(tracer != NULL)) {
2360 sec = __task_cred(tracer)->security;
2361 ptsid = sec->sid;
2362 }
2363 rcu_read_unlock();
2364
2365 if (ptsid != 0) {
2366 rc = avc_has_perm(ptsid, new_tsec->sid,
2367 SECCLASS_PROCESS,
2368 PROCESS__PTRACE, NULL);
2369 if (rc)
2370 return -EPERM;
2371 }
2372 }
2373
2374 /* Clear any possibly unsafe personality bits on exec: */
2375 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 }
2377
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 return 0;
2379}
2380
Eric Paris828dfe12008-04-17 13:17:49 -04002381static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382{
Paul Moore5fb49872010-04-22 14:46:19 -04002383 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002384 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002385 int atsecure = 0;
2386
David Howells275bb412008-11-14 10:39:19 +11002387 sid = tsec->sid;
2388 osid = tsec->osid;
2389
2390 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391 /* Enable secure mode for SIDs transitions unless
2392 the noatsecure permission is granted between
2393 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002394 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002395 SECCLASS_PROCESS,
2396 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 }
2398
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002399 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400}
2401
Al Viroc3c073f2012-08-21 22:32:06 -04002402static int match_file(const void *p, struct file *file, unsigned fd)
2403{
2404 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2405}
2406
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002408static inline void flush_unauthorized_files(const struct cred *cred,
2409 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002412 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002413 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002414 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002416 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002418 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002419 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002420 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002421
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002423 Use file_path_has_perm on the tty path directly
2424 rather than using file_has_perm, as this particular
2425 open file may belong to another process and we are
2426 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002427 file_priv = list_first_entry(&tty->tty_files,
2428 struct tty_file_private, list);
2429 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002430 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002431 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 }
Peter Hurley4a510962016-01-09 21:35:23 -08002433 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002434 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002436 /* Reset controlling tty. */
2437 if (drop_tty)
2438 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439
2440 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002441 n = iterate_fd(files, 0, match_file, cred);
2442 if (!n) /* none found? */
2443 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444
Al Viroc3c073f2012-08-21 22:32:06 -04002445 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002446 if (IS_ERR(devnull))
2447 devnull = NULL;
2448 /* replace all the matching ones with this */
2449 do {
2450 replace_fd(n - 1, devnull, 0);
2451 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2452 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002453 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454}
2455
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456/*
David Howellsa6f76f22008-11-14 10:39:24 +11002457 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458 */
David Howellsa6f76f22008-11-14 10:39:24 +11002459static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460{
David Howellsa6f76f22008-11-14 10:39:24 +11002461 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 int rc, i;
2464
David Howellsa6f76f22008-11-14 10:39:24 +11002465 new_tsec = bprm->cred->security;
2466 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 return;
2468
2469 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002470 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471
David Howellsa6f76f22008-11-14 10:39:24 +11002472 /* Always clear parent death signal on SID transitions. */
2473 current->pdeath_signal = 0;
2474
2475 /* Check whether the new SID can inherit resource limits from the old
2476 * SID. If not, reset all soft limits to the lower of the current
2477 * task's hard limit and the init task's soft limit.
2478 *
2479 * Note that the setting of hard limits (even to lower them) can be
2480 * controlled by the setrlimit check. The inclusion of the init task's
2481 * soft limit into the computation is to avoid resetting soft limits
2482 * higher than the default soft limit for cases where the default is
2483 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2484 */
2485 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2486 PROCESS__RLIMITINH, NULL);
2487 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002488 /* protect against do_prlimit() */
2489 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002490 for (i = 0; i < RLIM_NLIMITS; i++) {
2491 rlim = current->signal->rlim + i;
2492 initrlim = init_task.signal->rlim + i;
2493 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2494 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002495 task_unlock(current);
2496 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002497 }
2498}
2499
2500/*
2501 * Clean up the process immediately after the installation of new credentials
2502 * due to exec
2503 */
2504static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2505{
2506 const struct task_security_struct *tsec = current_security();
2507 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002508 u32 osid, sid;
2509 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002510
David Howellsa6f76f22008-11-14 10:39:24 +11002511 osid = tsec->osid;
2512 sid = tsec->sid;
2513
2514 if (sid == osid)
2515 return;
2516
2517 /* Check whether the new SID can inherit signal state from the old SID.
2518 * If not, clear itimers to avoid subsequent signal generation and
2519 * flush and unblock signals.
2520 *
2521 * This must occur _after_ the task SID has been updated so that any
2522 * kill done after the flush will be checked against the new SID.
2523 */
2524 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 if (rc) {
2526 memset(&itimer, 0, sizeof itimer);
2527 for (i = 0; i < 3; i++)
2528 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002530 if (!fatal_signal_pending(current)) {
2531 flush_sigqueue(&current->pending);
2532 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002533 flush_signal_handlers(current, 1);
2534 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002535 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002536 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 spin_unlock_irq(&current->sighand->siglock);
2538 }
2539
David Howellsa6f76f22008-11-14 10:39:24 +11002540 /* Wake up the parent if it is waiting so that it can recheck
2541 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002542 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002543 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002544 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545}
2546
2547/* superblock security operations */
2548
2549static int selinux_sb_alloc_security(struct super_block *sb)
2550{
2551 return superblock_alloc_security(sb);
2552}
2553
2554static void selinux_sb_free_security(struct super_block *sb)
2555{
2556 superblock_free_security(sb);
2557}
2558
2559static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2560{
2561 if (plen > olen)
2562 return 0;
2563
2564 return !memcmp(prefix, option, plen);
2565}
2566
2567static inline int selinux_option(char *option, int len)
2568{
Eric Paris832cbd92008-04-01 13:24:09 -04002569 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2570 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2571 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002572 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2573 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574}
2575
2576static inline void take_option(char **to, char *from, int *first, int len)
2577{
2578 if (!*first) {
2579 **to = ',';
2580 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002581 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582 *first = 0;
2583 memcpy(*to, from, len);
2584 *to += len;
2585}
2586
Eric Paris828dfe12008-04-17 13:17:49 -04002587static inline void take_selinux_option(char **to, char *from, int *first,
2588 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002589{
2590 int current_size = 0;
2591
2592 if (!*first) {
2593 **to = '|';
2594 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002595 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002596 *first = 0;
2597
2598 while (current_size < len) {
2599 if (*from != '"') {
2600 **to = *from;
2601 *to += 1;
2602 }
2603 from += 1;
2604 current_size += 1;
2605 }
2606}
2607
Eric Parise0007522008-03-05 10:31:54 -05002608static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609{
2610 int fnosec, fsec, rc = 0;
2611 char *in_save, *in_curr, *in_end;
2612 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002613 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614
2615 in_curr = orig;
2616 sec_curr = copy;
2617
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2619 if (!nosec) {
2620 rc = -ENOMEM;
2621 goto out;
2622 }
2623
2624 nosec_save = nosec;
2625 fnosec = fsec = 1;
2626 in_save = in_end = orig;
2627
2628 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002629 if (*in_end == '"')
2630 open_quote = !open_quote;
2631 if ((*in_end == ',' && open_quote == 0) ||
2632 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633 int len = in_end - in_curr;
2634
2635 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002636 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637 else
2638 take_option(&nosec, in_curr, &fnosec, len);
2639
2640 in_curr = in_end + 1;
2641 }
2642 } while (*in_end++);
2643
Eric Paris6931dfc2005-06-30 02:58:51 -07002644 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002645 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646out:
2647 return rc;
2648}
2649
Eric Paris026eb162011-03-03 16:09:14 -05002650static int selinux_sb_remount(struct super_block *sb, void *data)
2651{
2652 int rc, i, *flags;
2653 struct security_mnt_opts opts;
2654 char *secdata, **mount_options;
2655 struct superblock_security_struct *sbsec = sb->s_security;
2656
2657 if (!(sbsec->flags & SE_SBINITIALIZED))
2658 return 0;
2659
2660 if (!data)
2661 return 0;
2662
2663 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2664 return 0;
2665
2666 security_init_mnt_opts(&opts);
2667 secdata = alloc_secdata();
2668 if (!secdata)
2669 return -ENOMEM;
2670 rc = selinux_sb_copy_data(data, secdata);
2671 if (rc)
2672 goto out_free_secdata;
2673
2674 rc = selinux_parse_opts_str(secdata, &opts);
2675 if (rc)
2676 goto out_free_secdata;
2677
2678 mount_options = opts.mnt_opts;
2679 flags = opts.mnt_opts_flags;
2680
2681 for (i = 0; i < opts.num_mnt_opts; i++) {
2682 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002683
Eric Paris12f348b2012-10-09 10:56:25 -04002684 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002685 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002686 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002687 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002688 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002689 "(%s) failed for (dev %s, type %s) errno=%d\n",
2690 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002691 goto out_free_opts;
2692 }
2693 rc = -EINVAL;
2694 switch (flags[i]) {
2695 case FSCONTEXT_MNT:
2696 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2697 goto out_bad_option;
2698 break;
2699 case CONTEXT_MNT:
2700 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2701 goto out_bad_option;
2702 break;
2703 case ROOTCONTEXT_MNT: {
2704 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002705 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002706
2707 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2708 goto out_bad_option;
2709 break;
2710 }
2711 case DEFCONTEXT_MNT:
2712 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2713 goto out_bad_option;
2714 break;
2715 default:
2716 goto out_free_opts;
2717 }
2718 }
2719
2720 rc = 0;
2721out_free_opts:
2722 security_free_mnt_opts(&opts);
2723out_free_secdata:
2724 free_secdata(secdata);
2725 return rc;
2726out_bad_option:
2727 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002728 "during remount (dev %s, type=%s)\n", sb->s_id,
2729 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002730 goto out_free_opts;
2731}
2732
James Morris12204e22008-12-19 10:44:42 +11002733static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734{
David Howells88e67f32008-11-14 10:39:21 +11002735 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002736 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 int rc;
2738
2739 rc = superblock_doinit(sb, data);
2740 if (rc)
2741 return rc;
2742
James Morris74192242008-12-19 11:41:10 +11002743 /* Allow all mounts performed by the kernel */
2744 if (flags & MS_KERNMOUNT)
2745 return 0;
2746
Eric Paris50c205f2012-04-04 15:01:43 -04002747 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002748 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002749 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750}
2751
David Howells726c3342006-06-23 02:02:58 -07002752static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002753{
David Howells88e67f32008-11-14 10:39:21 +11002754 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002755 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756
Eric Paris50c205f2012-04-04 15:01:43 -04002757 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002758 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002759 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760}
2761
Al Viro808d4e32012-10-11 11:42:01 -04002762static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002763 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002764 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002765 unsigned long flags,
2766 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767{
David Howells88e67f32008-11-14 10:39:21 +11002768 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769
2770 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002771 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002772 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 else
Eric Paris2875fa02011-04-28 16:04:24 -04002774 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775}
2776
2777static int selinux_umount(struct vfsmount *mnt, int flags)
2778{
David Howells88e67f32008-11-14 10:39:21 +11002779 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780
David Howells88e67f32008-11-14 10:39:21 +11002781 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002782 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783}
2784
2785/* inode security operations */
2786
2787static int selinux_inode_alloc_security(struct inode *inode)
2788{
2789 return inode_alloc_security(inode);
2790}
2791
2792static void selinux_inode_free_security(struct inode *inode)
2793{
2794 inode_free_security(inode);
2795}
2796
David Quigleyd47be3d2013-05-22 12:50:34 -04002797static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2798 struct qstr *name, void **ctx,
2799 u32 *ctxlen)
2800{
David Quigleyd47be3d2013-05-22 12:50:34 -04002801 u32 newsid;
2802 int rc;
2803
David Howellsc3c188b2015-07-10 17:19:58 -04002804 rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2805 inode_mode_to_security_class(mode),
2806 &newsid);
2807 if (rc)
2808 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002809
2810 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2811}
2812
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002813static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002814 const struct qstr *qstr,
2815 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002816 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002817{
Paul Moore5fb49872010-04-22 14:46:19 -04002818 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002819 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002820 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002821 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002822 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002823
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002824 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002825
David Howells275bb412008-11-14 10:39:19 +11002826 sid = tsec->sid;
2827 newsid = tsec->create_sid;
2828
David Howellsc3c188b2015-07-10 17:19:58 -04002829 rc = selinux_determine_inode_label(
2830 dir, qstr,
2831 inode_mode_to_security_class(inode->i_mode),
2832 &newsid);
2833 if (rc)
2834 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002835
Eric Paris296fddf2006-09-25 23:32:00 -07002836 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002837 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002838 struct inode_security_struct *isec = inode->i_security;
2839 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2840 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002841 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002842 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002843
Eric Paris12f348b2012-10-09 10:56:25 -04002844 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002845 return -EOPNOTSUPP;
2846
Tetsuo Handa95489062013-07-25 05:44:02 +09002847 if (name)
2848 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002849
2850 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002851 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002852 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002853 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002854 *value = context;
2855 *len = clen;
2856 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002857
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002858 return 0;
2859}
2860
Al Viro4acdaf22011-07-26 01:42:34 -04002861static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862{
2863 return may_create(dir, dentry, SECCLASS_FILE);
2864}
2865
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2867{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002868 return may_link(dir, old_dentry, MAY_LINK);
2869}
2870
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2872{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 return may_link(dir, dentry, MAY_UNLINK);
2874}
2875
2876static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2877{
2878 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2879}
2880
Al Viro18bb1db2011-07-26 01:41:39 -04002881static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882{
2883 return may_create(dir, dentry, SECCLASS_DIR);
2884}
2885
Linus Torvalds1da177e2005-04-16 15:20:36 -07002886static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2887{
2888 return may_link(dir, dentry, MAY_RMDIR);
2889}
2890
Al Viro1a67aaf2011-07-26 01:52:52 -04002891static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2894}
2895
Linus Torvalds1da177e2005-04-16 15:20:36 -07002896static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002897 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898{
2899 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2900}
2901
Linus Torvalds1da177e2005-04-16 15:20:36 -07002902static int selinux_inode_readlink(struct dentry *dentry)
2903{
David Howells88e67f32008-11-14 10:39:21 +11002904 const struct cred *cred = current_cred();
2905
Eric Paris2875fa02011-04-28 16:04:24 -04002906 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907}
2908
NeilBrownbda0be72015-03-23 13:37:39 +11002909static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2910 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911{
David Howells88e67f32008-11-14 10:39:21 +11002912 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002913 struct common_audit_data ad;
2914 struct inode_security_struct *isec;
2915 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916
NeilBrownbda0be72015-03-23 13:37:39 +11002917 validate_creds(cred);
2918
2919 ad.type = LSM_AUDIT_DATA_DENTRY;
2920 ad.u.dentry = dentry;
2921 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002922 isec = inode_security_rcu(inode, rcu);
2923 if (IS_ERR(isec))
2924 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002925
2926 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2927 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928}
2929
Eric Parisd4cf970d2012-04-04 15:01:42 -04002930static noinline int audit_inode_permission(struct inode *inode,
2931 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002932 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002933 unsigned flags)
2934{
2935 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002936 struct inode_security_struct *isec = inode->i_security;
2937 int rc;
2938
Eric Paris50c205f2012-04-04 15:01:43 -04002939 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002940 ad.u.inode = inode;
2941
2942 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002943 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002944 if (rc)
2945 return rc;
2946 return 0;
2947}
2948
Al Viroe74f71e2011-06-20 19:38:15 -04002949static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950{
David Howells88e67f32008-11-14 10:39:21 +11002951 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002952 u32 perms;
2953 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002954 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002955 struct inode_security_struct *isec;
2956 u32 sid;
2957 struct av_decision avd;
2958 int rc, rc2;
2959 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960
Eric Parisb782e0a2010-07-23 11:44:03 -04002961 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002962 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2963
Eric Parisb782e0a2010-07-23 11:44:03 -04002964 /* No permission to check. Existence test. */
2965 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967
Eric Paris2e334052012-04-04 15:01:42 -04002968 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002969
Eric Paris2e334052012-04-04 15:01:42 -04002970 if (unlikely(IS_PRIVATE(inode)))
2971 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002972
2973 perms = file_mask_to_av(inode->i_mode, mask);
2974
Eric Paris2e334052012-04-04 15:01:42 -04002975 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002976 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
2977 if (IS_ERR(isec))
2978 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04002979
2980 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2981 audited = avc_audit_required(perms, &avd, rc,
2982 from_access ? FILE__AUDIT_ACCESS : 0,
2983 &denied);
2984 if (likely(!audited))
2985 return rc;
2986
Stephen Smalley626b9742014-04-29 11:29:04 -07002987 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002988 if (rc2)
2989 return rc2;
2990 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991}
2992
2993static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2994{
David Howells88e67f32008-11-14 10:39:21 +11002995 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002996 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002997 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002999 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3000 if (ia_valid & ATTR_FORCE) {
3001 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3002 ATTR_FORCE);
3003 if (!ia_valid)
3004 return 0;
3005 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003007 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3008 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003009 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003011 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3012 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003013 av |= FILE__OPEN;
3014
3015 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016}
3017
Al Viro3f7036a2015-03-08 19:28:30 -04003018static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019{
Al Viro3f7036a2015-03-08 19:28:30 -04003020 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021}
3022
David Howells8f0cfa52008-04-29 00:59:41 -07003023static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003024{
David Howells88e67f32008-11-14 10:39:21 +11003025 const struct cred *cred = current_cred();
3026
Serge E. Hallynb5376772007-10-16 23:31:36 -07003027 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3028 sizeof XATTR_SECURITY_PREFIX - 1)) {
3029 if (!strcmp(name, XATTR_NAME_CAPS)) {
3030 if (!capable(CAP_SETFCAP))
3031 return -EPERM;
3032 } else if (!capable(CAP_SYS_ADMIN)) {
3033 /* A different attribute in the security namespace.
3034 Restrict to administrator. */
3035 return -EPERM;
3036 }
3037 }
3038
3039 /* Not an attribute we recognize, so just check the
3040 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003041 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003042}
3043
David Howells8f0cfa52008-04-29 00:59:41 -07003044static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3045 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046{
David Howellsc6f493d2015-03-17 22:26:22 +00003047 struct inode *inode = d_backing_inode(dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003048 struct inode_security_struct *isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003050 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003051 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052 int rc = 0;
3053
Serge E. Hallynb5376772007-10-16 23:31:36 -07003054 if (strcmp(name, XATTR_NAME_SELINUX))
3055 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056
3057 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003058 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059 return -EOPNOTSUPP;
3060
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003061 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062 return -EPERM;
3063
Eric Paris50c205f2012-04-04 15:01:43 -04003064 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003065 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066
David Howells275bb412008-11-14 10:39:19 +11003067 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 FILE__RELABELFROM, &ad);
3069 if (rc)
3070 return rc;
3071
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003072 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003073 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003074 if (!capable(CAP_MAC_ADMIN)) {
3075 struct audit_buffer *ab;
3076 size_t audit_size;
3077 const char *str;
3078
3079 /* We strip a nul only if it is at the end, otherwise the
3080 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003081 if (value) {
3082 str = value;
3083 if (str[size - 1] == '\0')
3084 audit_size = size - 1;
3085 else
3086 audit_size = size;
3087 } else {
3088 str = "";
3089 audit_size = 0;
3090 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003091 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3092 audit_log_format(ab, "op=setxattr invalid_context=");
3093 audit_log_n_untrustedstring(ab, value, audit_size);
3094 audit_log_end(ab);
3095
Stephen Smalley12b29f32008-05-07 13:03:20 -04003096 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003097 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003098 rc = security_context_to_sid_force(value, size, &newsid);
3099 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100 if (rc)
3101 return rc;
3102
David Howells275bb412008-11-14 10:39:19 +11003103 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 FILE__RELABELTO, &ad);
3105 if (rc)
3106 return rc;
3107
David Howells275bb412008-11-14 10:39:19 +11003108 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003109 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110 if (rc)
3111 return rc;
3112
3113 return avc_has_perm(newsid,
3114 sbsec->sid,
3115 SECCLASS_FILESYSTEM,
3116 FILESYSTEM__ASSOCIATE,
3117 &ad);
3118}
3119
David Howells8f0cfa52008-04-29 00:59:41 -07003120static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003121 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003122 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123{
David Howellsc6f493d2015-03-17 22:26:22 +00003124 struct inode *inode = d_backing_inode(dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003125 struct inode_security_struct *isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126 u32 newsid;
3127 int rc;
3128
3129 if (strcmp(name, XATTR_NAME_SELINUX)) {
3130 /* Not an attribute we recognize, so nothing to do. */
3131 return;
3132 }
3133
Stephen Smalley12b29f32008-05-07 13:03:20 -04003134 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003136 printk(KERN_ERR "SELinux: unable to map context to SID"
3137 "for (%s, %lu), rc=%d\n",
3138 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 return;
3140 }
3141
David Quigleyaa9c2662013-05-22 12:50:44 -04003142 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003144 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003145
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146 return;
3147}
3148
David Howells8f0cfa52008-04-29 00:59:41 -07003149static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150{
David Howells88e67f32008-11-14 10:39:21 +11003151 const struct cred *cred = current_cred();
3152
Eric Paris2875fa02011-04-28 16:04:24 -04003153 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154}
3155
Eric Paris828dfe12008-04-17 13:17:49 -04003156static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157{
David Howells88e67f32008-11-14 10:39:21 +11003158 const struct cred *cred = current_cred();
3159
Eric Paris2875fa02011-04-28 16:04:24 -04003160 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161}
3162
David Howells8f0cfa52008-04-29 00:59:41 -07003163static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003165 if (strcmp(name, XATTR_NAME_SELINUX))
3166 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167
3168 /* No one is allowed to remove a SELinux security label.
3169 You can change the label, but all data must be labeled. */
3170 return -EACCES;
3171}
3172
James Morrisd381d8a2005-10-30 14:59:22 -08003173/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003174 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003175 *
3176 * Permission check is handled by selinux_inode_getxattr hook.
3177 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003178static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179{
David P. Quigley42492592008-02-04 22:29:39 -08003180 u32 size;
3181 int error;
3182 char *context = NULL;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003183 struct inode_security_struct *isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003185 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3186 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003188 /*
3189 * If the caller has CAP_MAC_ADMIN, then get the raw context
3190 * value even if it is not defined by current policy; otherwise,
3191 * use the in-core value under current policy.
3192 * Use the non-auditing forms of the permission checks since
3193 * getxattr may be called by unprivileged processes commonly
3194 * and lack of permission just means that we fall back to the
3195 * in-core context value, not a denial.
3196 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003197 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3198 SECURITY_CAP_NOAUDIT);
3199 if (!error)
3200 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3201 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003202 if (!error)
3203 error = security_sid_to_context_force(isec->sid, &context,
3204 &size);
3205 else
3206 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003207 if (error)
3208 return error;
3209 error = size;
3210 if (alloc) {
3211 *buffer = context;
3212 goto out_nofree;
3213 }
3214 kfree(context);
3215out_nofree:
3216 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217}
3218
3219static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003220 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003222 struct inode_security_struct *isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223 u32 newsid;
3224 int rc;
3225
3226 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3227 return -EOPNOTSUPP;
3228
3229 if (!value || !size)
3230 return -EACCES;
3231
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003232 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233 if (rc)
3234 return rc;
3235
David Quigleyaa9c2662013-05-22 12:50:44 -04003236 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003238 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239 return 0;
3240}
3241
3242static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3243{
3244 const int len = sizeof(XATTR_NAME_SELINUX);
3245 if (buffer && len <= buffer_size)
3246 memcpy(buffer, XATTR_NAME_SELINUX, len);
3247 return len;
3248}
3249
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003250static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003251{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003252 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003253 *secid = isec->sid;
3254}
3255
Linus Torvalds1da177e2005-04-16 15:20:36 -07003256/* file security operations */
3257
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003258static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259{
David Howells88e67f32008-11-14 10:39:21 +11003260 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003261 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262
Linus Torvalds1da177e2005-04-16 15:20:36 -07003263 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3264 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3265 mask |= MAY_APPEND;
3266
Paul Moore389fb8002009-03-27 17:10:34 -04003267 return file_has_perm(cred, file,
3268 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269}
3270
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003271static int selinux_file_permission(struct file *file, int mask)
3272{
Al Viro496ad9a2013-01-23 17:07:38 -05003273 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003274 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003275 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003276 u32 sid = current_sid();
3277
Paul Moore389fb8002009-03-27 17:10:34 -04003278 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003279 /* No permission to check. Existence test. */
3280 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003281
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003282 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003283 if (sid == fsec->sid && fsec->isid == isec->sid &&
3284 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003285 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003286 return 0;
3287
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003288 return selinux_revalidate_file_permission(file, mask);
3289}
3290
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291static int selinux_file_alloc_security(struct file *file)
3292{
3293 return file_alloc_security(file);
3294}
3295
3296static void selinux_file_free_security(struct file *file)
3297{
3298 file_free_security(file);
3299}
3300
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003301/*
3302 * Check whether a task has the ioctl permission and cmd
3303 * operation to an inode.
3304 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003305static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003306 u32 requested, u16 cmd)
3307{
3308 struct common_audit_data ad;
3309 struct file_security_struct *fsec = file->f_security;
3310 struct inode *inode = file_inode(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003311 struct inode_security_struct *isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003312 struct lsm_ioctlop_audit ioctl;
3313 u32 ssid = cred_sid(cred);
3314 int rc;
3315 u8 driver = cmd >> 8;
3316 u8 xperm = cmd & 0xff;
3317
3318 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3319 ad.u.op = &ioctl;
3320 ad.u.op->cmd = cmd;
3321 ad.u.op->path = file->f_path;
3322
3323 if (ssid != fsec->sid) {
3324 rc = avc_has_perm(ssid, fsec->sid,
3325 SECCLASS_FD,
3326 FD__USE,
3327 &ad);
3328 if (rc)
3329 goto out;
3330 }
3331
3332 if (unlikely(IS_PRIVATE(inode)))
3333 return 0;
3334
3335 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3336 requested, driver, xperm, &ad);
3337out:
3338 return rc;
3339}
3340
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3342 unsigned long arg)
3343{
David Howells88e67f32008-11-14 10:39:21 +11003344 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003345 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346
Eric Paris0b24dcb2011-02-25 15:39:20 -05003347 switch (cmd) {
3348 case FIONREAD:
3349 /* fall through */
3350 case FIBMAP:
3351 /* fall through */
3352 case FIGETBSZ:
3353 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003354 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003355 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003356 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003357 error = file_has_perm(cred, file, FILE__GETATTR);
3358 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359
Al Viro2f99c362012-03-23 16:04:05 -04003360 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003361 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003362 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003363 error = file_has_perm(cred, file, FILE__SETATTR);
3364 break;
3365
3366 /* sys_ioctl() checks */
3367 case FIONBIO:
3368 /* fall through */
3369 case FIOASYNC:
3370 error = file_has_perm(cred, file, 0);
3371 break;
3372
3373 case KDSKBENT:
3374 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003375 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3376 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003377 break;
3378
3379 /* default case assumes that the command will go
3380 * to the file's ioctl() function.
3381 */
3382 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003383 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003384 }
3385 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386}
3387
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003388static int default_noexec;
3389
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3391{
David Howells88e67f32008-11-14 10:39:21 +11003392 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003393 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003394
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003395 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003396 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3397 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398 /*
3399 * We are making executable an anonymous mapping or a
3400 * private file mapping that will also be writable.
3401 * This has an additional check.
3402 */
David Howellsd84f4f92008-11-14 10:39:23 +11003403 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003405 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407
3408 if (file) {
3409 /* read access is always possible with a mapping */
3410 u32 av = FILE__READ;
3411
3412 /* write access only matters if the mapping is shared */
3413 if (shared && (prot & PROT_WRITE))
3414 av |= FILE__WRITE;
3415
3416 if (prot & PROT_EXEC)
3417 av |= FILE__EXECUTE;
3418
David Howells88e67f32008-11-14 10:39:21 +11003419 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420 }
David Howellsd84f4f92008-11-14 10:39:23 +11003421
3422error:
3423 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424}
3425
Al Viroe5467852012-05-30 13:30:51 -04003426static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003428 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003429
3430 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3431 u32 sid = current_sid();
3432 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3433 MEMPROTECT__MMAP_ZERO, NULL);
3434 }
3435
3436 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003437}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438
Al Viroe5467852012-05-30 13:30:51 -04003439static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3440 unsigned long prot, unsigned long flags)
3441{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442 if (selinux_checkreqprot)
3443 prot = reqprot;
3444
3445 return file_map_prot_check(file, prot,
3446 (flags & MAP_TYPE) == MAP_SHARED);
3447}
3448
3449static int selinux_file_mprotect(struct vm_area_struct *vma,
3450 unsigned long reqprot,
3451 unsigned long prot)
3452{
David Howells88e67f32008-11-14 10:39:21 +11003453 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454
3455 if (selinux_checkreqprot)
3456 prot = reqprot;
3457
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003458 if (default_noexec &&
3459 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003460 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003461 if (vma->vm_start >= vma->vm_mm->start_brk &&
3462 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003463 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003464 } else if (!vma->vm_file &&
3465 vma->vm_start <= vma->vm_mm->start_stack &&
3466 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003467 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003468 } else if (vma->vm_file && vma->anon_vma) {
3469 /*
3470 * We are making executable a file mapping that has
3471 * had some COW done. Since pages might have been
3472 * written, check ability to execute the possibly
3473 * modified content. This typically should only
3474 * occur for text relocations.
3475 */
David Howellsd84f4f92008-11-14 10:39:23 +11003476 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003477 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003478 if (rc)
3479 return rc;
3480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481
3482 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3483}
3484
3485static int selinux_file_lock(struct file *file, unsigned int cmd)
3486{
David Howells88e67f32008-11-14 10:39:21 +11003487 const struct cred *cred = current_cred();
3488
3489 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490}
3491
3492static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3493 unsigned long arg)
3494{
David Howells88e67f32008-11-14 10:39:21 +11003495 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 int err = 0;
3497
3498 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003499 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003500 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003501 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003503 }
3504 /* fall through */
3505 case F_SETOWN:
3506 case F_SETSIG:
3507 case F_GETFL:
3508 case F_GETOWN:
3509 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003510 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003511 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003512 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003513 break;
3514 case F_GETLK:
3515 case F_SETLK:
3516 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003517 case F_OFD_GETLK:
3518 case F_OFD_SETLK:
3519 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003521 case F_GETLK64:
3522 case F_SETLK64:
3523 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524#endif
David Howells88e67f32008-11-14 10:39:21 +11003525 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003526 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527 }
3528
3529 return err;
3530}
3531
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003532static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534 struct file_security_struct *fsec;
3535
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003537 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538}
3539
3540static int selinux_file_send_sigiotask(struct task_struct *tsk,
3541 struct fown_struct *fown, int signum)
3542{
Eric Paris828dfe12008-04-17 13:17:49 -04003543 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003544 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546 struct file_security_struct *fsec;
3547
3548 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003549 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 fsec = file->f_security;
3552
3553 if (!signum)
3554 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3555 else
3556 perm = signal_to_av(signum);
3557
David Howells275bb412008-11-14 10:39:19 +11003558 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 SECCLASS_PROCESS, perm, NULL);
3560}
3561
3562static int selinux_file_receive(struct file *file)
3563{
David Howells88e67f32008-11-14 10:39:21 +11003564 const struct cred *cred = current_cred();
3565
3566 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567}
3568
Eric Paris83d49852012-04-04 13:45:40 -04003569static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003570{
3571 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003572 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003573
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003574 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003575 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003576 /*
3577 * Save inode label and policy sequence number
3578 * at open-time so that selinux_file_permission
3579 * can determine whether revalidation is necessary.
3580 * Task label is already saved in the file security
3581 * struct as its SID.
3582 */
3583 fsec->isid = isec->sid;
3584 fsec->pseqno = avc_policy_seqno();
3585 /*
3586 * Since the inode label or policy seqno may have changed
3587 * between the selinux_inode_permission check and the saving
3588 * of state above, recheck that access is still permitted.
3589 * Otherwise, access might never be revalidated against the
3590 * new inode label or new policy.
3591 * This check is not redundant - do not remove.
3592 */
David Howells13f8e982013-06-13 23:37:55 +01003593 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003594}
3595
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596/* task security operations */
3597
3598static int selinux_task_create(unsigned long clone_flags)
3599{
David Howells3b11a1d2008-11-14 10:39:26 +11003600 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601}
3602
David Howellsf1752ee2008-11-14 10:39:17 +11003603/*
David Howellsee18d642009-09-02 09:14:21 +01003604 * allocate the SELinux part of blank credentials
3605 */
3606static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3607{
3608 struct task_security_struct *tsec;
3609
3610 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3611 if (!tsec)
3612 return -ENOMEM;
3613
3614 cred->security = tsec;
3615 return 0;
3616}
3617
3618/*
David Howellsf1752ee2008-11-14 10:39:17 +11003619 * detach and free the LSM part of a set of credentials
3620 */
3621static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622{
David Howellsf1752ee2008-11-14 10:39:17 +11003623 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003624
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003625 /*
3626 * cred->security == NULL if security_cred_alloc_blank() or
3627 * security_prepare_creds() returned an error.
3628 */
3629 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003630 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003631 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632}
3633
David Howellsd84f4f92008-11-14 10:39:23 +11003634/*
3635 * prepare a new set of credentials for modification
3636 */
3637static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3638 gfp_t gfp)
3639{
3640 const struct task_security_struct *old_tsec;
3641 struct task_security_struct *tsec;
3642
3643 old_tsec = old->security;
3644
3645 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3646 if (!tsec)
3647 return -ENOMEM;
3648
3649 new->security = tsec;
3650 return 0;
3651}
3652
3653/*
David Howellsee18d642009-09-02 09:14:21 +01003654 * transfer the SELinux data to a blank set of creds
3655 */
3656static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3657{
3658 const struct task_security_struct *old_tsec = old->security;
3659 struct task_security_struct *tsec = new->security;
3660
3661 *tsec = *old_tsec;
3662}
3663
3664/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003665 * set the security data for a kernel service
3666 * - all the creation contexts are set to unlabelled
3667 */
3668static int selinux_kernel_act_as(struct cred *new, u32 secid)
3669{
3670 struct task_security_struct *tsec = new->security;
3671 u32 sid = current_sid();
3672 int ret;
3673
3674 ret = avc_has_perm(sid, secid,
3675 SECCLASS_KERNEL_SERVICE,
3676 KERNEL_SERVICE__USE_AS_OVERRIDE,
3677 NULL);
3678 if (ret == 0) {
3679 tsec->sid = secid;
3680 tsec->create_sid = 0;
3681 tsec->keycreate_sid = 0;
3682 tsec->sockcreate_sid = 0;
3683 }
3684 return ret;
3685}
3686
3687/*
3688 * set the file creation context in a security record to the same as the
3689 * objective context of the specified inode
3690 */
3691static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3692{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003693 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003694 struct task_security_struct *tsec = new->security;
3695 u32 sid = current_sid();
3696 int ret;
3697
3698 ret = avc_has_perm(sid, isec->sid,
3699 SECCLASS_KERNEL_SERVICE,
3700 KERNEL_SERVICE__CREATE_FILES_AS,
3701 NULL);
3702
3703 if (ret == 0)
3704 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003705 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003706}
3707
Eric Parisdd8dbf22009-11-03 16:35:32 +11003708static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003709{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003710 u32 sid;
3711 struct common_audit_data ad;
3712
3713 sid = task_sid(current);
3714
Eric Paris50c205f2012-04-04 15:01:43 -04003715 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003716 ad.u.kmod_name = kmod_name;
3717
3718 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3719 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003720}
3721
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3723{
David Howells3b11a1d2008-11-14 10:39:26 +11003724 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725}
3726
3727static int selinux_task_getpgid(struct task_struct *p)
3728{
David Howells3b11a1d2008-11-14 10:39:26 +11003729 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730}
3731
3732static int selinux_task_getsid(struct task_struct *p)
3733{
David Howells3b11a1d2008-11-14 10:39:26 +11003734 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735}
3736
David Quigleyf9008e42006-06-30 01:55:46 -07003737static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3738{
David Howells275bb412008-11-14 10:39:19 +11003739 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003740}
3741
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742static int selinux_task_setnice(struct task_struct *p, int nice)
3743{
David Howells3b11a1d2008-11-14 10:39:26 +11003744 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745}
3746
James Morris03e68062006-06-23 02:03:58 -07003747static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3748{
David Howells3b11a1d2008-11-14 10:39:26 +11003749 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003750}
3751
David Quigleya1836a42006-06-30 01:55:49 -07003752static int selinux_task_getioprio(struct task_struct *p)
3753{
David Howells3b11a1d2008-11-14 10:39:26 +11003754 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003755}
3756
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003757static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3758 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003760 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761
3762 /* Control the ability to change the hard limit (whether
3763 lowering or raising it), so that the hard limit can
3764 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003765 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003767 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768
3769 return 0;
3770}
3771
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003772static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773{
David Howells3b11a1d2008-11-14 10:39:26 +11003774 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775}
3776
3777static int selinux_task_getscheduler(struct task_struct *p)
3778{
David Howells3b11a1d2008-11-14 10:39:26 +11003779 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780}
3781
David Quigley35601542006-06-23 02:04:01 -07003782static int selinux_task_movememory(struct task_struct *p)
3783{
David Howells3b11a1d2008-11-14 10:39:26 +11003784 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003785}
3786
David Quigleyf9008e42006-06-30 01:55:46 -07003787static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3788 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789{
3790 u32 perm;
3791 int rc;
3792
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793 if (!sig)
3794 perm = PROCESS__SIGNULL; /* null signal; existence test */
3795 else
3796 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003797 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003798 rc = avc_has_perm(secid, task_sid(p),
3799 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003800 else
David Howells3b11a1d2008-11-14 10:39:26 +11003801 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003802 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803}
3804
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805static int selinux_task_wait(struct task_struct *p)
3806{
Eric Paris8a535142007-10-22 16:10:31 -04003807 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808}
3809
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810static void selinux_task_to_inode(struct task_struct *p,
3811 struct inode *inode)
3812{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003814 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815
David Howells275bb412008-11-14 10:39:19 +11003816 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003817 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818}
3819
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003821static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003822 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823{
3824 int offset, ihlen, ret = -EINVAL;
3825 struct iphdr _iph, *ih;
3826
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003827 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3829 if (ih == NULL)
3830 goto out;
3831
3832 ihlen = ih->ihl * 4;
3833 if (ihlen < sizeof(_iph))
3834 goto out;
3835
Eric Paris48c62af2012-04-02 13:15:44 -04003836 ad->u.net->v4info.saddr = ih->saddr;
3837 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 ret = 0;
3839
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003840 if (proto)
3841 *proto = ih->protocol;
3842
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003844 case IPPROTO_TCP: {
3845 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846
Eric Paris828dfe12008-04-17 13:17:49 -04003847 if (ntohs(ih->frag_off) & IP_OFFSET)
3848 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849
3850 offset += ihlen;
3851 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3852 if (th == NULL)
3853 break;
3854
Eric Paris48c62af2012-04-02 13:15:44 -04003855 ad->u.net->sport = th->source;
3856 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003858 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859
Eric Paris828dfe12008-04-17 13:17:49 -04003860 case IPPROTO_UDP: {
3861 struct udphdr _udph, *uh;
3862
3863 if (ntohs(ih->frag_off) & IP_OFFSET)
3864 break;
3865
3866 offset += ihlen;
3867 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3868 if (uh == NULL)
3869 break;
3870
Eric Paris48c62af2012-04-02 13:15:44 -04003871 ad->u.net->sport = uh->source;
3872 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003873 break;
3874 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875
James Morris2ee92d42006-11-13 16:09:01 -08003876 case IPPROTO_DCCP: {
3877 struct dccp_hdr _dccph, *dh;
3878
3879 if (ntohs(ih->frag_off) & IP_OFFSET)
3880 break;
3881
3882 offset += ihlen;
3883 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3884 if (dh == NULL)
3885 break;
3886
Eric Paris48c62af2012-04-02 13:15:44 -04003887 ad->u.net->sport = dh->dccph_sport;
3888 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003889 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003890 }
James Morris2ee92d42006-11-13 16:09:01 -08003891
Eric Paris828dfe12008-04-17 13:17:49 -04003892 default:
3893 break;
3894 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895out:
3896 return ret;
3897}
3898
3899#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3900
3901/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003902static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003903 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904{
3905 u8 nexthdr;
3906 int ret = -EINVAL, offset;
3907 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003908 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003910 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3912 if (ip6 == NULL)
3913 goto out;
3914
Eric Paris48c62af2012-04-02 13:15:44 -04003915 ad->u.net->v6info.saddr = ip6->saddr;
3916 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917 ret = 0;
3918
3919 nexthdr = ip6->nexthdr;
3920 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003921 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922 if (offset < 0)
3923 goto out;
3924
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003925 if (proto)
3926 *proto = nexthdr;
3927
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 switch (nexthdr) {
3929 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003930 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931
3932 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3933 if (th == NULL)
3934 break;
3935
Eric Paris48c62af2012-04-02 13:15:44 -04003936 ad->u.net->sport = th->source;
3937 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938 break;
3939 }
3940
3941 case IPPROTO_UDP: {
3942 struct udphdr _udph, *uh;
3943
3944 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3945 if (uh == NULL)
3946 break;
3947
Eric Paris48c62af2012-04-02 13:15:44 -04003948 ad->u.net->sport = uh->source;
3949 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 break;
3951 }
3952
James Morris2ee92d42006-11-13 16:09:01 -08003953 case IPPROTO_DCCP: {
3954 struct dccp_hdr _dccph, *dh;
3955
3956 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3957 if (dh == NULL)
3958 break;
3959
Eric Paris48c62af2012-04-02 13:15:44 -04003960 ad->u.net->sport = dh->dccph_sport;
3961 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003962 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003963 }
James Morris2ee92d42006-11-13 16:09:01 -08003964
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965 /* includes fragments */
3966 default:
3967 break;
3968 }
3969out:
3970 return ret;
3971}
3972
3973#endif /* IPV6 */
3974
Thomas Liu2bf49692009-07-14 12:14:09 -04003975static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003976 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977{
David Howellscf9481e2008-07-27 21:31:07 +10003978 char *addrp;
3979 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980
Eric Paris48c62af2012-04-02 13:15:44 -04003981 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003983 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003984 if (ret)
3985 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003986 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3987 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003988 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989
3990#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3991 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003992 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003993 if (ret)
3994 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003995 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3996 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003997 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998#endif /* IPV6 */
3999 default:
David Howellscf9481e2008-07-27 21:31:07 +10004000 addrp = NULL;
4001 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 }
4003
David Howellscf9481e2008-07-27 21:31:07 +10004004parse_error:
4005 printk(KERN_WARNING
4006 "SELinux: failure in selinux_parse_skb(),"
4007 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004009
4010okay:
4011 if (_addrp)
4012 *_addrp = addrp;
4013 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014}
4015
Paul Moore4f6a9932007-03-01 14:35:22 -05004016/**
Paul Moore220deb92008-01-29 08:38:23 -05004017 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004018 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004019 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004020 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004021 *
4022 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004023 * Check the various different forms of network peer labeling and determine
4024 * the peer label/SID for the packet; most of the magic actually occurs in
4025 * the security server function security_net_peersid_cmp(). The function
4026 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4027 * or -EACCES if @sid is invalid due to inconsistencies with the different
4028 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004029 *
4030 */
Paul Moore220deb92008-01-29 08:38:23 -05004031static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004032{
Paul Moore71f1cb02008-01-29 08:51:16 -05004033 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004034 u32 xfrm_sid;
4035 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004036 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004037
Paul Moore817eff72013-12-10 14:57:54 -05004038 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004039 if (unlikely(err))
4040 return -EACCES;
4041 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4042 if (unlikely(err))
4043 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004044
Paul Moore71f1cb02008-01-29 08:51:16 -05004045 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4046 if (unlikely(err)) {
4047 printk(KERN_WARNING
4048 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4049 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004050 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004051 }
Paul Moore220deb92008-01-29 08:38:23 -05004052
4053 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004054}
4055
Paul Moore446b8022013-12-04 16:10:51 -05004056/**
4057 * selinux_conn_sid - Determine the child socket label for a connection
4058 * @sk_sid: the parent socket's SID
4059 * @skb_sid: the packet's SID
4060 * @conn_sid: the resulting connection SID
4061 *
4062 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4063 * combined with the MLS information from @skb_sid in order to create
4064 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4065 * of @sk_sid. Returns zero on success, negative values on failure.
4066 *
4067 */
4068static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4069{
4070 int err = 0;
4071
4072 if (skb_sid != SECSID_NULL)
4073 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4074 else
4075 *conn_sid = sk_sid;
4076
4077 return err;
4078}
4079
Linus Torvalds1da177e2005-04-16 15:20:36 -07004080/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004081
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004082static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4083 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004084{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004085 if (tsec->sockcreate_sid > SECSID_NULL) {
4086 *socksid = tsec->sockcreate_sid;
4087 return 0;
4088 }
4089
4090 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4091 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004092}
4093
Paul Moore253bfae2010-04-22 14:46:19 -04004094static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004095{
Paul Moore253bfae2010-04-22 14:46:19 -04004096 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004097 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004098 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004099 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100
Paul Moore253bfae2010-04-22 14:46:19 -04004101 if (sksec->sid == SECINITSID_KERNEL)
4102 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103
Eric Paris50c205f2012-04-04 15:01:43 -04004104 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004105 ad.u.net = &net;
4106 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107
Paul Moore253bfae2010-04-22 14:46:19 -04004108 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109}
4110
4111static int selinux_socket_create(int family, int type,
4112 int protocol, int kern)
4113{
Paul Moore5fb49872010-04-22 14:46:19 -04004114 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004115 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004116 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004117 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118
4119 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004120 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121
David Howells275bb412008-11-14 10:39:19 +11004122 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004123 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4124 if (rc)
4125 return rc;
4126
Paul Moored4f2d972010-04-22 14:46:18 -04004127 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128}
4129
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004130static int selinux_socket_post_create(struct socket *sock, int family,
4131 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132{
Paul Moore5fb49872010-04-22 14:46:19 -04004133 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004134 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004135 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004136 int err = 0;
4137
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004138 isec->sclass = socket_type_to_security_class(family, type, protocol);
4139
David Howells275bb412008-11-14 10:39:19 +11004140 if (kern)
4141 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004142 else {
4143 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4144 if (err)
4145 return err;
4146 }
David Howells275bb412008-11-14 10:39:19 +11004147
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004148 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004150 if (sock->sk) {
4151 sksec = sock->sk->sk_security;
4152 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004153 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004154 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004155 }
4156
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004157 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158}
4159
4160/* Range of port numbers used to automatically bind.
4161 Need to determine whether we should perform a name_bind
4162 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163
4164static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4165{
Paul Moore253bfae2010-04-22 14:46:19 -04004166 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167 u16 family;
4168 int err;
4169
Paul Moore253bfae2010-04-22 14:46:19 -04004170 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171 if (err)
4172 goto out;
4173
4174 /*
4175 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004176 * Multiple address binding for SCTP is not supported yet: we just
4177 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178 */
Paul Moore253bfae2010-04-22 14:46:19 -04004179 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180 if (family == PF_INET || family == PF_INET6) {
4181 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004182 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004183 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004184 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185 struct sockaddr_in *addr4 = NULL;
4186 struct sockaddr_in6 *addr6 = NULL;
4187 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004188 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190 if (family == PF_INET) {
4191 addr4 = (struct sockaddr_in *)address;
4192 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193 addrp = (char *)&addr4->sin_addr.s_addr;
4194 } else {
4195 addr6 = (struct sockaddr_in6 *)address;
4196 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197 addrp = (char *)&addr6->sin6_addr.s6_addr;
4198 }
4199
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004200 if (snum) {
4201 int low, high;
4202
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004203 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004204
4205 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004206 err = sel_netport_sid(sk->sk_protocol,
4207 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004208 if (err)
4209 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004210 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004211 ad.u.net = &net;
4212 ad.u.net->sport = htons(snum);
4213 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004214 err = avc_has_perm(sksec->sid, sid,
4215 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004216 SOCKET__NAME_BIND, &ad);
4217 if (err)
4218 goto out;
4219 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220 }
Eric Paris828dfe12008-04-17 13:17:49 -04004221
Paul Moore253bfae2010-04-22 14:46:19 -04004222 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004223 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004224 node_perm = TCP_SOCKET__NODE_BIND;
4225 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004226
James Morris13402582005-09-30 14:24:34 -04004227 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228 node_perm = UDP_SOCKET__NODE_BIND;
4229 break;
James Morris2ee92d42006-11-13 16:09:01 -08004230
4231 case SECCLASS_DCCP_SOCKET:
4232 node_perm = DCCP_SOCKET__NODE_BIND;
4233 break;
4234
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235 default:
4236 node_perm = RAWIP_SOCKET__NODE_BIND;
4237 break;
4238 }
Eric Paris828dfe12008-04-17 13:17:49 -04004239
Paul Moore224dfbd2008-01-29 08:38:13 -05004240 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004241 if (err)
4242 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004243
Eric Paris50c205f2012-04-04 15:01:43 -04004244 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004245 ad.u.net = &net;
4246 ad.u.net->sport = htons(snum);
4247 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004248
4249 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004250 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004251 else
Eric Paris48c62af2012-04-02 13:15:44 -04004252 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253
Paul Moore253bfae2010-04-22 14:46:19 -04004254 err = avc_has_perm(sksec->sid, sid,
4255 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004256 if (err)
4257 goto out;
4258 }
4259out:
4260 return err;
4261}
4262
4263static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4264{
Paul Moore014ab192008-10-10 10:16:33 -04004265 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004266 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267 int err;
4268
Paul Moore253bfae2010-04-22 14:46:19 -04004269 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270 if (err)
4271 return err;
4272
4273 /*
James Morris2ee92d42006-11-13 16:09:01 -08004274 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275 */
Paul Moore253bfae2010-04-22 14:46:19 -04004276 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4277 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004278 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004279 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280 struct sockaddr_in *addr4 = NULL;
4281 struct sockaddr_in6 *addr6 = NULL;
4282 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004283 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284
4285 if (sk->sk_family == PF_INET) {
4286 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004287 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004288 return -EINVAL;
4289 snum = ntohs(addr4->sin_port);
4290 } else {
4291 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004292 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004293 return -EINVAL;
4294 snum = ntohs(addr6->sin6_port);
4295 }
4296
Paul Moore3e112172008-04-10 10:48:14 -04004297 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298 if (err)
4299 goto out;
4300
Paul Moore253bfae2010-04-22 14:46:19 -04004301 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004302 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4303
Eric Paris50c205f2012-04-04 15:01:43 -04004304 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004305 ad.u.net = &net;
4306 ad.u.net->dport = htons(snum);
4307 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004308 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004309 if (err)
4310 goto out;
4311 }
4312
Paul Moore014ab192008-10-10 10:16:33 -04004313 err = selinux_netlbl_socket_connect(sk, address);
4314
Linus Torvalds1da177e2005-04-16 15:20:36 -07004315out:
4316 return err;
4317}
4318
4319static int selinux_socket_listen(struct socket *sock, int backlog)
4320{
Paul Moore253bfae2010-04-22 14:46:19 -04004321 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004322}
4323
4324static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4325{
4326 int err;
4327 struct inode_security_struct *isec;
4328 struct inode_security_struct *newisec;
4329
Paul Moore253bfae2010-04-22 14:46:19 -04004330 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331 if (err)
4332 return err;
4333
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004334 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004335
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004336 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337 newisec->sclass = isec->sclass;
4338 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004339 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004340
4341 return 0;
4342}
4343
4344static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004345 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004346{
Paul Moore253bfae2010-04-22 14:46:19 -04004347 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348}
4349
4350static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4351 int size, int flags)
4352{
Paul Moore253bfae2010-04-22 14:46:19 -04004353 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354}
4355
4356static int selinux_socket_getsockname(struct socket *sock)
4357{
Paul Moore253bfae2010-04-22 14:46:19 -04004358 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004359}
4360
4361static int selinux_socket_getpeername(struct socket *sock)
4362{
Paul Moore253bfae2010-04-22 14:46:19 -04004363 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364}
4365
Eric Paris828dfe12008-04-17 13:17:49 -04004366static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004367{
Paul Mooref8687af2006-10-30 15:22:15 -08004368 int err;
4369
Paul Moore253bfae2010-04-22 14:46:19 -04004370 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004371 if (err)
4372 return err;
4373
4374 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375}
4376
4377static int selinux_socket_getsockopt(struct socket *sock, int level,
4378 int optname)
4379{
Paul Moore253bfae2010-04-22 14:46:19 -04004380 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381}
4382
4383static int selinux_socket_shutdown(struct socket *sock, int how)
4384{
Paul Moore253bfae2010-04-22 14:46:19 -04004385 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386}
4387
David S. Miller3610cda2011-01-05 15:38:53 -08004388static int selinux_socket_unix_stream_connect(struct sock *sock,
4389 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390 struct sock *newsk)
4391{
David S. Miller3610cda2011-01-05 15:38:53 -08004392 struct sk_security_struct *sksec_sock = sock->sk_security;
4393 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004394 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004395 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004396 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397 int err;
4398
Eric Paris50c205f2012-04-04 15:01:43 -04004399 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004400 ad.u.net = &net;
4401 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004402
Paul Moore4d1e2452010-04-22 14:46:18 -04004403 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4404 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004405 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4406 if (err)
4407 return err;
4408
Linus Torvalds1da177e2005-04-16 15:20:36 -07004409 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004410 sksec_new->peer_sid = sksec_sock->sid;
4411 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4412 &sksec_new->sid);
4413 if (err)
4414 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004415
Paul Moore4d1e2452010-04-22 14:46:18 -04004416 /* connecting socket */
4417 sksec_sock->peer_sid = sksec_new->sid;
4418
4419 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420}
4421
4422static int selinux_socket_unix_may_send(struct socket *sock,
4423 struct socket *other)
4424{
Paul Moore253bfae2010-04-22 14:46:19 -04004425 struct sk_security_struct *ssec = sock->sk->sk_security;
4426 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004427 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004428 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004429
Eric Paris50c205f2012-04-04 15:01:43 -04004430 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004431 ad.u.net = &net;
4432 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433
Paul Moore253bfae2010-04-22 14:46:19 -04004434 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4435 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004436}
4437
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004438static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4439 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004440 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004441{
4442 int err;
4443 u32 if_sid;
4444 u32 node_sid;
4445
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004446 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004447 if (err)
4448 return err;
4449 err = avc_has_perm(peer_sid, if_sid,
4450 SECCLASS_NETIF, NETIF__INGRESS, ad);
4451 if (err)
4452 return err;
4453
4454 err = sel_netnode_sid(addrp, family, &node_sid);
4455 if (err)
4456 return err;
4457 return avc_has_perm(peer_sid, node_sid,
4458 SECCLASS_NODE, NODE__RECVFROM, ad);
4459}
4460
Paul Moore220deb92008-01-29 08:38:23 -05004461static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004462 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004463{
Paul Moore277d3422008-12-31 12:54:11 -05004464 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004465 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004466 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004467 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004468 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004469 char *addrp;
4470
Eric Paris50c205f2012-04-04 15:01:43 -04004471 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004472 ad.u.net = &net;
4473 ad.u.net->netif = skb->skb_iif;
4474 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004475 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4476 if (err)
4477 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004478
Paul Moore58bfbb52009-03-27 17:10:41 -04004479 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004480 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004481 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004482 if (err)
4483 return err;
4484 }
Paul Moore220deb92008-01-29 08:38:23 -05004485
Steffen Klassertb9679a72011-02-23 12:55:21 +01004486 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4487 if (err)
4488 return err;
4489 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004490
James Morris4e5ab4c2006-06-09 00:33:33 -07004491 return err;
4492}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004493
James Morris4e5ab4c2006-06-09 00:33:33 -07004494static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4495{
Paul Moore220deb92008-01-29 08:38:23 -05004496 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004497 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004498 u16 family = sk->sk_family;
4499 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004500 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004501 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004502 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004503 u8 secmark_active;
4504 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004505
James Morris4e5ab4c2006-06-09 00:33:33 -07004506 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004507 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004508
4509 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004510 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004511 family = PF_INET;
4512
Paul Moored8395c82008-10-10 10:16:30 -04004513 /* If any sort of compatibility mode is enabled then handoff processing
4514 * to the selinux_sock_rcv_skb_compat() function to deal with the
4515 * special handling. We do this in an attempt to keep this function
4516 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004517 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004518 return selinux_sock_rcv_skb_compat(sk, skb, family);
4519
4520 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004521 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004522 if (!secmark_active && !peerlbl_active)
4523 return 0;
4524
Eric Paris50c205f2012-04-04 15:01:43 -04004525 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004526 ad.u.net = &net;
4527 ad.u.net->netif = skb->skb_iif;
4528 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004529 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004530 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004531 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004532
Paul Moored8395c82008-10-10 10:16:30 -04004533 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004534 u32 peer_sid;
4535
4536 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4537 if (err)
4538 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004539 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4540 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004541 if (err) {
4542 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004543 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004544 }
Paul Moored621d352008-01-29 08:43:36 -05004545 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4546 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004547 if (err) {
Paul Mooredfaebe92008-10-10 10:16:31 -04004548 selinux_netlbl_err(skb, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004549 return err;
4550 }
Paul Moored621d352008-01-29 08:43:36 -05004551 }
4552
Paul Moored8395c82008-10-10 10:16:30 -04004553 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004554 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4555 PACKET__RECV, &ad);
4556 if (err)
4557 return err;
4558 }
4559
Paul Moored621d352008-01-29 08:43:36 -05004560 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004561}
4562
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004563static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4564 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004565{
4566 int err = 0;
4567 char *scontext;
4568 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004569 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004570 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571
Paul Moore253bfae2010-04-22 14:46:19 -04004572 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4573 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004574 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004575 if (peer_sid == SECSID_NULL)
4576 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004578 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004579 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004580 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004581
4582 if (scontext_len > len) {
4583 err = -ERANGE;
4584 goto out_len;
4585 }
4586
4587 if (copy_to_user(optval, scontext, scontext_len))
4588 err = -EFAULT;
4589
4590out_len:
4591 if (put_user(scontext_len, optlen))
4592 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004593 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004594 return err;
4595}
4596
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004597static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004598{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004599 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004600 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004601 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004602
Paul Mooreaa862902008-10-10 10:16:29 -04004603 if (skb && skb->protocol == htons(ETH_P_IP))
4604 family = PF_INET;
4605 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4606 family = PF_INET6;
4607 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004608 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004609 else
4610 goto out;
4611
Paul Moore899134f2016-03-28 15:19:10 -04004612 if (sock && family == PF_UNIX) {
4613 isec = inode_security_novalidate(SOCK_INODE(sock));
4614 peer_secid = isec->sid;
4615 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004616 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004617
Paul Moore75e22912008-01-29 08:38:04 -05004618out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004619 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004620 if (peer_secid == SECSID_NULL)
4621 return -EINVAL;
4622 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004623}
4624
Al Viro7d877f32005-10-21 03:20:43 -04004625static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626{
Paul Moore84914b72010-04-22 14:46:18 -04004627 struct sk_security_struct *sksec;
4628
4629 sksec = kzalloc(sizeof(*sksec), priority);
4630 if (!sksec)
4631 return -ENOMEM;
4632
4633 sksec->peer_sid = SECINITSID_UNLABELED;
4634 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004635 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004636 selinux_netlbl_sk_security_reset(sksec);
4637 sk->sk_security = sksec;
4638
4639 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004640}
4641
4642static void selinux_sk_free_security(struct sock *sk)
4643{
Paul Moore84914b72010-04-22 14:46:18 -04004644 struct sk_security_struct *sksec = sk->sk_security;
4645
4646 sk->sk_security = NULL;
4647 selinux_netlbl_sk_security_free(sksec);
4648 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649}
4650
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004651static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4652{
Eric Parisdd3e7832010-04-07 15:08:46 -04004653 struct sk_security_struct *sksec = sk->sk_security;
4654 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004655
Eric Parisdd3e7832010-04-07 15:08:46 -04004656 newsksec->sid = sksec->sid;
4657 newsksec->peer_sid = sksec->peer_sid;
4658 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004659
Eric Parisdd3e7832010-04-07 15:08:46 -04004660 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004661}
4662
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004663static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004664{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004665 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004666 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004667 else {
4668 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004669
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004670 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004671 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004672}
4673
Eric Paris828dfe12008-04-17 13:17:49 -04004674static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004675{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004676 struct inode_security_struct *isec =
4677 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004678 struct sk_security_struct *sksec = sk->sk_security;
4679
Paul Moore2873ead2014-07-28 10:42:48 -04004680 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4681 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004682 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004683 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004684}
4685
Adrian Bunk9a673e52006-08-15 00:03:53 -07004686static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4687 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004688{
4689 struct sk_security_struct *sksec = sk->sk_security;
4690 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004691 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004692 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004693 u32 peersid;
4694
Paul Mooreaa862902008-10-10 10:16:29 -04004695 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004696 if (err)
4697 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004698 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4699 if (err)
4700 return err;
4701 req->secid = connsid;
4702 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004703
Paul Moore389fb8002009-03-27 17:10:34 -04004704 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004705}
4706
Adrian Bunk9a673e52006-08-15 00:03:53 -07004707static void selinux_inet_csk_clone(struct sock *newsk,
4708 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004709{
4710 struct sk_security_struct *newsksec = newsk->sk_security;
4711
4712 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004713 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004714 /* NOTE: Ideally, we should also get the isec->sid for the
4715 new socket in sync, but we don't have the isec available yet.
4716 So we will wait until sock_graft to do it, by which
4717 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004718
Paul Moore9f2ad662006-11-17 17:38:53 -05004719 /* We don't need to take any sort of lock here as we are the only
4720 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004721 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004722}
4723
Paul Moore014ab192008-10-10 10:16:33 -04004724static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004725{
Paul Mooreaa862902008-10-10 10:16:29 -04004726 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004727 struct sk_security_struct *sksec = sk->sk_security;
4728
Paul Mooreaa862902008-10-10 10:16:29 -04004729 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4730 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4731 family = PF_INET;
4732
4733 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004734}
4735
Eric Paris2606fd12010-10-13 16:24:41 -04004736static int selinux_secmark_relabel_packet(u32 sid)
4737{
4738 const struct task_security_struct *__tsec;
4739 u32 tsid;
4740
4741 __tsec = current_security();
4742 tsid = __tsec->sid;
4743
4744 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4745}
4746
4747static void selinux_secmark_refcount_inc(void)
4748{
4749 atomic_inc(&selinux_secmark_refcount);
4750}
4751
4752static void selinux_secmark_refcount_dec(void)
4753{
4754 atomic_dec(&selinux_secmark_refcount);
4755}
4756
Adrian Bunk9a673e52006-08-15 00:03:53 -07004757static void selinux_req_classify_flow(const struct request_sock *req,
4758 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004759{
David S. Miller1d28f422011-03-12 00:29:39 -05004760 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004761}
4762
Paul Moore5dbbaf22013-01-14 07:12:19 +00004763static int selinux_tun_dev_alloc_security(void **security)
4764{
4765 struct tun_security_struct *tunsec;
4766
4767 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4768 if (!tunsec)
4769 return -ENOMEM;
4770 tunsec->sid = current_sid();
4771
4772 *security = tunsec;
4773 return 0;
4774}
4775
4776static void selinux_tun_dev_free_security(void *security)
4777{
4778 kfree(security);
4779}
4780
Paul Mooreed6d76e2009-08-28 18:12:49 -04004781static int selinux_tun_dev_create(void)
4782{
4783 u32 sid = current_sid();
4784
4785 /* we aren't taking into account the "sockcreate" SID since the socket
4786 * that is being created here is not a socket in the traditional sense,
4787 * instead it is a private sock, accessible only to the kernel, and
4788 * representing a wide range of network traffic spanning multiple
4789 * connections unlike traditional sockets - check the TUN driver to
4790 * get a better understanding of why this socket is special */
4791
4792 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4793 NULL);
4794}
4795
Paul Moore5dbbaf22013-01-14 07:12:19 +00004796static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004797{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004798 struct tun_security_struct *tunsec = security;
4799
4800 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4801 TUN_SOCKET__ATTACH_QUEUE, NULL);
4802}
4803
4804static int selinux_tun_dev_attach(struct sock *sk, void *security)
4805{
4806 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004807 struct sk_security_struct *sksec = sk->sk_security;
4808
4809 /* we don't currently perform any NetLabel based labeling here and it
4810 * isn't clear that we would want to do so anyway; while we could apply
4811 * labeling without the support of the TUN user the resulting labeled
4812 * traffic from the other end of the connection would almost certainly
4813 * cause confusion to the TUN user that had no idea network labeling
4814 * protocols were being used */
4815
Paul Moore5dbbaf22013-01-14 07:12:19 +00004816 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004817 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004818
4819 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004820}
4821
Paul Moore5dbbaf22013-01-14 07:12:19 +00004822static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004823{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004824 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004825 u32 sid = current_sid();
4826 int err;
4827
Paul Moore5dbbaf22013-01-14 07:12:19 +00004828 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004829 TUN_SOCKET__RELABELFROM, NULL);
4830 if (err)
4831 return err;
4832 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4833 TUN_SOCKET__RELABELTO, NULL);
4834 if (err)
4835 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004836 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004837
4838 return 0;
4839}
4840
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4842{
4843 int err = 0;
4844 u32 perm;
4845 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004846 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004847
Hong zhi guo77954982013-03-27 06:49:35 +00004848 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 err = -EINVAL;
4850 goto out;
4851 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004852 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004853
Paul Moore253bfae2010-04-22 14:46:19 -04004854 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855 if (err) {
4856 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004857 pr_warn_ratelimited("SELinux: unrecognized netlink"
4858 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4859 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004860 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05004861 secclass_map[sksec->sclass - 1].name,
4862 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05004863 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 err = 0;
4865 }
4866
4867 /* Ignore */
4868 if (err == -ENOENT)
4869 err = 0;
4870 goto out;
4871 }
4872
Paul Moore253bfae2010-04-22 14:46:19 -04004873 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874out:
4875 return err;
4876}
4877
4878#ifdef CONFIG_NETFILTER
4879
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004880static unsigned int selinux_ip_forward(struct sk_buff *skb,
4881 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004882 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883{
Paul Mooredfaebe92008-10-10 10:16:31 -04004884 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004885 char *addrp;
4886 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004887 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004888 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004889 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004890 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004891 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004892
Paul Mooreeffad8d2008-01-29 08:49:27 -05004893 if (!selinux_policycap_netpeer)
4894 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004895
Paul Mooreeffad8d2008-01-29 08:49:27 -05004896 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004897 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004898 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004899 if (!secmark_active && !peerlbl_active)
4900 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004901
Paul Moored8395c82008-10-10 10:16:30 -04004902 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4903 return NF_DROP;
4904
Eric Paris50c205f2012-04-04 15:01:43 -04004905 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004906 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004907 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04004908 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004909 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4910 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911
Paul Mooredfaebe92008-10-10 10:16:31 -04004912 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004913 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4914 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004915 if (err) {
4916 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004917 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004918 }
4919 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004920
4921 if (secmark_active)
4922 if (avc_has_perm(peer_sid, skb->secmark,
4923 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4924 return NF_DROP;
4925
Paul Moore948bf852008-10-10 10:16:32 -04004926 if (netlbl_active)
4927 /* we do this in the FORWARD path and not the POST_ROUTING
4928 * path because we want to make sure we apply the necessary
4929 * labeling before IPsec is applied so we can leverage AH
4930 * protection */
4931 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4932 return NF_DROP;
4933
Paul Mooreeffad8d2008-01-29 08:49:27 -05004934 return NF_ACCEPT;
4935}
4936
Eric W. Biederman06198b32015-09-18 14:33:06 -05004937static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004938 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004939 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004940{
David S. Miller238e54c2015-04-03 20:32:56 -04004941 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004942}
4943
4944#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05004945static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004946 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004947 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004948{
David S. Miller238e54c2015-04-03 20:32:56 -04004949 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004950}
4951#endif /* IPV6 */
4952
Paul Moore948bf852008-10-10 10:16:32 -04004953static unsigned int selinux_ip_output(struct sk_buff *skb,
4954 u16 family)
4955{
Paul Moore47180062013-12-04 16:10:45 -05004956 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04004957 u32 sid;
4958
4959 if (!netlbl_enabled())
4960 return NF_ACCEPT;
4961
4962 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4963 * because we want to make sure we apply the necessary labeling
4964 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05004965 sk = skb->sk;
4966 if (sk) {
4967 struct sk_security_struct *sksec;
4968
Eric Dumazete446f9d2015-10-08 05:01:55 -07004969 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05004970 /* if the socket is the listening state then this
4971 * packet is a SYN-ACK packet which means it needs to
4972 * be labeled based on the connection/request_sock and
4973 * not the parent socket. unfortunately, we can't
4974 * lookup the request_sock yet as it isn't queued on
4975 * the parent socket until after the SYN-ACK is sent.
4976 * the "solution" is to simply pass the packet as-is
4977 * as any IP option based labeling should be copied
4978 * from the initial connection request (in the IP
4979 * layer). it is far from ideal, but until we get a
4980 * security label in the packet itself this is the
4981 * best we can do. */
4982 return NF_ACCEPT;
4983
4984 /* standard practice, label using the parent socket */
4985 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04004986 sid = sksec->sid;
4987 } else
4988 sid = SECINITSID_KERNEL;
4989 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4990 return NF_DROP;
4991
4992 return NF_ACCEPT;
4993}
4994
Eric W. Biederman06198b32015-09-18 14:33:06 -05004995static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04004996 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04004997 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04004998{
4999 return selinux_ip_output(skb, PF_INET);
5000}
5001
Paul Mooreeffad8d2008-01-29 08:49:27 -05005002static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5003 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005004 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005005{
Eric Dumazet54abc682015-11-08 10:54:07 -08005006 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005007 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005008 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005009 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005010 char *addrp;
5011 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005012
Paul Mooreeffad8d2008-01-29 08:49:27 -05005013 if (sk == NULL)
5014 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005015 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005016
Eric Paris50c205f2012-04-04 15:01:43 -04005017 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005018 ad.u.net = &net;
5019 ad.u.net->netif = ifindex;
5020 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005021 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5022 return NF_DROP;
5023
Paul Moore58bfbb52009-03-27 17:10:41 -04005024 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005025 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005026 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005027 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005028
Steffen Klassertb9679a72011-02-23 12:55:21 +01005029 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5030 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005031
Paul Mooreeffad8d2008-01-29 08:49:27 -05005032 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033}
5034
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005035static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5036 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005037 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005039 u32 secmark_perm;
5040 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005041 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005042 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005043 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005044 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005045 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005046 u8 secmark_active;
5047 u8 peerlbl_active;
5048
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 /* If any sort of compatibility mode is enabled then handoff processing
5050 * to the selinux_ip_postroute_compat() function to deal with the
5051 * special handling. We do this in an attempt to keep this function
5052 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005053 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005054 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005055
Paul Mooreeffad8d2008-01-29 08:49:27 -05005056 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005057 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005058 if (!secmark_active && !peerlbl_active)
5059 return NF_ACCEPT;
5060
Eric Dumazet54abc682015-11-08 10:54:07 -08005061 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005062
Paul Mooreeffad8d2008-01-29 08:49:27 -05005063#ifdef CONFIG_XFRM
5064 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5065 * packet transformation so allow the packet to pass without any checks
5066 * since we'll have another chance to perform access control checks
5067 * when the packet is on it's final way out.
5068 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005069 * is NULL, in this case go ahead and apply access control.
5070 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5071 * TCP listening state we cannot wait until the XFRM processing
5072 * is done as we will miss out on the SA label if we do;
5073 * unfortunately, this means more work, but it is only once per
5074 * connection. */
5075 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005076 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005077 return NF_ACCEPT;
5078#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005079
Paul Moored8395c82008-10-10 10:16:30 -04005080 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005081 /* Without an associated socket the packet is either coming
5082 * from the kernel or it is being forwarded; check the packet
5083 * to determine which and if the packet is being forwarded
5084 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005085 if (skb->skb_iif) {
5086 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005087 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005088 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005089 } else {
5090 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005091 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005092 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005093 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005094 /* Locally generated packet but the associated socket is in the
5095 * listening state which means this is a SYN-ACK packet. In
5096 * this particular case the correct security label is assigned
5097 * to the connection/request_sock but unfortunately we can't
5098 * query the request_sock as it isn't queued on the parent
5099 * socket until after the SYN-ACK packet is sent; the only
5100 * viable choice is to regenerate the label like we do in
5101 * selinux_inet_conn_request(). See also selinux_ip_output()
5102 * for similar problems. */
5103 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005104 struct sk_security_struct *sksec;
5105
Eric Dumazete446f9d2015-10-08 05:01:55 -07005106 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005107 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5108 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005109 /* At this point, if the returned skb peerlbl is SECSID_NULL
5110 * and the packet has been through at least one XFRM
5111 * transformation then we must be dealing with the "final"
5112 * form of labeled IPsec packet; since we've already applied
5113 * all of our access controls on this packet we can safely
5114 * pass the packet. */
5115 if (skb_sid == SECSID_NULL) {
5116 switch (family) {
5117 case PF_INET:
5118 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5119 return NF_ACCEPT;
5120 break;
5121 case PF_INET6:
5122 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5123 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005124 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005125 default:
5126 return NF_DROP_ERR(-ECONNREFUSED);
5127 }
5128 }
Paul Moore446b8022013-12-04 16:10:51 -05005129 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5130 return NF_DROP;
5131 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005132 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005133 /* Locally generated packet, fetch the security label from the
5134 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005135 struct sk_security_struct *sksec = sk->sk_security;
5136 peer_sid = sksec->sid;
5137 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005138 }
5139
Eric Paris50c205f2012-04-04 15:01:43 -04005140 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005141 ad.u.net = &net;
5142 ad.u.net->netif = ifindex;
5143 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005144 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005145 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005146
Paul Mooreeffad8d2008-01-29 08:49:27 -05005147 if (secmark_active)
5148 if (avc_has_perm(peer_sid, skb->secmark,
5149 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005150 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005151
5152 if (peerlbl_active) {
5153 u32 if_sid;
5154 u32 node_sid;
5155
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005156 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005157 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005158 if (avc_has_perm(peer_sid, if_sid,
5159 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005160 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005161
5162 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005163 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005164 if (avc_has_perm(peer_sid, node_sid,
5165 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005166 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005167 }
5168
5169 return NF_ACCEPT;
5170}
5171
Eric W. Biederman06198b32015-09-18 14:33:06 -05005172static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005173 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005174 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005175{
David S. Miller238e54c2015-04-03 20:32:56 -04005176 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177}
5178
5179#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005180static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005181 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005182 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183{
David S. Miller238e54c2015-04-03 20:32:56 -04005184 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005185}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186#endif /* IPV6 */
5187
5188#endif /* CONFIG_NETFILTER */
5189
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5191{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005192 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193}
5194
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195static int ipc_alloc_security(struct task_struct *task,
5196 struct kern_ipc_perm *perm,
5197 u16 sclass)
5198{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005200 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201
James Morris89d155e2005-10-30 14:59:21 -08005202 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005203 if (!isec)
5204 return -ENOMEM;
5205
David Howells275bb412008-11-14 10:39:19 +11005206 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005208 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 perm->security = isec;
5210
5211 return 0;
5212}
5213
5214static void ipc_free_security(struct kern_ipc_perm *perm)
5215{
5216 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217 perm->security = NULL;
5218 kfree(isec);
5219}
5220
5221static int msg_msg_alloc_security(struct msg_msg *msg)
5222{
5223 struct msg_security_struct *msec;
5224
James Morris89d155e2005-10-30 14:59:21 -08005225 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 if (!msec)
5227 return -ENOMEM;
5228
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 msec->sid = SECINITSID_UNLABELED;
5230 msg->security = msec;
5231
5232 return 0;
5233}
5234
5235static void msg_msg_free_security(struct msg_msg *msg)
5236{
5237 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238
5239 msg->security = NULL;
5240 kfree(msec);
5241}
5242
5243static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005244 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005246 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005247 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005248 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 isec = ipc_perms->security;
5251
Eric Paris50c205f2012-04-04 15:01:43 -04005252 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005253 ad.u.ipc_id = ipc_perms->key;
5254
David Howells275bb412008-11-14 10:39:19 +11005255 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256}
5257
5258static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5259{
5260 return msg_msg_alloc_security(msg);
5261}
5262
5263static void selinux_msg_msg_free_security(struct msg_msg *msg)
5264{
5265 msg_msg_free_security(msg);
5266}
5267
5268/* message queue security operations */
5269static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5270{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005272 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005273 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 int rc;
5275
5276 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5277 if (rc)
5278 return rc;
5279
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280 isec = msq->q_perm.security;
5281
Eric Paris50c205f2012-04-04 15:01:43 -04005282 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005283 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284
David Howells275bb412008-11-14 10:39:19 +11005285 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 MSGQ__CREATE, &ad);
5287 if (rc) {
5288 ipc_free_security(&msq->q_perm);
5289 return rc;
5290 }
5291 return 0;
5292}
5293
5294static void selinux_msg_queue_free_security(struct msg_queue *msq)
5295{
5296 ipc_free_security(&msq->q_perm);
5297}
5298
5299static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5300{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005301 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005302 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005303 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304
Linus Torvalds1da177e2005-04-16 15:20:36 -07005305 isec = msq->q_perm.security;
5306
Eric Paris50c205f2012-04-04 15:01:43 -04005307 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308 ad.u.ipc_id = msq->q_perm.key;
5309
David Howells275bb412008-11-14 10:39:19 +11005310 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 MSGQ__ASSOCIATE, &ad);
5312}
5313
5314static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5315{
5316 int err;
5317 int perms;
5318
Eric Paris828dfe12008-04-17 13:17:49 -04005319 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320 case IPC_INFO:
5321 case MSG_INFO:
5322 /* No specific object, just general system-wide information. */
5323 return task_has_system(current, SYSTEM__IPC_INFO);
5324 case IPC_STAT:
5325 case MSG_STAT:
5326 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5327 break;
5328 case IPC_SET:
5329 perms = MSGQ__SETATTR;
5330 break;
5331 case IPC_RMID:
5332 perms = MSGQ__DESTROY;
5333 break;
5334 default:
5335 return 0;
5336 }
5337
Stephen Smalley6af963f2005-05-01 08:58:39 -07005338 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339 return err;
5340}
5341
5342static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5343{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344 struct ipc_security_struct *isec;
5345 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005346 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005347 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 int rc;
5349
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 isec = msq->q_perm.security;
5351 msec = msg->security;
5352
5353 /*
5354 * First time through, need to assign label to the message
5355 */
5356 if (msec->sid == SECINITSID_UNLABELED) {
5357 /*
5358 * Compute new sid based on current process and
5359 * message queue this message will be stored in
5360 */
David Howells275bb412008-11-14 10:39:19 +11005361 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005362 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005363 if (rc)
5364 return rc;
5365 }
5366
Eric Paris50c205f2012-04-04 15:01:43 -04005367 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368 ad.u.ipc_id = msq->q_perm.key;
5369
5370 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005371 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 MSGQ__WRITE, &ad);
5373 if (!rc)
5374 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005375 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5376 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 if (!rc)
5378 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005379 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5380 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381
5382 return rc;
5383}
5384
5385static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5386 struct task_struct *target,
5387 long type, int mode)
5388{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005389 struct ipc_security_struct *isec;
5390 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005391 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005392 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005393 int rc;
5394
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 isec = msq->q_perm.security;
5396 msec = msg->security;
5397
Eric Paris50c205f2012-04-04 15:01:43 -04005398 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005399 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400
David Howells275bb412008-11-14 10:39:19 +11005401 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402 SECCLASS_MSGQ, MSGQ__READ, &ad);
5403 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005404 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 SECCLASS_MSG, MSG__RECEIVE, &ad);
5406 return rc;
5407}
5408
5409/* Shared Memory security operations */
5410static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5411{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005413 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005414 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 int rc;
5416
5417 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5418 if (rc)
5419 return rc;
5420
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 isec = shp->shm_perm.security;
5422
Eric Paris50c205f2012-04-04 15:01:43 -04005423 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005424 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425
David Howells275bb412008-11-14 10:39:19 +11005426 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 SHM__CREATE, &ad);
5428 if (rc) {
5429 ipc_free_security(&shp->shm_perm);
5430 return rc;
5431 }
5432 return 0;
5433}
5434
5435static void selinux_shm_free_security(struct shmid_kernel *shp)
5436{
5437 ipc_free_security(&shp->shm_perm);
5438}
5439
5440static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5441{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005443 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005444 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 isec = shp->shm_perm.security;
5447
Eric Paris50c205f2012-04-04 15:01:43 -04005448 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 ad.u.ipc_id = shp->shm_perm.key;
5450
David Howells275bb412008-11-14 10:39:19 +11005451 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 SHM__ASSOCIATE, &ad);
5453}
5454
5455/* Note, at this point, shp is locked down */
5456static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5457{
5458 int perms;
5459 int err;
5460
Eric Paris828dfe12008-04-17 13:17:49 -04005461 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 case IPC_INFO:
5463 case SHM_INFO:
5464 /* No specific object, just general system-wide information. */
5465 return task_has_system(current, SYSTEM__IPC_INFO);
5466 case IPC_STAT:
5467 case SHM_STAT:
5468 perms = SHM__GETATTR | SHM__ASSOCIATE;
5469 break;
5470 case IPC_SET:
5471 perms = SHM__SETATTR;
5472 break;
5473 case SHM_LOCK:
5474 case SHM_UNLOCK:
5475 perms = SHM__LOCK;
5476 break;
5477 case IPC_RMID:
5478 perms = SHM__DESTROY;
5479 break;
5480 default:
5481 return 0;
5482 }
5483
Stephen Smalley6af963f2005-05-01 08:58:39 -07005484 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 return err;
5486}
5487
5488static int selinux_shm_shmat(struct shmid_kernel *shp,
5489 char __user *shmaddr, int shmflg)
5490{
5491 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492
5493 if (shmflg & SHM_RDONLY)
5494 perms = SHM__READ;
5495 else
5496 perms = SHM__READ | SHM__WRITE;
5497
Stephen Smalley6af963f2005-05-01 08:58:39 -07005498 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499}
5500
5501/* Semaphore security operations */
5502static int selinux_sem_alloc_security(struct sem_array *sma)
5503{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005505 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005506 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005507 int rc;
5508
5509 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5510 if (rc)
5511 return rc;
5512
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 isec = sma->sem_perm.security;
5514
Eric Paris50c205f2012-04-04 15:01:43 -04005515 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005516 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517
David Howells275bb412008-11-14 10:39:19 +11005518 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 SEM__CREATE, &ad);
5520 if (rc) {
5521 ipc_free_security(&sma->sem_perm);
5522 return rc;
5523 }
5524 return 0;
5525}
5526
5527static void selinux_sem_free_security(struct sem_array *sma)
5528{
5529 ipc_free_security(&sma->sem_perm);
5530}
5531
5532static int selinux_sem_associate(struct sem_array *sma, int semflg)
5533{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005535 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005536 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538 isec = sma->sem_perm.security;
5539
Eric Paris50c205f2012-04-04 15:01:43 -04005540 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 ad.u.ipc_id = sma->sem_perm.key;
5542
David Howells275bb412008-11-14 10:39:19 +11005543 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 SEM__ASSOCIATE, &ad);
5545}
5546
5547/* Note, at this point, sma is locked down */
5548static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5549{
5550 int err;
5551 u32 perms;
5552
Eric Paris828dfe12008-04-17 13:17:49 -04005553 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 case IPC_INFO:
5555 case SEM_INFO:
5556 /* No specific object, just general system-wide information. */
5557 return task_has_system(current, SYSTEM__IPC_INFO);
5558 case GETPID:
5559 case GETNCNT:
5560 case GETZCNT:
5561 perms = SEM__GETATTR;
5562 break;
5563 case GETVAL:
5564 case GETALL:
5565 perms = SEM__READ;
5566 break;
5567 case SETVAL:
5568 case SETALL:
5569 perms = SEM__WRITE;
5570 break;
5571 case IPC_RMID:
5572 perms = SEM__DESTROY;
5573 break;
5574 case IPC_SET:
5575 perms = SEM__SETATTR;
5576 break;
5577 case IPC_STAT:
5578 case SEM_STAT:
5579 perms = SEM__GETATTR | SEM__ASSOCIATE;
5580 break;
5581 default:
5582 return 0;
5583 }
5584
Stephen Smalley6af963f2005-05-01 08:58:39 -07005585 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 return err;
5587}
5588
5589static int selinux_sem_semop(struct sem_array *sma,
5590 struct sembuf *sops, unsigned nsops, int alter)
5591{
5592 u32 perms;
5593
5594 if (alter)
5595 perms = SEM__READ | SEM__WRITE;
5596 else
5597 perms = SEM__READ;
5598
Stephen Smalley6af963f2005-05-01 08:58:39 -07005599 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600}
5601
5602static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5603{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005604 u32 av = 0;
5605
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606 av = 0;
5607 if (flag & S_IRUGO)
5608 av |= IPC__UNIX_READ;
5609 if (flag & S_IWUGO)
5610 av |= IPC__UNIX_WRITE;
5611
5612 if (av == 0)
5613 return 0;
5614
Stephen Smalley6af963f2005-05-01 08:58:39 -07005615 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616}
5617
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005618static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5619{
5620 struct ipc_security_struct *isec = ipcp->security;
5621 *secid = isec->sid;
5622}
5623
Eric Paris828dfe12008-04-17 13:17:49 -04005624static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625{
5626 if (inode)
5627 inode_doinit_with_dentry(inode, dentry);
5628}
5629
5630static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005631 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632{
David Howells275bb412008-11-14 10:39:19 +11005633 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005634 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005636 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637
5638 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005639 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005640 if (error)
5641 return error;
5642 }
5643
David Howells275bb412008-11-14 10:39:19 +11005644 rcu_read_lock();
5645 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
5647 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005648 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005650 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005652 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005654 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005655 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005656 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005657 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005658 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659 else
David Howells275bb412008-11-14 10:39:19 +11005660 goto invalid;
5661 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662
5663 if (!sid)
5664 return 0;
5665
Al Viro04ff9702007-03-12 16:17:58 +00005666 error = security_sid_to_context(sid, value, &len);
5667 if (error)
5668 return error;
5669 return len;
David Howells275bb412008-11-14 10:39:19 +11005670
5671invalid:
5672 rcu_read_unlock();
5673 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674}
5675
5676static int selinux_setprocattr(struct task_struct *p,
5677 char *name, void *value, size_t size)
5678{
5679 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005680 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005681 struct cred *new;
5682 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 int error;
5684 char *str = value;
5685
5686 if (current != p) {
5687 /* SELinux only allows a process to change its own
5688 security attributes. */
5689 return -EACCES;
5690 }
5691
5692 /*
5693 * Basic control over ability to set these attributes at all.
5694 * current == p, but we'll pass them separately in case the
5695 * above restriction is ever removed.
5696 */
5697 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005698 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005700 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005701 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005702 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005703 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005704 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005706 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 else
5708 error = -EINVAL;
5709 if (error)
5710 return error;
5711
5712 /* Obtain a SID for the context, if one was specified. */
5713 if (size && str[1] && str[1] != '\n') {
5714 if (str[size-1] == '\n') {
5715 str[size-1] = 0;
5716 size--;
5717 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005718 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005719 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005720 if (!capable(CAP_MAC_ADMIN)) {
5721 struct audit_buffer *ab;
5722 size_t audit_size;
5723
5724 /* We strip a nul only if it is at the end, otherwise the
5725 * context contains a nul and we should audit that */
5726 if (str[size - 1] == '\0')
5727 audit_size = size - 1;
5728 else
5729 audit_size = size;
5730 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5731 audit_log_format(ab, "op=fscreate invalid_context=");
5732 audit_log_n_untrustedstring(ab, value, audit_size);
5733 audit_log_end(ab);
5734
Stephen Smalley12b29f32008-05-07 13:03:20 -04005735 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005736 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005737 error = security_context_to_sid_force(value, size,
5738 &sid);
5739 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740 if (error)
5741 return error;
5742 }
5743
David Howellsd84f4f92008-11-14 10:39:23 +11005744 new = prepare_creds();
5745 if (!new)
5746 return -ENOMEM;
5747
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748 /* Permission checking based on the specified context is
5749 performed during the actual operation (execve,
5750 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005751 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752 checks and may_create for the file creation checks. The
5753 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005754 tsec = new->security;
5755 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005757 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005758 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005759 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005760 error = may_create_key(sid, p);
5761 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005762 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005763 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005764 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005765 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005766 } else if (!strcmp(name, "current")) {
5767 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005769 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005770
David Howellsd84f4f92008-11-14 10:39:23 +11005771 /* Only allow single threaded processes to change context */
5772 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005773 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005774 error = security_bounded_transition(tsec->sid, sid);
5775 if (error)
5776 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005777 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779 /* Check permissions for the transition. */
5780 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005781 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005783 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784
5785 /* Check for ptracing, and update the task SID if ok.
5786 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005787 ptsid = 0;
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005788 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02005789 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005790 if (tracer)
5791 ptsid = task_sid(tracer);
Oleg Nesterovc0c14392013-12-23 17:45:01 -05005792 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005793
David Howellsd84f4f92008-11-14 10:39:23 +11005794 if (tracer) {
5795 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5796 PROCESS__PTRACE, NULL);
5797 if (error)
5798 goto abort_change;
5799 }
5800
5801 tsec->sid = sid;
5802 } else {
5803 error = -EINVAL;
5804 goto abort_change;
5805 }
5806
5807 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005809
5810abort_change:
5811 abort_creds(new);
5812 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813}
5814
David Quigley746df9b2013-05-22 12:50:35 -04005815static int selinux_ismaclabel(const char *name)
5816{
5817 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5818}
5819
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005820static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5821{
5822 return security_sid_to_context(secid, secdata, seclen);
5823}
5824
David Howells7bf570d2008-04-29 20:52:51 +01005825static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005826{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005827 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005828}
5829
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005830static void selinux_release_secctx(char *secdata, u32 seclen)
5831{
Paul Moore088999e2007-08-01 11:12:58 -04005832 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005833}
5834
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005835static void selinux_inode_invalidate_secctx(struct inode *inode)
5836{
5837 struct inode_security_struct *isec = inode->i_security;
5838
5839 mutex_lock(&isec->lock);
5840 isec->initialized = LABEL_INVALID;
5841 mutex_unlock(&isec->lock);
5842}
5843
David P. Quigley1ee65e32009-09-03 14:25:57 -04005844/*
5845 * called with inode->i_mutex locked
5846 */
5847static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5848{
5849 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5850}
5851
5852/*
5853 * called with inode->i_mutex locked
5854 */
5855static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5856{
5857 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5858}
5859
5860static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5861{
5862 int len = 0;
5863 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5864 ctx, true);
5865 if (len < 0)
5866 return len;
5867 *ctxlen = len;
5868 return 0;
5869}
Michael LeMayd7200242006-06-22 14:47:17 -07005870#ifdef CONFIG_KEYS
5871
David Howellsd84f4f92008-11-14 10:39:23 +11005872static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005873 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005874{
David Howellsd84f4f92008-11-14 10:39:23 +11005875 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005876 struct key_security_struct *ksec;
5877
5878 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5879 if (!ksec)
5880 return -ENOMEM;
5881
David Howellsd84f4f92008-11-14 10:39:23 +11005882 tsec = cred->security;
5883 if (tsec->keycreate_sid)
5884 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005885 else
David Howellsd84f4f92008-11-14 10:39:23 +11005886 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005887
David Howells275bb412008-11-14 10:39:19 +11005888 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005889 return 0;
5890}
5891
5892static void selinux_key_free(struct key *k)
5893{
5894 struct key_security_struct *ksec = k->security;
5895
5896 k->security = NULL;
5897 kfree(ksec);
5898}
5899
5900static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005901 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00005902 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005903{
5904 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005905 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005906 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005907
5908 /* if no specific permissions are requested, we skip the
5909 permission check. No serious, additional covert channels
5910 appear to be created. */
5911 if (perm == 0)
5912 return 0;
5913
David Howellsd84f4f92008-11-14 10:39:23 +11005914 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005915
5916 key = key_ref_to_ptr(key_ref);
5917 ksec = key->security;
5918
5919 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005920}
5921
David Howells70a5bb72008-04-29 01:01:26 -07005922static int selinux_key_getsecurity(struct key *key, char **_buffer)
5923{
5924 struct key_security_struct *ksec = key->security;
5925 char *context = NULL;
5926 unsigned len;
5927 int rc;
5928
5929 rc = security_sid_to_context(ksec->sid, &context, &len);
5930 if (!rc)
5931 rc = len;
5932 *_buffer = context;
5933 return rc;
5934}
5935
Michael LeMayd7200242006-06-22 14:47:17 -07005936#endif
5937
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07005938static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07005939 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5940 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5941 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5942 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005943
Casey Schauflere20b0432015-05-02 15:11:36 -07005944 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5945 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5946 LSM_HOOK_INIT(capget, selinux_capget),
5947 LSM_HOOK_INIT(capset, selinux_capset),
5948 LSM_HOOK_INIT(capable, selinux_capable),
5949 LSM_HOOK_INIT(quotactl, selinux_quotactl),
5950 LSM_HOOK_INIT(quota_on, selinux_quota_on),
5951 LSM_HOOK_INIT(syslog, selinux_syslog),
5952 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05005953
Casey Schauflere20b0432015-05-02 15:11:36 -07005954 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955
Casey Schauflere20b0432015-05-02 15:11:36 -07005956 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5957 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5958 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5959 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005960
Casey Schauflere20b0432015-05-02 15:11:36 -07005961 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5962 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5963 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5964 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5965 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5966 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5967 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5968 LSM_HOOK_INIT(sb_mount, selinux_mount),
5969 LSM_HOOK_INIT(sb_umount, selinux_umount),
5970 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5971 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5972 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973
Casey Schauflere20b0432015-05-02 15:11:36 -07005974 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Eric Parise0007522008-03-05 10:31:54 -05005975
Casey Schauflere20b0432015-05-02 15:11:36 -07005976 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5977 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5978 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5979 LSM_HOOK_INIT(inode_create, selinux_inode_create),
5980 LSM_HOOK_INIT(inode_link, selinux_inode_link),
5981 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5982 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5983 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5984 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5985 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5986 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5987 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5988 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5989 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5990 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5991 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5992 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5993 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5994 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5995 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5996 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5997 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5998 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5999 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6000 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006001
Casey Schauflere20b0432015-05-02 15:11:36 -07006002 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6003 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6004 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6005 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6006 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6007 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6008 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6009 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6010 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6011 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6012 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6013 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006014
Casey Schauflere20b0432015-05-02 15:11:36 -07006015 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006016
Casey Schauflere20b0432015-05-02 15:11:36 -07006017 LSM_HOOK_INIT(task_create, selinux_task_create),
6018 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6019 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6020 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6021 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6022 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6023 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6024 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6025 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6026 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6027 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6028 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6029 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6030 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6031 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6032 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6033 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6034 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6035 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6036 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6037 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6038 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006039
Casey Schauflere20b0432015-05-02 15:11:36 -07006040 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6041 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006042
Casey Schauflere20b0432015-05-02 15:11:36 -07006043 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6044 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006045
Casey Schauflere20b0432015-05-02 15:11:36 -07006046 LSM_HOOK_INIT(msg_queue_alloc_security,
6047 selinux_msg_queue_alloc_security),
6048 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6049 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6050 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6051 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6052 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006053
Casey Schauflere20b0432015-05-02 15:11:36 -07006054 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6055 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6056 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6057 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6058 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006059
Casey Schauflere20b0432015-05-02 15:11:36 -07006060 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6061 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6062 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6063 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6064 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065
Casey Schauflere20b0432015-05-02 15:11:36 -07006066 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006067
Casey Schauflere20b0432015-05-02 15:11:36 -07006068 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6069 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006070
Casey Schauflere20b0432015-05-02 15:11:36 -07006071 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6072 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6073 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6074 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006075 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006076 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6077 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6078 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006079
Casey Schauflere20b0432015-05-02 15:11:36 -07006080 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6081 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006082
Casey Schauflere20b0432015-05-02 15:11:36 -07006083 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6084 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6085 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6086 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6087 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6088 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6089 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6090 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6091 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6092 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6093 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6094 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6095 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6096 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6097 LSM_HOOK_INIT(socket_getpeersec_stream,
6098 selinux_socket_getpeersec_stream),
6099 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6100 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6101 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6102 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6103 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6104 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6105 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6106 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6107 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6108 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6109 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6110 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6111 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6112 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6113 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6114 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6115 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6116 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6117 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006118
6119#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006120 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6121 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6122 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6123 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6124 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6125 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6126 selinux_xfrm_state_alloc_acquire),
6127 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6128 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6129 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6130 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6131 selinux_xfrm_state_pol_flow_match),
6132 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006133#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006134
6135#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006136 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6137 LSM_HOOK_INIT(key_free, selinux_key_free),
6138 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6139 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006140#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006141
6142#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006143 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6144 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6145 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6146 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006147#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006148};
6149
6150static __init int selinux_init(void)
6151{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006152 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006153 selinux_enabled = 0;
6154 return 0;
6155 }
6156
Linus Torvalds1da177e2005-04-16 15:20:36 -07006157 if (!selinux_enabled) {
6158 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6159 return 0;
6160 }
6161
6162 printk(KERN_INFO "SELinux: Initializing.\n");
6163
6164 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006165 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006166
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006167 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6168
James Morris7cae7e22006-03-22 00:09:22 -08006169 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6170 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006171 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006172 file_security_cache = kmem_cache_create("selinux_file_security",
6173 sizeof(struct file_security_struct),
6174 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006175 avc_init();
6176
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006177 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178
Paul Moore615e51f2014-06-26 14:33:56 -04006179 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6180 panic("SELinux: Unable to register AVC netcache callback\n");
6181
Eric Paris828dfe12008-04-17 13:17:49 -04006182 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006183 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006184 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006185 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006186
Linus Torvalds1da177e2005-04-16 15:20:36 -07006187 return 0;
6188}
6189
Al Viroe8c26252010-03-23 06:36:54 -04006190static void delayed_superblock_init(struct super_block *sb, void *unused)
6191{
6192 superblock_doinit(sb, NULL);
6193}
6194
Linus Torvalds1da177e2005-04-16 15:20:36 -07006195void selinux_complete_init(void)
6196{
Eric Parisfadcdb42007-02-22 18:11:31 -05006197 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006198
6199 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006200 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006201 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006202}
6203
6204/* SELinux requires early initialization in order to label
6205 all processes and objects when they are created. */
6206security_initcall(selinux_init);
6207
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006208#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006209
Jiri Pirko25db6be2014-09-03 17:42:13 +02006210static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006211 {
6212 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006213 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006214 .hooknum = NF_INET_POST_ROUTING,
6215 .priority = NF_IP_PRI_SELINUX_LAST,
6216 },
6217 {
6218 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006219 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006220 .hooknum = NF_INET_FORWARD,
6221 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006222 },
6223 {
6224 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006225 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006226 .hooknum = NF_INET_LOCAL_OUT,
6227 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006228 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006229#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006230 {
6231 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006232 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006233 .hooknum = NF_INET_POST_ROUTING,
6234 .priority = NF_IP6_PRI_SELINUX_LAST,
6235 },
6236 {
6237 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006238 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006239 .hooknum = NF_INET_FORWARD,
6240 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006241 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006242#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006243};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006244
6245static int __init selinux_nf_ip_init(void)
6246{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006247 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006248
6249 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006250 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006251
6252 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6253
Jiri Pirko25db6be2014-09-03 17:42:13 +02006254 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006255 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006256 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006257
Jiri Pirko25db6be2014-09-03 17:42:13 +02006258 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006259}
6260
6261__initcall(selinux_nf_ip_init);
6262
6263#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6264static void selinux_nf_ip_exit(void)
6265{
Eric Parisfadcdb42007-02-22 18:11:31 -05006266 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006267
Jiri Pirko25db6be2014-09-03 17:42:13 +02006268 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006269}
6270#endif
6271
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006272#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006273
6274#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6275#define selinux_nf_ip_exit()
6276#endif
6277
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006278#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006279
6280#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006281static int selinux_disabled;
6282
Linus Torvalds1da177e2005-04-16 15:20:36 -07006283int selinux_disable(void)
6284{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006285 if (ss_initialized) {
6286 /* Not permitted after initial policy load. */
6287 return -EINVAL;
6288 }
6289
6290 if (selinux_disabled) {
6291 /* Only do this once. */
6292 return -EINVAL;
6293 }
6294
6295 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6296
6297 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006298 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006299
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006300 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006301
Eric Parisaf8ff042009-09-20 21:23:01 -04006302 /* Try to destroy the avc node cache */
6303 avc_disable();
6304
Linus Torvalds1da177e2005-04-16 15:20:36 -07006305 /* Unregister netfilter hooks. */
6306 selinux_nf_ip_exit();
6307
6308 /* Unregister selinuxfs. */
6309 exit_sel_fs();
6310
6311 return 0;
6312}
6313#endif